From 93f46d9aeef3d26b546252a6098de162ec94a199 Mon Sep 17 00:00:00 2001 From: "Steve DiAcetis (MSFT)" <52939067+SteveDiAcetis@users.noreply.github.com> Date: Wed, 15 Mar 2023 13:13:58 -0700 Subject: [PATCH 001/143] Update optional-content.md Changes for UUP OnPrem GA --- windows/deployment/update/optional-content.md | 52 ++++++++++++------- 1 file changed, 32 insertions(+), 20 deletions(-) diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index ee5da0bb30..bf4a27f9a6 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -8,7 +8,7 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 03/15/2023 --- # Migrating and acquiring optional Windows content during updates @@ -22,7 +22,7 @@ This article provides some background on the problem of keeping language resourc When you update the operating system, it’s critical to keep language resources and Features on Demand (FODs). Many commercial organizations use Configuration Manager or other management tools to distribute and orchestrate Windows client setup using a local Windows image or WIM file (a “media-based” or “task-sequence-based” update). Others do in-place updates using an approved Windows client feature update by using Windows Server Update Services (WSUS), Configuration Manager, or equivalent tools (a "servicing-based” update). -Neither approach contains the full set of Windows optional features that a user’s device might need, so those features are not migrated to the new operating system. Further, those features are not available in Configuration Manager or WSUS for on-premises acquisition after a feature update +Neither approach contains the full set of Windows optional features that a user’s device might need, so those features are not migrated to the new operating system. In the past, those features were not available in Configuration Manager nor WSUS for on-premises acquisition after a feature update. ## What is optional content? @@ -46,7 +46,7 @@ Windows Setup needs access to the optional content. Since optional content is no ### User-initiated feature acquisition failure -The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features are not in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can’t be found, users are frustrated and another help desk call could result. This pain point is sometimes referred to as "failure to acquire optional content.” +The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features are not in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can’t be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as "failure to acquire optional content.” ## Options for acquiring optional content @@ -61,11 +61,12 @@ Most commercial organizations understand the pain points outlined above, and dis |Method |Migration |Acquisition |Media | Servicing | |---------|---------|---------|---------|--------------| |Option 1: Use Windows Update | Yes | Yes | No | Yes | -|Option 2: Enable Dynamic Update | Yes | No | Yes |Yes | -|Option 3: Customize the Windows image before deployment | Yes | No | Yes |No | -|Option 4: Install language features during deployment | Partial | No | Yes | No | -|Option 5: Install optional content after deployment | Yes | No |Yes | Yes | -|Option 6: Configure alternative source for Features on Demand | No | Partial | Yes | Yes | +|Option 2: Use WSUS with UUP Integration | Yes | Yes | No | Yes | +|Option 3: Enable Dynamic Update | Yes | No | Yes |Yes | +|Option 4: Customize the Windows image before deployment | Yes | No | Yes |No | +|Option 5: Install language features during deployment | Partial | No | Yes | No | +|Option 6: Install optional content after deployment | Yes | No |Yes | Yes | +|Option 7: Configure alternative source for Features on Demand | No | Partial | Yes | Yes | @@ -75,9 +76,20 @@ Windows Update for Business solves the optional content problem. Optional conten Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is "unified" because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform is not currently integrated with WSUS. -Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes also known as Express Updates. Further, devices that use devices are immune to the challenge of upgrading a Windows client device where the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more info, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) for more details, and our [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) on this topic. +Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes also known as Express Updates. Further, devices that use devices are immune to the challenge of upgrading a Windows client device where the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more information, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) for more details, and our [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) on this topic. -### Option 2: Enable Dynamic Update + +### Option 2: Use WSUS with UUP Integration +Starting in March 2023, UUP has been integrated with WSUS, and Configuration Manager, to bring the same optional content and acquisition benefits of Windows Update to on premises management solutions. For example: + +- devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update using WSUS, FODs and languages will automatically migrate. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included, current based on the month that the feature update was approved. + +- devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS be supported, as well as OS self-healing. + +The content required to enable this will be acquired via WSUS, without endpoints requiring internet connectivity. To enable this improvement, a significant download to distribution point is required, once per major Windows release. This includes packages to support FOD and language acquisition, as packages to enable OS self-healing due to corruption. For more information, see [Plan your WSUS deployment](https://learn.microsoft.com/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) + + +### Option 3: Enable Dynamic Update If you’re not ready to move to Windows Update, another option is to enable Dynamic Update during a feature update. As soon as a Windows feature update starts, whether via a media-based update or a WSUS-based feature update, Dynamic Update is one of the first steps invoked. Windows Setup connects to an internet-facing URL hosted by Microsoft to fetch Dynamic Update content, and then applies those updates to the operating system installation media. The content acquired includes the following: @@ -94,7 +106,7 @@ Starting in Windows 10, version 2004, Dynamic Update can be configured with more One further consideration when using Dynamic Update is the affect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Windows 10, version 2004 setup now downloads Dynamic Update content using Delivery Optimization when available. For devices that aren’t connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. -### Option 3: Customize the Windows Image before deployment +### Option 4: Customize the Windows Image before deployment For many organizations, the deployment workflow involves a Configuration Manager task sequence that performs a media-based update. Some customers either don’t have internet connectivity, or the connectivity is poor and so they can’t enable Dynamic Update. In these cases, we recommend installing optional content prior to deployment. This activity is sometimes referred to as customizing the installation media. @@ -107,10 +119,10 @@ You can customize the Windows image in these ways: - Adding or removing languages - Adding or removing Features on Demand -The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where Setup.exe is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and our [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Option 2, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there is a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. +The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where Setup.exe is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and our [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Dynamic Update, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there is a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. -### Option 4: Install language features during deployment +### Option 5: Install language features during deployment A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. @@ -118,11 +130,11 @@ When Setup runs, it will inject these packages into the new operating system dur This approach has some interesting benefits. The original Windows image doesn’t need to be modified, possibly saving time and scripting. -### Option 5: Install optional content after deployment +### Option 6: Install optional content after deployment -This option is like Option 3 in that you customize the operating system image with more optional content after it’s deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that is installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 4, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user’s device without loss of functionality. +This option is like Option 4 in that you customize the operating system image with more optional content after it’s deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that is installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 5, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user’s device without loss of functionality. -### Option 6: Configure an alternative source for optional content +### Option 7: Configure an alternative source for optional content Several of the options address ways to address optional content migration issues during an in-place update. To address the second pain point of easily acquiring optional content in the user-initiated case, you can configure each device by using the Specify settings for optional component installation and component repair Group Policy. This policy setting specifies the network locations that will be used for the repair of operating system corruption and for enabling optional features that have had their payload files removed. This approach has the disadvantage of more content to be hosted within your network (in addition to the operating system image you might be still deploying to some clients) but has the advantage of acquiring content within your network. Some reminders about this policy: @@ -137,20 +149,20 @@ See [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/co For more information about the Unified Update Platform and the approaches outlined in this article, see the following resources: +- [Plan your WSUS deployment](https://learn.microsoft.com/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) - [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) - [/DynamicUpdate](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) - [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source) -- [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073) -- [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) - [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) - [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/) - [Updating Windows installation media with Dynamic Update packages](media-dynamic-update.md) - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) - +- [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073) +- [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) ## Sample scripts -Options 3 and 5 involve the most scripting. Sample scripts for Option 3 already exist, so we’ll look at sample scripts for [Option 5](#option-5-install-optional-content-after-deployment): Install Optional Content after Deployment. +Options 4 and 6 involve the most scripting. Sample scripts for Option 4 already exist, so we’ll look at sample scripts for [Option 6](#option-6-install-optional-content-after-deployment): Install Optional Content after Deployment. ### Creating an optional content repository From 83a1cee11ed3572ddeffc220a35bfdd567f8552b Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 15 Mar 2023 14:07:51 -0700 Subject: [PATCH 002/143] fix encoding errors, edit applies to for new formatting --- windows/deployment/update/optional-content.md | 39 +++++++++---------- 1 file changed, 18 insertions(+), 21 deletions(-) diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index bf4a27f9a6..331d97e015 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -13,16 +13,13 @@ ms.date: 03/15/2023 # Migrating and acquiring optional Windows content during updates -**Applies to** - -- Windows 10 -- Windows 11 +***(Applies to: Windows 11 & Windows 10)*** This article provides some background on the problem of keeping language resources and Features on Demand during operating system updates and offers guidance to help you move forward in the short term and prepare for the long term. -When you update the operating system, it’s critical to keep language resources and Features on Demand (FODs). Many commercial organizations use Configuration Manager or other management tools to distribute and orchestrate Windows client setup using a local Windows image or WIM file (a “media-based” or “task-sequence-based” update). Others do in-place updates using an approved Windows client feature update by using Windows Server Update Services (WSUS), Configuration Manager, or equivalent tools (a "servicing-based” update). +When you update the operating system, it's critical to keep language resources and Features on Demand (FODs). Many commercial organizations use Configuration Manager or other management tools to distribute and orchestrate Windows client setup using a local Windows image or WIM file (a *media-based* or *task-sequence-based* update). Others do in-place updates using an approved Windows client feature update by using Windows Server Update Services (WSUS), Configuration Manager, or equivalent tools (a *servicing-based* update). -Neither approach contains the full set of Windows optional features that a user’s device might need, so those features are not migrated to the new operating system. In the past, those features were not available in Configuration Manager nor WSUS for on-premises acquisition after a feature update. +Neither approach contains the full set of Windows optional features that a user's device might need, so those features are not migrated to the new operating system. In the past, those features were not available in Configuration Manager nor WSUS for on-premises acquisition after a feature update. ## What is optional content? @@ -32,7 +29,7 @@ Optional content includes the following items: - Language-based and regional FODs (for example, Language.Basic~~~ja-jp~0.0.1.0) - Local Experience Packs -Optional content isn’t included by default in the Windows image file that is part of the operating system media available in the Volume Licensing Service Center (VLSC). Instead, it’s released as an additional ISO file on VLSC. Shipping these features out of the operating system media and shipping them separately reduces the disk footprint of Windows. This approach provides more space for user’s data. It also reduces the time needed to service the operating system, whether installing a monthly quality update or upgrading to a newer version. A smaller default Windows image also means less data to transmit over the network. +Optional content isn't included by default in the Windows image file that is part of the operating system media available in the Volume Licensing Service Center (VLSC). Instead, it's released as an additional ISO file on VLSC. Shipping these features out of the operating system media and shipping them separately reduces the disk footprint of Windows. This approach provides more space for user's data. It also reduces the time needed to service the operating system, whether installing a monthly quality update or upgrading to a newer version. A smaller default Windows image also means less data to transmit over the network. ## Why is acquiring optional content challenging? @@ -40,13 +37,13 @@ The challenges surrounding optional content typically fall into two groups: ### Incomplete operating system updates -The first challenge is related to content migration during a feature update. When Windows Setup performs an in-place update, the new operating system is written to the user’s disk alongside the old version in a temporary folder, where a second clean operating system is installed and prepared for the user to "move into." When operation happens, Windows Setup enumerates optional content installed already in the current version and plans to install the new version of this content in the new operating system. +The first challenge is related to content migration during a feature update. When Windows Setup performs an in-place update, the new operating system is written to the user's disk alongside the old version in a temporary folder, where a second clean operating system is installed and prepared for the user to *move into*. When operation happens, Windows Setup enumerates optional content installed already in the current version and plans to install the new version of this content in the new operating system. -Windows Setup needs access to the optional content. Since optional content is not in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can’t be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to "failure to migrate optional content during update." For media-based updates, Windows will automatically try again once the new operating system boots. We call this “latent acquisition.” +Windows Setup needs access to the optional content. Since optional content is not in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can't be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to "failure to migrate optional content during update." For media-based updates, Windows will automatically try again once the new operating system boots. We call this *latent acquisition*. ### User-initiated feature acquisition failure -The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features are not in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can’t be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as "failure to acquire optional content.” +The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features are not in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. ## Options for acquiring optional content @@ -74,7 +71,7 @@ Most commercial organizations understand the pain points outlined above, and dis Windows Update for Business solves the optional content problem. Optional content is published and available for acquisition by Windows Setup from a nearby Microsoft content delivery network and acquired using the Unified Update Platform. Optional content migration and acquisition scenarios "just work" when the device is connected to an update service that uses the Unified Update Platform, such as Windows Update or Windows Update for Business. If for some reason a language pack fails to install during the update, the update will automatically roll back. -Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is "unified" because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform is not currently integrated with WSUS. +Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is *unified* because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform is not currently integrated with WSUS. Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes also known as Express Updates. Further, devices that use devices are immune to the challenge of upgrading a Windows client device where the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more information, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) for more details, and our [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) on this topic. @@ -91,7 +88,7 @@ The content required to enable this will be acquired via WSUS, without endpoints ### Option 3: Enable Dynamic Update -If you’re not ready to move to Windows Update, another option is to enable Dynamic Update during a feature update. As soon as a Windows feature update starts, whether via a media-based update or a WSUS-based feature update, Dynamic Update is one of the first steps invoked. Windows Setup connects to an internet-facing URL hosted by Microsoft to fetch Dynamic Update content, and then applies those updates to the operating system installation media. The content acquired includes the following: +If you're not ready to move to Windows Update, another option is to enable Dynamic Update during a feature update. As soon as a Windows feature update starts, whether via a media-based update or a WSUS-based feature update, Dynamic Update is one of the first steps invoked. Windows Setup connects to an internet-facing URL hosted by Microsoft to fetch Dynamic Update content, and then applies those updates to the operating system installation media. The content acquired includes the following: - Setup updates: Fixes to Setup.exe binaries or any files that Setup uses for feature updates. - Safe OS updates: Fixes for the "safe OS" that are used to update Windows recovery environment (WinRE). @@ -104,11 +101,11 @@ In addition to these updates for the new operating system, Dynamic Update will a Starting in Windows 10, version 2004, Dynamic Update can be configured with more options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it was not available during the feature update. One further consideration when using Dynamic Update is the affect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Windows 10, version 2004 setup now downloads Dynamic Update content using Delivery Optimization when available. - For devices that aren’t connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. + For devices that aren't connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. ### Option 4: Customize the Windows Image before deployment - For many organizations, the deployment workflow involves a Configuration Manager task sequence that performs a media-based update. Some customers either don’t have internet connectivity, or the connectivity is poor and so they can’t enable Dynamic Update. In these cases, we recommend installing optional content prior to deployment. This activity is sometimes referred to as customizing the installation media. + For many organizations, the deployment workflow involves a Configuration Manager task sequence that performs a media-based update. Some customers either don't have internet connectivity, or the connectivity is poor and so they can't enable Dynamic Update. In these cases, we recommend installing optional content prior to deployment. This activity is sometimes referred to as customizing the installation media. You can customize the Windows image in these ways: @@ -126,13 +123,13 @@ The benefit of this option is that the Windows image can include those additiona A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. -When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages cannot be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. Also, starting with Windows 10, version 1903, the behavior changed. In Windows 10, version 1809 and earlier, failure to install the packages wasn’t a fatal error. Starting with Windows 10, version 1903, we treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don’t migrate FOD and languages (unless Dynamic Update is enabled). +When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages cannot be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. Also, starting with Windows 10, version 1903, the behavior changed. In Windows 10, version 1809 and earlier, failure to install the packages wasn't a fatal error. Starting with Windows 10, version 1903, we treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). -This approach has some interesting benefits. The original Windows image doesn’t need to be modified, possibly saving time and scripting. +This approach has some interesting benefits. The original Windows image doesn't need to be modified, possibly saving time and scripting. ### Option 6: Install optional content after deployment -This option is like Option 4 in that you customize the operating system image with more optional content after it’s deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that is installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 5, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user’s device without loss of functionality. +This option is like Option 4 in that you customize the operating system image with more optional content after it's deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that is installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 5, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user's device without loss of functionality. ### Option 7: Configure an alternative source for optional content @@ -140,7 +137,7 @@ Several of the options address ways to address optional content migration issues - The file path to the alternate source must be a fully qualified path; multiple locations can be separated by a semicolon. - This setting does not support installing language packs from Alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. -- If this setting is not configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS). +- If this setting is not configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. See [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source) for more information. @@ -162,11 +159,11 @@ For more information about the Unified Update Platform and the approaches outlin ## Sample scripts -Options 4 and 6 involve the most scripting. Sample scripts for Option 4 already exist, so we’ll look at sample scripts for [Option 6](#option-6-install-optional-content-after-deployment): Install Optional Content after Deployment. +Options 4 and 6 involve the most scripting. Sample scripts for Option 4 already exist, so we'll look at sample scripts for [Option 6](#option-6-install-optional-content-after-deployment): Install Optional Content after Deployment. ### Creating an optional content repository -To get started, we’ll build a repository of optional content and host on a network share. This content is a subset of content from the FOD and language pack ISOs that ship with each release. We’ll configure this repository or repo with only those FODs our organization needs, using DISM /Export. For example, a superset based on taking inventory of optional features installed on existing devices. In this case, we exclude the Windows Mixed Reality feature. In addition, we copy all language packs to the root of the repository. +To get started, we'll build a repository of optional content and host on a network share. This content is a subset of content from the FOD and language pack ISOs that ship with each release. We'll configure this repository or repo with only those FODs our organization needs, using DISM /Export. For example, a superset based on taking inventory of optional features installed on existing devices. In this case, we exclude the Windows Mixed Reality feature. In addition, we copy all language packs to the root of the repository. @@ -727,7 +724,7 @@ Log ("Exiting") ### Adding optional content in the target operating system -After setup has completed successfully, we use success.cmd to retrieve the optional content state from the source operating system and install in the new operating system only if that’s missing. Then, apply the latest monthly update as a final step. +After setup has completed successfully, we use success.cmd to retrieve the optional content state from the source operating system and install in the new operating system only if that's missing. Then, apply the latest monthly update as a final step. ```powershell From 985dbaccc4de8c29a8435ed04cc9689dfa7bef58 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 15 Mar 2023 15:05:31 -0700 Subject: [PATCH 003/143] fix links, minor tweaks, additional formatting --- windows/deployment/update/optional-content.md | 37 ++++++++++--------- 1 file changed, 19 insertions(+), 18 deletions(-) diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index 331d97e015..48bec9c0f5 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -19,7 +19,7 @@ This article provides some background on the problem of keeping language resourc When you update the operating system, it's critical to keep language resources and Features on Demand (FODs). Many commercial organizations use Configuration Manager or other management tools to distribute and orchestrate Windows client setup using a local Windows image or WIM file (a *media-based* or *task-sequence-based* update). Others do in-place updates using an approved Windows client feature update by using Windows Server Update Services (WSUS), Configuration Manager, or equivalent tools (a *servicing-based* update). -Neither approach contains the full set of Windows optional features that a user's device might need, so those features are not migrated to the new operating system. In the past, those features were not available in Configuration Manager nor WSUS for on-premises acquisition after a feature update. +Neither approach contains the full set of Windows optional features that a user's device might need, so those features aren't migrated to the new operating system. In the past, those features weren't available in Configuration Manager nor WSUS for on-premises acquisition after a feature update. ## What is optional content? @@ -39,15 +39,15 @@ The challenges surrounding optional content typically fall into two groups: The first challenge is related to content migration during a feature update. When Windows Setup performs an in-place update, the new operating system is written to the user's disk alongside the old version in a temporary folder, where a second clean operating system is installed and prepared for the user to *move into*. When operation happens, Windows Setup enumerates optional content installed already in the current version and plans to install the new version of this content in the new operating system. -Windows Setup needs access to the optional content. Since optional content is not in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can't be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to "failure to migrate optional content during update." For media-based updates, Windows will automatically try again once the new operating system boots. We call this *latent acquisition*. +Windows Setup needs access to the optional content. Since optional content isn't in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can't be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to "failure to migrate optional content during update." For media-based updates, Windows will automatically try again once the new operating system boots. We call this *latent acquisition*. ### User-initiated feature acquisition failure -The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features are not in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. +The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features aren't in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. ## Options for acquiring optional content -Most commercial organizations understand the pain points outlined above, and discussions typically start with them asking what plans are available to address these challenges. The following table includes multiple options for consideration, depending on how you are currently deploying Windows client. In this table, +Most commercial organizations understand the pain points outlined above, and discussions typically start with them asking what plans are available to address these challenges. The following table includes multiple options for consideration, depending on how you're currently deploying Windows client. In this table, - Migration means it supports optional content migration during an update. - Acquisition means it supports optional content acquisition (that is, initiated by the user). @@ -71,19 +71,20 @@ Most commercial organizations understand the pain points outlined above, and dis Windows Update for Business solves the optional content problem. Optional content is published and available for acquisition by Windows Setup from a nearby Microsoft content delivery network and acquired using the Unified Update Platform. Optional content migration and acquisition scenarios "just work" when the device is connected to an update service that uses the Unified Update Platform, such as Windows Update or Windows Update for Business. If for some reason a language pack fails to install during the update, the update will automatically roll back. -Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is *unified* because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform is not currently integrated with WSUS. +Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is *unified* because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform isn't currently integrated with WSUS. Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes also known as Express Updates. Further, devices that use devices are immune to the challenge of upgrading a Windows client device where the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more information, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) for more details, and our [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) on this topic. ### Option 2: Use WSUS with UUP Integration -Starting in March 2023, UUP has been integrated with WSUS, and Configuration Manager, to bring the same optional content and acquisition benefits of Windows Update to on premises management solutions. For example: -- devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update using WSUS, FODs and languages will automatically migrate. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included, current based on the month that the feature update was approved. +Starting in March 2023, UUP has been integrated with WSUS and Configuration Manager to bring the same optional content and acquisition benefits of Windows Update to on-premises management solutions. For example: -- devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS be supported, as well as OS self-healing. +- Devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update using WSUS, FODs and languages will automatically migrate. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included, current based on the month that the feature update was approved. -The content required to enable this will be acquired via WSUS, without endpoints requiring internet connectivity. To enable this improvement, a significant download to distribution point is required, once per major Windows release. This includes packages to support FOD and language acquisition, as packages to enable OS self-healing due to corruption. For more information, see [Plan your WSUS deployment](https://learn.microsoft.com/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) +- Devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS be supported, as well as OS self-healing. + +The content required to enable this will be acquired via WSUS, without endpoints requiring internet connectivity. To enable this improvement, a significant download to distribution point is required, once per major Windows release. This includes packages to support FOD and language acquisition, as packages to enable OS self-healing due to corruption. For more information, see [Plan your WSUS deployment](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment). ### Option 3: Enable Dynamic Update @@ -91,16 +92,16 @@ The content required to enable this will be acquired via WSUS, without endpoints If you're not ready to move to Windows Update, another option is to enable Dynamic Update during a feature update. As soon as a Windows feature update starts, whether via a media-based update or a WSUS-based feature update, Dynamic Update is one of the first steps invoked. Windows Setup connects to an internet-facing URL hosted by Microsoft to fetch Dynamic Update content, and then applies those updates to the operating system installation media. The content acquired includes the following: - Setup updates: Fixes to Setup.exe binaries or any files that Setup uses for feature updates. -- Safe OS updates: Fixes for the "safe OS" that are used to update Windows recovery environment (WinRE). +- Safe OS updates: Fixes for the *safe OS* that are used to update Windows recovery environment (WinRE). - Servicing stack updates: Fixes that are necessary to address the Windows servicing stack issue and thus required to complete the feature update. - Latest cumulative update: Installs the latest cumulative quality update. - Driver updates: Latest version of applicable drivers that have already been published by manufacturers into Windows Update and meant specifically for Dynamic Update. -In addition to these updates for the new operating system, Dynamic Update will acquire optional content during the update process to ensure that the device has this content present when the update completes. So, although the device is not connected to Windows Update, it will fetch content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. +In addition to these updates for the new operating system, Dynamic Update will acquire optional content during the update process to ensure that the device has this content present when the update completes. So, although the device isn't connected to Windows Update, it will fetch content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. -Starting in Windows 10, version 2004, Dynamic Update can be configured with more options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it was not available during the feature update. +Starting in Windows 10, version 2004, Dynamic Update can be configured with more options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it wasn't available during the feature update. -One further consideration when using Dynamic Update is the affect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Windows 10, version 2004 setup now downloads Dynamic Update content using Delivery Optimization when available. +One further consideration when using Dynamic Update is the effect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Windows 10, version 2004 setup now downloads Dynamic Update content using Delivery Optimization when available. For devices that aren't connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. ### Option 4: Customize the Windows Image before deployment @@ -116,14 +117,14 @@ You can customize the Windows image in these ways: - Adding or removing languages - Adding or removing Features on Demand -The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where Setup.exe is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and our [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Dynamic Update, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there is a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. +The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where Setup.exe is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and our [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Dynamic Update, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there's a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. ### Option 5: Install language features during deployment A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. -When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages cannot be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. Also, starting with Windows 10, version 1903, the behavior changed. In Windows 10, version 1809 and earlier, failure to install the packages wasn't a fatal error. Starting with Windows 10, version 1903, we treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). +When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages can't be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. Also, starting with Windows 10, version 1903, the behavior changed. In Windows 10, version 1809 and earlier, failure to install the packages wasn't a fatal error. Starting with Windows 10, version 1903, we treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). This approach has some interesting benefits. The original Windows image doesn't need to be modified, possibly saving time and scripting. @@ -136,8 +137,8 @@ This option is like Option 4 in that you customize the operating system image wi Several of the options address ways to address optional content migration issues during an in-place update. To address the second pain point of easily acquiring optional content in the user-initiated case, you can configure each device by using the Specify settings for optional component installation and component repair Group Policy. This policy setting specifies the network locations that will be used for the repair of operating system corruption and for enabling optional features that have had their payload files removed. This approach has the disadvantage of more content to be hosted within your network (in addition to the operating system image you might be still deploying to some clients) but has the advantage of acquiring content within your network. Some reminders about this policy: - The file path to the alternate source must be a fully qualified path; multiple locations can be separated by a semicolon. -- This setting does not support installing language packs from Alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. -- If this setting is not configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. +- This setting doesn't support installing language packs from Alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. +- If this setting isn't configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. See [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source) for more information. @@ -146,7 +147,7 @@ See [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/co For more information about the Unified Update Platform and the approaches outlined in this article, see the following resources: -- [Plan your WSUS deployment](https://learn.microsoft.com/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) +- [Plan your WSUS deployment](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) - [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) - [/DynamicUpdate](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) - [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source) From 81db9c08dd74b067ee86110563c7d6cdc3323b89 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 16 Mar 2023 10:47:56 -0700 Subject: [PATCH 004/143] update formatting, general edits, tweak details about uup content storage from wsus v cm --- windows/deployment/update/optional-content.md | 86 +++++++++---------- 1 file changed, 41 insertions(+), 45 deletions(-) diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index 48bec9c0f5..90ab3bd75c 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -39,108 +39,104 @@ The challenges surrounding optional content typically fall into two groups: The first challenge is related to content migration during a feature update. When Windows Setup performs an in-place update, the new operating system is written to the user's disk alongside the old version in a temporary folder, where a second clean operating system is installed and prepared for the user to *move into*. When operation happens, Windows Setup enumerates optional content installed already in the current version and plans to install the new version of this content in the new operating system. -Windows Setup needs access to the optional content. Since optional content isn't in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can't be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to "failure to migrate optional content during update." For media-based updates, Windows will automatically try again once the new operating system boots. We call this *latent acquisition*. +Windows Setup needs access to the optional content. Since optional content isn't in the Windows image by default, Windows Setup must look elsewhere to get the Windows packages, stage them, and then install them in the new operating system. When the content can't be found, the result is an update that is missing features on the device, a frustrated end user, and likely a help desk call. This pain point is sometimes referred to as *failure to migrate optional content during update*. For media-based updates, Windows will automatically try again once the new operating system boots. We call this *latent acquisition*. ### User-initiated feature acquisition failure -The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits Settings, and attempts to install a second language, more language experience features, or other optional content. Again, since these features aren't in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. +The second challenge involves a failure to acquire features when a user requests them. Imagine a user running a device with a new version of Windows client, either by using a clean installation or an in-place update. The user visits **Settings**, and attempts to install a second language, more language experience features, or other optional content. Again, since these features aren't in the operating system, the packages need to be acquired. For a typical user with internet access, Windows will acquire the features from a nearby Microsoft content delivery network, and everything works as designed. For commercial users, some might not have internet access or have policies to prevent acquisition over the internet. In these situations, Windows must acquire the content from an alternative location. When the content can't be found, users are frustrated, and another help desk call could result. This pain point is sometimes referred to as *failure to acquire optional content*. ## Options for acquiring optional content -Most commercial organizations understand the pain points outlined above, and discussions typically start with them asking what plans are available to address these challenges. The following table includes multiple options for consideration, depending on how you're currently deploying Windows client. In this table, - -- Migration means it supports optional content migration during an update. -- Acquisition means it supports optional content acquisition (that is, initiated by the user). -- Media means it's applicable with media-based deployments. -- Servicing means applicable with servicing-based deployments. - - -|Method |Migration |Acquisition |Media | Servicing | -|---------|---------|---------|---------|--------------| -|Option 1: Use Windows Update | Yes | Yes | No | Yes | -|Option 2: Use WSUS with UUP Integration | Yes | Yes | No | Yes | -|Option 3: Enable Dynamic Update | Yes | No | Yes |Yes | -|Option 4: Customize the Windows image before deployment | Yes | No | Yes |No | -|Option 5: Install language features during deployment | Partial | No | Yes | No | -|Option 6: Install optional content after deployment | Yes | No |Yes | Yes | -|Option 7: Configure alternative source for Features on Demand | No | Partial | Yes | Yes | +Most commercial organizations understand the pain points outlined above, and discussions typically start with them asking what plans are available to address these challenges. The following table includes multiple options for consideration, depending on how you're currently deploying Windows client. The following definitions are used in the table headings: +- **Migration**: Supports optional content migration during an update. +- **Acquisition**: Supports optional content acquisition (that is, initiated by the user). +- **Media**: Applicable with media-based deployments. +- **Servicing**: Applicable with servicing-based deployments. +| Method | Migration | Acquisition | Media | Servicing | +|---|---|---|---|---| +| Option 1: Use Windows Update | Yes | Yes | No | Yes | +| Option 2: Use WSUS with UUP Integration | Yes | Yes | No | Yes | +| Option 3: Enable Dynamic Update | Yes | No | Yes | Yes | +| Option 4: Customize the Windows image before deployment | Yes | No | Yes | No | +| Option 5: Install language features during deployment | Partial | No | Yes | No | +| Option 6: Install optional content after deployment | Yes | No |Yes | Yes | +| Option 7: Configure alternative source for Features on Demand | No | Partial | Yes | Yes | ### Option 1: Use Windows Update -Windows Update for Business solves the optional content problem. Optional content is published and available for acquisition by Windows Setup from a nearby Microsoft content delivery network and acquired using the Unified Update Platform. Optional content migration and acquisition scenarios "just work" when the device is connected to an update service that uses the Unified Update Platform, such as Windows Update or Windows Update for Business. If for some reason a language pack fails to install during the update, the update will automatically roll back. +Windows Update for Business solves the optional content problem. Optional content is published and available for acquisition by Windows Setup from a nearby Microsoft content delivery network and acquired using the Unified Update Platform. Optional content migration and acquisition scenarios just work when the device is connected to an update service that uses the Unified Update Platform, such as Windows Update or Windows Update for Business. If for some reason a language pack fails to install during the update, the update will automatically roll back. -Starting with Windows 10, version 1709, we introduced the [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/). The Unified Update Platform is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is *unified* because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. The Unified Update Platform isn't currently integrated with WSUS. +The [Unified Update Platform](https://blogs.windows.com/windowsexperience/2016/11/03/introducing-unified-update-platform-uup/) is an improvement in the underlying Windows update technology that results in smaller download sizes and a more efficient protocol for checking for updates, acquiring and installing the packages needed, and getting current in one update step. The technology is *unified* because it brings together the update stack for Windows client, Windows Server, and other products, such as HoloLens. -Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes also known as Express Updates. Further, devices that use devices are immune to the challenge of upgrading a Windows client device where the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more information, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) for more details, and our [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002) on this topic. +Consider moving to Windows Update for Business. Not only will the optional content scenario work seamlessly (as it does for consumer devices today), but you also get the full benefits of smaller download sizes. Further, devices are immune to the challenge of upgrading Windows when the operating system installation language is inadvertently changed to a new language. Otherwise, any future media-based feature updates can fail when the installation media has a different installation language. For more information about this issue, see [Upgrading Windows 10 devices with installation media different than the original OS install language](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upgrading-windows-10-devices-with-installation-media-different/ba-p/746126) and the [Ignite 2019 theater session THR4002](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR4002). ### Option 2: Use WSUS with UUP Integration Starting in March 2023, UUP has been integrated with WSUS and Configuration Manager to bring the same optional content and acquisition benefits of Windows Update to on-premises management solutions. For example: -- Devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update using WSUS, FODs and languages will automatically migrate. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included, current based on the month that the feature update was approved. +- FODs and languages will automatically migrate for devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update from WSUS. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included and current based on the month that the feature update was approved. -- Devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS be supported, as well as OS self-healing. +- Devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS, as well as OS self-healing. -The content required to enable this will be acquired via WSUS, without endpoints requiring internet connectivity. To enable this improvement, a significant download to distribution point is required, once per major Windows release. This includes packages to support FOD and language acquisition, as packages to enable OS self-healing due to corruption. For more information, see [Plan your WSUS deployment](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment). +The content required to enable this will be acquired via WSUS or Configuration Manager, without client endpoints requiring internet connectivity. To enable this improvement, once per major Windows release, a significant download to the WSUS content directory or the distribution point is required. This includes packages to support FOD and language acquisition, along with packages to enable OS self-healing due to corruption. For more information, see [Plan your WSUS deployment](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment). ### Option 3: Enable Dynamic Update If you're not ready to move to Windows Update, another option is to enable Dynamic Update during a feature update. As soon as a Windows feature update starts, whether via a media-based update or a WSUS-based feature update, Dynamic Update is one of the first steps invoked. Windows Setup connects to an internet-facing URL hosted by Microsoft to fetch Dynamic Update content, and then applies those updates to the operating system installation media. The content acquired includes the following: -- Setup updates: Fixes to Setup.exe binaries or any files that Setup uses for feature updates. -- Safe OS updates: Fixes for the *safe OS* that are used to update Windows recovery environment (WinRE). -- Servicing stack updates: Fixes that are necessary to address the Windows servicing stack issue and thus required to complete the feature update. -- Latest cumulative update: Installs the latest cumulative quality update. -- Driver updates: Latest version of applicable drivers that have already been published by manufacturers into Windows Update and meant specifically for Dynamic Update. +- **Setup updates**: Fixes to Setup.exe binaries or any files that Setup uses for feature updates. +- **Safe OS updates**: Fixes for the *safe OS* that are used to update Windows recovery environment (WinRE). +- **Servicing stack updates**: Fixes that are necessary to address the Windows servicing stack issue and thus required to complete the feature update. +- **Latest cumulative update**: Installs the latest cumulative quality update. +- **Driver updates**: Latest version of applicable drivers that have already been published by manufacturers into Windows Update and meant specifically for Dynamic Update. -In addition to these updates for the new operating system, Dynamic Update will acquire optional content during the update process to ensure that the device has this content present when the update completes. So, although the device isn't connected to Windows Update, it will fetch content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. +In addition to these updates for the new operating system, Dynamic Update will acquire optional content during the update process to ensure that the device has this content present when the update completes. So, although the device isn't connected to Windows Update, it will fetch content from a nearby Microsoft content download network (CDN). This approach addresses the first pain point with optional content, but not user-initiated acquisition. By default, [Dynamic Update](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#dynamicupdate) is enabled by Windows Setup. You can enable or disable Dynamic Update by using the /DynamicUpdate option in Windows Setup. If you use the servicing-based approach, you can set this value with `setupconfig.ini`. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. -Starting in Windows 10, version 2004, Dynamic Update can be configured with more options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it wasn't available during the feature update. +Dynamic Update can be configured with additional options. For example, you might want to have the benefits of optional content migration without automatically acquiring the latest quality update. You can do that with the /DynamicUpdate NoLCU option of Windows Setup. Afterward, you would separately follow your existing process for testing and approving monthly updates. The downside of this approach is the device will reboot again for the latest cumulative update since it wasn't available during the feature update. -One further consideration when using Dynamic Update is the effect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Windows 10, version 2004 setup now downloads Dynamic Update content using Delivery Optimization when available. - For devices that aren't connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. +One further consideration when using Dynamic Update is the effect on your network. One of the top blockers for this approach is the concern that each device will separately fetch this content from Microsoft. Setup downloads Dynamic Update content using Delivery Optimization when available. For devices that aren't connected to the internet, a subset of the Dynamic Update content is available by using WSUS and the Microsoft catalog. ### Option 4: Customize the Windows Image before deployment - For many organizations, the deployment workflow involves a Configuration Manager task sequence that performs a media-based update. Some customers either don't have internet connectivity, or the connectivity is poor and so they can't enable Dynamic Update. In these cases, we recommend installing optional content prior to deployment. This activity is sometimes referred to as customizing the installation media. +For many organizations, the deployment workflow involves a Configuration Manager task sequence that performs a media-based update. Some customers either don't have internet connectivity, or the connectivity is poor and so they can't enable Dynamic Update. In these cases, we recommend installing optional content prior to deployment. This activity is sometimes referred to as customizing the installation media. You can customize the Windows image in these ways: -- Applying a cumulative (quality) update +- Applying a cumulative update - Applying updates to the servicing stack -- Applying updates to Setup.exe binaries or other files that Setup uses for feature updates -- Applying updates for the "safe operating system" (SafeOS) that is used for the Windows recovery environment +- Applying updates to `Setup.exe` binaries or other files that setup uses for feature updates +- Applying updates for the *safe operating system* (SafeOS) that's used for the Windows recovery environment - Adding or removing languages - Adding or removing Features on Demand -The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where Setup.exe is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and our [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Dynamic Update, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there's a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. +The benefit of this option is that the Windows image can include those additional languages, language experience features, and other Features on Demand through one-time updates to the image. Then you can use them in an existing task sequence or custom deployment where `Setup.exe` is involved. The downside of this approach is that it requires some preparation of the image in advance, including scripting with DISM to install the additional packages. It also means the image is the same for all devices that consume it and might contain more features than some users need. For more information on customizing your media, see [Updating Windows 10 media with Dynamic Update packages](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/updating-windows-10-media-with-dynamic-update-packages/ba-p/982477) and the [Ignite 2019 theater session THR3073](https://medius.studios.ms/video/asset/HIGHMP4/IG19-THR3073). Also like Dynamic Update, you still have a solution for migration of optional content, but not supporting user-initiated optional content acquisition. Also, there's a variation of this option in which media is updated *on the device* just before installation. This option allows for device-specific image customization based on what's currently installed. ### Option 5: Install language features during deployment -A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using setupconfig.ini. See [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) for details. +A partial solution to address the first pain point of failing to migrate optional content during upgrade is to inject a subset of optional content during the upgrade process. This approach uses the Windows Setup option [/InstallLangPacks](/windows-hardware/manufacture/desktop/windows-setup-command-line-options#installlangpacks) to add Language Packs and language capabilities such as text-to-speech recognition from a folder that contains the packages. This approach lets an IT pro take a subset of optional content and stage them within their network. If you use the servicing-based approach, you can configure InstallLangPacks using `setupconfig.ini`. For more information, see [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview). -When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages can't be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. Also, starting with Windows 10, version 1903, the behavior changed. In Windows 10, version 1809 and earlier, failure to install the packages wasn't a fatal error. Starting with Windows 10, version 1903, we treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). +When Setup runs, it will inject these packages into the new operating system during installation. It can be an alternative to enabling Dynamic Update or customizing the operating system image before deployment. You must take care with this approach, because the packages can't be renamed. Further, the content is coming from two separate release media ISOs. The key is to copy both the FOD packages and the FOD metadata .cab from the FOD ISO into the folder, and the architecture-specific Language Pack .cabs from the LPLIP ISO. We treat InstallLangPacks failures as fatal, and roll back the entire upgrade. The idea is to not leave the user in a bad state since media-based upgrades don't migrate FOD and languages (unless Dynamic Update is enabled). This approach has some interesting benefits. The original Windows image doesn't need to be modified, possibly saving time and scripting. ### Option 6: Install optional content after deployment -This option is like Option 4 in that you customize the operating system image with more optional content after it's deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that is installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 5, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user's device without loss of functionality. +This option is like Option 4 in that you customize the operating system image with more optional content after it's deployed. IT pros can extend the behavior of Windows Setup by running their own custom action scripts during and after a feature update. See [Run custom actions during feature update](/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions) for details. With this approach, you can create a device-specific migration of optional content by capturing the optional content that's installed in the operating system, and then saving this list to install the same optional content in the new operating system. Like Option 5, you would internally host a network share that contains the source of the optional content packages. Then, during the execution of Setup on the device, capture the list of installed optional content from the source operating system and save. Later, after Setup completes, you use the list to install the optional content, which leaves the user's device without loss of functionality. ### Option 7: Configure an alternative source for optional content -Several of the options address ways to address optional content migration issues during an in-place update. To address the second pain point of easily acquiring optional content in the user-initiated case, you can configure each device by using the Specify settings for optional component installation and component repair Group Policy. This policy setting specifies the network locations that will be used for the repair of operating system corruption and for enabling optional features that have had their payload files removed. This approach has the disadvantage of more content to be hosted within your network (in addition to the operating system image you might be still deploying to some clients) but has the advantage of acquiring content within your network. Some reminders about this policy: +Several of the options address ways to address optional content migration issues during an in-place update. To address the second pain point of easily acquiring optional content in the user-initiated case, you can configure each device by using the [Specify settings for optional component installation and component repair](/windows/client-management/mdm/policy-csp-admx-servicing#servicing) Group Policy. This policy setting specifies the network locations that will be used for the repair of operating system corruption and for enabling optional features that have had their payload files removed. This approach has the disadvantage of more content to be hosted within your network (in addition to the operating system image you might be still deploying to some clients) but has the advantage of acquiring content within your network. Some reminders about this policy: - The file path to the alternate source must be a fully qualified path; multiple locations can be separated by a semicolon. -- This setting doesn't support installing language packs from Alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. +- This setting doesn't support installing language packs from an alternate source file path, only Features on Demand. If the policy is configured to acquire content from Windows Update, language packs will be acquired. - If this setting isn't configured or disabled, files will be downloaded from the default Windows Update location, for example Windows Update for Business or WSUS. -See [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source) for more information. +For more information, see [Configure a Windows Repair Source](/windows-hardware/manufacture/desktop/configure-a-windows-repair-source). ## Learn more From 1ed052d6ab7313a63836ec5706911d37524463bd Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 16 Mar 2023 11:19:57 -0700 Subject: [PATCH 005/143] edit --- windows/deployment/update/optional-content.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index 90ab3bd75c..b088d43792 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -77,7 +77,7 @@ Consider moving to Windows Update for Business. Not only will the optional conte Starting in March 2023, UUP has been integrated with WSUS and Configuration Manager to bring the same optional content and acquisition benefits of Windows Update to on-premises management solutions. For example: -- FODs and languages will automatically migrate for devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update from WSUS. Similarly, updates such as the combined cumulative update, Setup updates, Safe OS updates will be included and current based on the month that the feature update was approved. +- FODs and languages will automatically migrate for devices that perform an in-place update using an approved Windows 11, version 22H2 client feature update from WSUS. Similarly, updates such as the combined cumulative update, Setup updates, and Safe OS updates will be included and current based on the month that the feature update was approved. - Devices that upgrade using a local Windows image but use WSUS or Configuration Manager for approving the combined cumulative update will benefit by having support for optional content acquisition in the updated Windows OS, as well as OS self-healing. From a5eb49416ffeb18810b3fb0a43999ee7a99e0f2a Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 17 Mar 2023 16:46:44 -0400 Subject: [PATCH 006/143] Remove unreleased SurfaceHub policies --- .../client-management/mdm/surfacehub-csp.md | 163 +----------------- 1 file changed, 1 insertion(+), 162 deletions(-) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 1925bbdccc..c16d7da169 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SurfaceHub CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/17/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -28,10 +28,6 @@ The SurfaceHub configuration service provider (CSP) is used to configure Microso The following list shows the SurfaceHub configuration service provider nodes: - ./Vendor/MSFT/SurfaceHub - - [AutopilotSelfdeploy](#autopilotselfdeploy) - - [FriendlyName](#autopilotselfdeployfriendlyname) - - [Password](#autopilotselfdeploypassword) - - [UserPrincipalName](#autopilotselfdeployuserprincipalname) - [DeviceAccount](#deviceaccount) - [CalendarSyncEnabled](#deviceaccountcalendarsyncenabled) - [DomainName](#deviceaccountdomainname) @@ -93,163 +89,6 @@ The following list shows the SurfaceHub configuration service provider nodes: - [VtcAppPackageId](#propertiesvtcapppackageid) - -## AutopilotSelfdeploy - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy -``` - - - - -Node for setting Autopilot self-deployment mode device account information. This information is stored and committed by the Autopilot client during the Enrollment Status Page phase of OOBE for Surface Hub devices that are using Autopilot self-deploying mode. These values should be set only during the first sync phase of enrollment and are ignored at any other time. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | node | -| Access Type | Get | -| Case Sensitive | True | - - - - - - - - - -### AutopilotSelfdeploy/FriendlyName - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/FriendlyName -``` - - - - -The device friendly name set during Autopilot self-deploying mode on Surface Hub. Get is allowed here but only returns a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - - -### AutopilotSelfdeploy/Password - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/Password -``` - - - - -Password for the device account. Get is allowed here, but will always return a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - - -### AutopilotSelfdeploy/UserPrincipalName - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - - - -```Device -./Vendor/MSFT/SurfaceHub/AutopilotSelfdeploy/UserPrincipalName -``` - - - - -User principal name (UPN) of the device account. Autopilot on Surface Hub only supports Azure Active Directory, and this should specify the UPN of the device account. Get is allowed here but only returns a blank. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Get, Replace | - - - - - - - - ## DeviceAccount From e9df2acc54321f72407baa8dcd5de14292411558 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 17 Mar 2023 17:37:19 -0400 Subject: [PATCH 007/143] Update Surface Hub applicability article --- ...-in-policy-csp-supported-by-surface-hub.md | 625 +++++++++++++++--- 1 file changed, 536 insertions(+), 89 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index ce20ebe3db..dda5d64123 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,99 +1,546 @@ --- -title: Policies in Policy CSP supported by Microsoft Surface Hub -description: Learn about the policies in Policy CSP supported by Microsoft Surface Hub. -ms.reviewer: +title: Policies in Policy CSP supported by Surface Hub +description: Learn about the policies in Policy CSP supported by Surface Hub. +author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.topic: article +ms.date: 03/17/2023 +ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.date: 07/22/2020 +ms.topic: reference --- -# Policies in Policy CSP supported by Microsoft Surface Hub + -- [ApplicationManagement/AllowAppStoreAutoUpdate](./policy-csp-applicationmanagement.md#allowappstoreautoupdate) -- [ApplicationManagement/AllowDeveloperUnlock](./policy-csp-applicationmanagement.md#allowdeveloperunlock) -- [Accounts/AllowMicrosoftAccountConnection](./policy-csp-accounts.md#allowmicrosoftaccountconnection) -- [Camera/AllowCamera](policy-csp-camera.md#allowcamera) -- [Cellular/ShowAppCellularAccessUI](policy-csp-cellular.md#showappcellularaccessui) -- [Cryptography/AllowFipsAlgorithmPolicy](policy-csp-cryptography.md#allowfipsalgorithmpolicy) -- [Cryptography/TLSCipherSuites](policy-csp-cryptography.md#tlsciphersuites) -- [Defender/AllowArchiveScanning](policy-csp-defender.md#allowarchivescanning) -- [Defender/AllowBehaviorMonitoring](policy-csp-defender.md#allowbehaviormonitoring) -- [Defender/AllowCloudProtection](policy-csp-defender.md#allowcloudprotection) -- [Defender/AllowEmailScanning](policy-csp-defender.md#allowemailscanning) -- [Defender/AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md#allowfullscanonmappednetworkdrives) -- [Defender/AllowFullScanRemovableDriveScanning](policy-csp-defender.md#allowfullscanremovabledrivescanning) -- [Defender/AllowIOAVProtection](policy-csp-defender.md#allowioavprotection) -- [Defender/AllowOnAccessProtection](policy-csp-defender.md#allowonaccessprotection) -- [Defender/AllowRealtimeMonitoring](policy-csp-defender.md#allowrealtimemonitoring) -- [Defender/AllowScanningNetworkFiles](policy-csp-defender.md#allowscanningnetworkfiles) -- [Defender/AllowScriptScanning](policy-csp-defender.md#allowscriptscanning) -- [Defender/AllowUserUIAccess](policy-csp-defender.md#allowuseruiaccess) -- [Defender/AvgCPULoadFactor](policy-csp-defender.md#avgcpuloadfactor) -- [Defender/DaysToRetainCleanedMalware](policy-csp-defender.md#daystoretaincleanedmalware) -- [Defender/ExcludedExtensions](policy-csp-defender.md#excludedextensions) -- [Defender/ExcludedPaths](policy-csp-defender.md#excludedpaths) -- [Defender/ExcludedProcesses](policy-csp-defender.md#excludedprocesses) -- [Defender/PUAProtection](policy-csp-defender.md#puaprotection) -- [Defender/RealTimeScanDirection](policy-csp-defender.md#realtimescandirection) -- [Defender/ScanParameter](policy-csp-defender.md#scanparameter) -- [Defender/ScheduleQuickScanTime](policy-csp-defender.md#schedulequickscantime) -- [Defender/ScheduleScanDay](policy-csp-defender.md#schedulescanday) -- [Defender/ScheduleScanTime](policy-csp-defender.md#schedulescantime) -- [Defender/SignatureUpdateInterval](policy-csp-defender.md#signatureupdateinterval) -- [Defender/SubmitSamplesConsent](policy-csp-defender.md#submitsamplesconsent) -- [Defender/ThreatSeverityDefaultAction](policy-csp-defender.md#threatseveritydefaultaction) -- [DeliveryOptimization/DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md#doabsolutemaxcachesize) -- [DeliveryOptimization/DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md#doallowvpnpeercaching) -- [DeliveryOptimization/DODownloadMode](policy-csp-deliveryoptimization.md#dodownloadmode) -- [DeliveryOptimization/DOGroupId](policy-csp-deliveryoptimization.md#dogroupid) -- [DeliveryOptimization/DOMaxCacheAge](policy-csp-deliveryoptimization.md#domaxcacheage) -- [DeliveryOptimization/DOMaxCacheSize](policy-csp-deliveryoptimization.md#domaxcachesize) -- [DeliveryOptimization/DOMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMaxUploadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [DeliveryOptimization/DOMinBackgroundQos](policy-csp-deliveryoptimization.md#dominbackgroundqos) -- [DeliveryOptimization/DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md#domindisksizeallowedtopeer) -- [DeliveryOptimization/DOMinFileSizeToCache](policy-csp-deliveryoptimization.md#dominfilesizetocache) -- [DeliveryOptimization/DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md#dominramallowedtopeer) -- [DeliveryOptimization/DOModifyCacheDrive](policy-csp-deliveryoptimization.md#domodifycachedrive) -- [DeliveryOptimization/DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md#domonthlyuploaddatacap) -- [DeliveryOptimization/DOPercentageMaxDownloadBandwidth](policy-csp-deliveryoptimization.md) (Deprecated) -- [Desktop/PreventUserRedirectionOfProfileFolders](policy-csp-desktop.md#preventuserredirectionofprofilefolders) -- [RestrictedGroups/ConfigureGroupMembership](policy-csp-restrictedgroups.md#configuregroupmembership) -- [System/AllowLocation](policy-csp-system.md#allowlocation) -- [System/AllowStorageCard](policy-csp-system.md#allowstoragecard) -- [System/AllowTelemetry](policy-csp-system.md#allowtelemetry) -- [TextInput/AllowIMELogging](policy-csp-textinput.md#allowimelogging) -- [TextInput/AllowIMENetworkAccess](policy-csp-textinput.md#allowimenetworkaccess) -- [TextInput/AllowInputPanel](policy-csp-textinput.md#allowinputpanel) -- [TextInput/AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md#allowjapaneseimesurrogatepaircharacters) -- [TextInput/AllowJapaneseIVSCharacters](policy-csp-textinput.md#allowjapaneseivscharacters) -- [TextInput/AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md#allowjapanesenonpublishingstandardglyph) -- [TextInput/AllowJapaneseUserDictionary](policy-csp-textinput.md#allowjapaneseuserdictionary) -- [TextInput/AllowLanguageFeaturesUninstall](policy-csp-textinput.md#allowlanguagefeaturesuninstall) -- [TextInput/ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md#excludejapaneseimeexceptjis0208) -- [TextInput/ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md#excludejapaneseimeexceptjis0208andeudc) -- [TextInput/ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md#excludejapaneseimeexceptshiftjis) -- [TimeLanguageSettings/ConfigureTimeZone](policy-csp-timelanguagesettings.md#configuretimezone) -- [Wifi/AllowInternetSharing](policy-csp-wifi.md#allowinternetsharing) -- [Wifi/AllowManualWiFiConfiguration](policy-csp-wifi.md#allowmanualwificonfiguration) -- [Wifi/AllowWiFi](policy-csp-wifi.md#allowwifi) -- [Wifi/AllowWiFiHotSpotReporting](policy-csp-wifi.md) (Deprecated) -- [Wifi/WLANScanMode](policy-csp-wifi.md#wlanscanmode) -- [Wifi/AllowWiFiDirect](policy-csp-wifi.md#allowwifidirect) -- [WirelessDisplay/AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md#allowmdnsadvertisement) -- [WirelessDisplay/AllowMdnsDiscovery](policy-csp-wirelessdisplay.md#allowmdnsdiscovery) -- [WirelessDisplay/AllowProjectionFromPC](policy-csp-wirelessdisplay.md#allowprojectionfrompc) -- [WirelessDisplay/AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectionfrompcoverinfrastructure) -- [WirelessDisplay/AllowProjectionToPC](policy-csp-wirelessdisplay.md#allowprojectiontopc) -- [WirelessDisplay/AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectiontopcoverinfrastructure) -- [WirelessDisplay/AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md#allowuserinputfromwirelessdisplayreceiver) -- [WirelessDisplay/RequirePinForPairing](policy-csp-wirelessdisplay.md#requirepinforpairing) +# Policies in Policy CSP supported by Surface Hub -## Related topics +This article lists the policies in Policy CSP that are applicable for Surface Hub. -[Policy CSP](policy-configuration-service-provider.md) +## Accounts + +- [AllowMicrosoftAccountConnection](policy-csp-accounts.md) + +## ApplicationDefaults + +- [DefaultAssociationsConfiguration](policy-csp-applicationdefaults.md) + +## ApplicationManagement + +- [AllowAppStoreAutoUpdate](policy-csp-applicationmanagement.md) +- [AllowDeveloperUnlock](policy-csp-applicationmanagement.md) + +## Authentication + +- [AllowEAPCertSSO](policy-csp-authentication.md) +- [AllowFastReconnect](policy-csp-authentication.md) +- [AllowSecondaryAuthenticationDevice](policy-csp-authentication.md) +- [AllowAadPasswordReset](policy-csp-authentication.md) +- [EnableWebSignIn](policy-csp-authentication.md) +- [EnableFastFirstSignIn](policy-csp-authentication.md) + +## Bluetooth + +- [Bluetooth](policy-csp-bluetooth.md) +- [AllowAdvertising](policy-csp-bluetooth.md) +- [AllowDiscoverableMode](policy-csp-bluetooth.md) +- [AllowPrepairing](policy-csp-bluetooth.md) +- [AllowPromptedProximalConnections](policy-csp-bluetooth.md) +- [LocalDeviceName](policy-csp-bluetooth.md) +- [ServicesAllowedList](policy-csp-bluetooth.md) +- [SetMinimumEncryptionKeySize](policy-csp-bluetooth.md) + +## Browser + +- [AllowAddressBarDropdown](policy-csp-browser.md) +- [AllowAutofill](policy-csp-browser.md) +- [AllowBrowser](policy-csp-browser.md) +- [AllowCookies](policy-csp-browser.md) +- [AllowDeveloperTools](policy-csp-browser.md) +- [AllowDoNotTrack](policy-csp-browser.md) +- [AllowFlashClickToRun](policy-csp-browser.md) +- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) +- [AllowPasswordManager](policy-csp-browser.md) +- [AllowPopups](policy-csp-browser.md) +- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) +- [AllowSmartScreen](policy-csp-browser.md) +- [ClearBrowsingDataOnExit](policy-csp-browser.md) +- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) +- [DisableLockdownOfStartPages](policy-csp-browser.md) +- [EnterpriseModeSiteList](policy-csp-browser.md) +- [HomePages](policy-csp-browser.md) +- [PreventSmartScreenPromptOverride](policy-csp-browser.md) +- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) +- [PreventLiveTileDataCollection](policy-csp-browser.md) +- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) +- [SetDefaultSearchEngine](policy-csp-browser.md) +- [AllowAddressBarDropdown](policy-csp-browser.md) +- [AllowAutofill](policy-csp-browser.md) +- [AllowBrowser](policy-csp-browser.md) +- [AllowCookies](policy-csp-browser.md) +- [AllowDeveloperTools](policy-csp-browser.md) +- [AllowDoNotTrack](policy-csp-browser.md) +- [AllowFlashClickToRun](policy-csp-browser.md) +- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) +- [AllowPasswordManager](policy-csp-browser.md) +- [AllowPopups](policy-csp-browser.md) +- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) +- [AllowSmartScreen](policy-csp-browser.md) +- [ClearBrowsingDataOnExit](policy-csp-browser.md) +- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) +- [DisableLockdownOfStartPages](policy-csp-browser.md) +- [EnterpriseModeSiteList](policy-csp-browser.md) +- [HomePages](policy-csp-browser.md) +- [PreventSmartScreenPromptOverride](policy-csp-browser.md) +- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) +- [PreventLiveTileDataCollection](policy-csp-browser.md) +- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) +- [SetDefaultSearchEngine](policy-csp-browser.md) + +## Camera + +- [Camera](policy-csp-camera.md) +- [AllowCamera](policy-csp-camera.md) + +## Connectivity + +- [AllowBluetooth](policy-csp-connectivity.md) +- [AllowConnectedDevices](policy-csp-connectivity.md) + +## Cryptography + +- [Cryptography](policy-csp-cryptography.md) +- [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md) +- [TLSCipherSuites](policy-csp-cryptography.md) + +## Defender + +- [Defender](policy-csp-defender.md) +- [AllowArchiveScanning](policy-csp-defender.md) +- [AllowBehaviorMonitoring](policy-csp-defender.md) +- [AllowCloudProtection](policy-csp-defender.md) +- [AllowEmailScanning](policy-csp-defender.md) +- [AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md) +- [AllowFullScanRemovableDriveScanning](policy-csp-defender.md) +- [AllowIntrusionPreventionSystem](policy-csp-defender.md) +- [AllowIOAVProtection](policy-csp-defender.md) +- [AllowOnAccessProtection](policy-csp-defender.md) +- [AllowRealtimeMonitoring](policy-csp-defender.md) +- [AllowScanningNetworkFiles](policy-csp-defender.md) +- [AllowScriptScanning](policy-csp-defender.md) +- [AllowUserUIAccess](policy-csp-defender.md) +- [AttackSurfaceReductionOnlyExclusions](policy-csp-defender.md) +- [AttackSurfaceReductionRules](policy-csp-defender.md) +- [AvgCPULoadFactor](policy-csp-defender.md) +- [CloudBlockLevel](policy-csp-defender.md) +- [CloudExtendedTimeout](policy-csp-defender.md) +- [ControlledFolderAccessAllowedApplications](policy-csp-defender.md) +- [CheckForSignaturesBeforeRunningScan](policy-csp-defender.md) +- [SecurityIntelligenceLocation](policy-csp-defender.md) +- [ControlledFolderAccessProtectedFolders](policy-csp-defender.md) +- [DaysToRetainCleanedMalware](policy-csp-defender.md) +- [DisableCatchupFullScan](policy-csp-defender.md) +- [DisableCatchupQuickScan](policy-csp-defender.md) +- [EnableControlledFolderAccess](policy-csp-defender.md) +- [EnableLowCPUPriority](policy-csp-defender.md) +- [EnableNetworkProtection](policy-csp-defender.md) +- [ExcludedPaths](policy-csp-defender.md) +- [ExcludedExtensions](policy-csp-defender.md) +- [ExcludedProcesses](policy-csp-defender.md) +- [PUAProtection](policy-csp-defender.md) +- [RealTimeScanDirection](policy-csp-defender.md) +- [ScanParameter](policy-csp-defender.md) +- [ScheduleQuickScanTime](policy-csp-defender.md) +- [ScheduleScanDay](policy-csp-defender.md) +- [ScheduleScanTime](policy-csp-defender.md) +- [SignatureUpdateFallbackOrder](policy-csp-defender.md) +- [SignatureUpdateFileSharesSources](policy-csp-defender.md) +- [SignatureUpdateInterval](policy-csp-defender.md) +- [SubmitSamplesConsent](policy-csp-defender.md) +- [ThreatSeverityDefaultAction](policy-csp-defender.md) + +## DeliveryOptimization + +- [DeliveryOptimization](policy-csp-deliveryoptimization.md) +- [DODownloadMode](policy-csp-deliveryoptimization.md) +- [DOGroupId](policy-csp-deliveryoptimization.md) +- [DOMaxCacheSize](policy-csp-deliveryoptimization.md) +- [DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md) +- [DOMaxCacheAge](policy-csp-deliveryoptimization.md) +- [DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md) +- [DOMinBackgroundQos](policy-csp-deliveryoptimization.md) +- [DOModifyCacheDrive](policy-csp-deliveryoptimization.md) +- [DOMaxBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md) +- [DOMaxForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md) +- [DOPercentageMaxBackgroundBandwidth](policy-csp-deliveryoptimization.md) +- [DOPercentageMaxForegroundBandwidth](policy-csp-deliveryoptimization.md) +- [DOMinFileSizeToCache](policy-csp-deliveryoptimization.md) +- [DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md) +- [DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md) +- [DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md) +- [DOMinBatteryPercentageAllowedToUpload](policy-csp-deliveryoptimization.md) +- [DOCacheHost](policy-csp-deliveryoptimization.md) +- [DOCacheHostSource](policy-csp-deliveryoptimization.md) +- [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md) +- [DOGroupIdSource](policy-csp-deliveryoptimization.md) +- [DODelayBackgroundDownloadFromHttp](policy-csp-deliveryoptimization.md) +- [DODelayForegroundDownloadFromHttp](policy-csp-deliveryoptimization.md) +- [DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md) +- [DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md) +- [DORestrictPeerSelectionBy](policy-csp-deliveryoptimization.md) +- [DOVpnKeywords](policy-csp-deliveryoptimization.md) +- [DOSetHoursToLimitBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md) +- [DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md) + +## Experience + +- [DoNotShowFeedbackNotifications](policy-csp-experience.md) + +## ExploitGuard + +- [ExploitGuard](policy-csp-exploitguard.md) +- [ExploitProtectionSettings](policy-csp-exploitguard.md) + +## LocalUsersAndGroups + +- [LocalUsersAndGroups](policy-csp-localusersandgroups.md) +- [Configure](policy-csp-localusersandgroups.md) + +## NetworkIsolation + +- [NetworkIsolation](policy-csp-networkisolation.md) +- [EnterpriseCloudResources](policy-csp-networkisolation.md) +- [EnterpriseInternalProxyServers](policy-csp-networkisolation.md) +- [EnterpriseIPRange](policy-csp-networkisolation.md) +- [EnterpriseIPRangesAreAuthoritative](policy-csp-networkisolation.md) +- [EnterpriseNetworkDomainNames](policy-csp-networkisolation.md) +- [EnterpriseProxyServers](policy-csp-networkisolation.md) +- [EnterpriseProxyServersAreAuthoritative](policy-csp-networkisolation.md) +- [NeutralResources](policy-csp-networkisolation.md) + +## Privacy + +- [DisableAdvertisingId](policy-csp-privacy.md) +- [LetAppsGetDiagnosticInfo](policy-csp-privacy.md) +- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsRunInBackground](policy-csp-privacy.md) +- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md) +- [AllowInputPersonalization](policy-csp-privacy.md) +- [LetAppsAccessAccountInfo](policy-csp-privacy.md) +- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCalendar](policy-csp-privacy.md) +- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCallHistory](policy-csp-privacy.md) +- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCamera](policy-csp-privacy.md) +- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessContacts](policy-csp-privacy.md) +- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessEmail](policy-csp-privacy.md) +- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessLocation](policy-csp-privacy.md) +- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMessaging](policy-csp-privacy.md) +- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMicrophone](policy-csp-privacy.md) +- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessNotifications](policy-csp-privacy.md) +- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessPhone](policy-csp-privacy.md) +- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessRadios](policy-csp-privacy.md) +- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTasks](policy-csp-privacy.md) +- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTrustedDevices](policy-csp-privacy.md) +- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsSyncWithDevices](policy-csp-privacy.md) +- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsActivateWithVoice](policy-csp-privacy.md) +- [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md) + +## RestrictedGroups + +- [ConfigureGroupMembership](policy-csp-restrictedgroups.md) + +## Security + +- [RecoveryEnvironmentAuthentication](policy-csp-security.md) +- [RequireProvisioningPackageSignature](policy-csp-security.md) +- [RequireRetrieveHealthCertificateOnBoot](policy-csp-security.md) +- [RecoveryEnvironmentAuthentication](policy-csp-security.md) + +## Settings + +- [ConfigureTaskbarCalendar](policy-csp-settings.md) + +## Start + +- [Start](policy-csp-start.md) +- [ForceStartSize](policy-csp-start.md) +- [DisableContextMenus](policy-csp-start.md) +- [ShowOrHideMostUsedApps](policy-csp-start.md) +- [HideFrequentlyUsedApps](policy-csp-start.md) +- [HideRecentlyAddedApps](policy-csp-start.md) +- [HideRecentJumplists](policy-csp-start.md) +- [HideAppList](policy-csp-start.md) +- [HidePeopleBar](policy-csp-start.md) +- [StartLayout](policy-csp-start.md) +- [ConfigureStartPins](policy-csp-start.md) +- [HideRecommendedSection](policy-csp-start.md) +- [HideTaskViewButton](policy-csp-start.md) +- [DisableControlCenter](policy-csp-start.md) +- [Start](policy-csp-start.md) +- [AllowPinnedFolderDocuments](policy-csp-start.md) +- [AllowPinnedFolderDownloads](policy-csp-start.md) +- [AllowPinnedFolderFileExplorer](policy-csp-start.md) +- [AllowPinnedFolderHomeGroup](policy-csp-start.md) +- [AllowPinnedFolderMusic](policy-csp-start.md) +- [AllowPinnedFolderNetwork](policy-csp-start.md) +- [AllowPinnedFolderPersonalFolder](policy-csp-start.md) +- [AllowPinnedFolderPictures](policy-csp-start.md) +- [AllowPinnedFolderSettings](policy-csp-start.md) +- [AllowPinnedFolderVideos](policy-csp-start.md) +- [ForceStartSize](policy-csp-start.md) +- [DisableContextMenus](policy-csp-start.md) +- [ShowOrHideMostUsedApps](policy-csp-start.md) +- [HideFrequentlyUsedApps](policy-csp-start.md) +- [HideRecentlyAddedApps](policy-csp-start.md) +- [HideRecentJumplists](policy-csp-start.md) +- [HideAppList](policy-csp-start.md) +- [HideChangeAccountSettings](policy-csp-start.md) +- [HideLock](policy-csp-start.md) +- [HideSignOut](policy-csp-start.md) +- [HideSwitchAccount](policy-csp-start.md) +- [HideSleep](policy-csp-start.md) +- [HideHibernate](policy-csp-start.md) +- [HideShutDown](policy-csp-start.md) +- [HideRestart](policy-csp-start.md) +- [HideUserTile](policy-csp-start.md) +- [HidePowerButton](policy-csp-start.md) +- [ImportEdgeAssets](policy-csp-start.md) +- [NoPinningToTaskbar](policy-csp-start.md) +- [StartLayout](policy-csp-start.md) +- [ConfigureStartPins](policy-csp-start.md) +- [HideRecommendedSection](policy-csp-start.md) +- [SimplifyQuickSettings](policy-csp-start.md) +- [DisableEditingQuickSettings](policy-csp-start.md) +- [HideTaskViewButton](policy-csp-start.md) + +## Storage + +- [WPDDevicesDenyReadAccessPerUser](policy-csp-storage.md) +- [WPDDevicesDenyWriteAccessPerUser](policy-csp-storage.md) +- [WPDDevicesDenyReadAccessPerDevice](policy-csp-storage.md) +- [WPDDevicesDenyWriteAccessPerDevice](policy-csp-storage.md) + +## System + +- [AllowTelemetry](policy-csp-system.md) +- [AllowBuildPreview](policy-csp-system.md) +- [AllowExperimentation](policy-csp-system.md) +- [AllowFontProviders](policy-csp-system.md) +- [AllowLocation](policy-csp-system.md) +- [AllowStorageCard](policy-csp-system.md) +- [AllowTelemetry](policy-csp-system.md) + +## TextInput + +- [TextInput](policy-csp-textinput.md) +- [AllowIMELogging](policy-csp-textinput.md) +- [AllowIMENetworkAccess](policy-csp-textinput.md) +- [AllowInputPanel](policy-csp-textinput.md) +- [AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md) +- [AllowJapaneseIVSCharacters](policy-csp-textinput.md) +- [AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md) +- [AllowJapaneseUserDictionary](policy-csp-textinput.md) +- [AllowKeyboardTextSuggestions](policy-csp-textinput.md) +- [AllowHardwareKeyboardTextSuggestions](policy-csp-textinput.md) +- [AllowLanguageFeaturesUninstall](policy-csp-textinput.md) +- [AllowLinguisticDataCollection](policy-csp-textinput.md) +- [ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md) +- [ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md) +- [ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md) +- [EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md) +- [TouchKeyboardFullModeAvailability](policy-csp-textinput.md) +- [TouchKeyboardWideModeAvailability](policy-csp-textinput.md) +- [TouchKeyboardNarrowModeAvailability](policy-csp-textinput.md) +- [TouchKeyboardHandwritingModeAvailability](policy-csp-textinput.md) +- [TouchKeyboardSplitModeAvailability](policy-csp-textinput.md) +- [TouchKeyboardEmojiButtonAvailability](policy-csp-textinput.md) +- [ForceTouchKeyboardDockedState](policy-csp-textinput.md) +- [TouchKeyboardDictationButtonAvailability](policy-csp-textinput.md) +- [ConfigureSimplifiedChineseIMEVersion](policy-csp-textinput.md) +- [ConfigureTraditionalChineseIMEVersion](policy-csp-textinput.md) +- [ConfigureJapaneseIMEVersion](policy-csp-textinput.md) +- [ConfigureKoreanIMEVersion](policy-csp-textinput.md) +- [AllowTextInputSuggestionUpdate](policy-csp-textinput.md) + +## TimeLanguageSettings + +- [ConfigureTimeZone](policy-csp-timelanguagesettings.md) + +## Update + +- [Update](policy-csp-update.md) +- [ActiveHoursEnd](policy-csp-update.md) +- [ActiveHoursStart](policy-csp-update.md) +- [ActiveHoursMaxRange](policy-csp-update.md) +- [AutoRestartRequiredNotificationDismissal](policy-csp-update.md) +- [AutoRestartNotificationSchedule](policy-csp-update.md) +- [SetAutoRestartNotificationDisable](policy-csp-update.md) +- [ScheduleRestartWarning](policy-csp-update.md) +- [ScheduleImminentRestartWarning](policy-csp-update.md) +- [AllowAutoUpdate](policy-csp-update.md) +- [AllowNonMicrosoftSignedUpdate](policy-csp-update.md) +- [AutoRestartDeadlinePeriodInDays](policy-csp-update.md) +- [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](policy-csp-update.md) +- [EngagedRestartTransitionSchedule](policy-csp-update.md) +- [EngagedRestartSnoozeSchedule](policy-csp-update.md) +- [EngagedRestartDeadline](policy-csp-update.md) +- [EngagedRestartTransitionScheduleForFeatureUpdates](policy-csp-update.md) +- [EngagedRestartSnoozeScheduleForFeatureUpdates](policy-csp-update.md) +- [EngagedRestartDeadlineForFeatureUpdates](policy-csp-update.md) +- [DetectionFrequency](policy-csp-update.md) +- [ManagePreviewBuilds](policy-csp-update.md) +- [BranchReadinessLevel](policy-csp-update.md) +- [ProductVersion](policy-csp-update.md) +- [TargetReleaseVersion](policy-csp-update.md) +- [DisableWUfBSafeguards](policy-csp-update.md) +- [AllowUpdateService](policy-csp-update.md) +- [DeferFeatureUpdatesPeriodInDays](policy-csp-update.md) +- [DeferQualityUpdatesPeriodInDays](policy-csp-update.md) +- [DeferUpdatePeriod](policy-csp-update.md) +- [DeferUpgradePeriod](policy-csp-update.md) +- [ExcludeWUDriversInQualityUpdate](policy-csp-update.md) +- [PauseDeferrals](policy-csp-update.md) +- [PauseFeatureUpdates](policy-csp-update.md) +- [PauseQualityUpdates](policy-csp-update.md) +- [PauseFeatureUpdatesStartTime](policy-csp-update.md) +- [PauseQualityUpdatesStartTime](policy-csp-update.md) +- [PhoneUpdateRestrictions](policy-csp-update.md) +- [RequireDeferUpgrade](policy-csp-update.md) +- [AllowMUUpdateService](policy-csp-update.md) +- [RequireUpdateApproval](policy-csp-update.md) +- [ScheduledInstallDay](policy-csp-update.md) +- [ScheduledInstallTime](policy-csp-update.md) +- [ScheduledInstallEveryWeek](policy-csp-update.md) +- [ScheduledInstallFirstWeek](policy-csp-update.md) +- [ScheduledInstallSecondWeek](policy-csp-update.md) +- [ScheduledInstallThirdWeek](policy-csp-update.md) +- [ScheduledInstallFourthWeek](policy-csp-update.md) +- [UpdateServiceUrl](policy-csp-update.md) +- [UpdateServiceUrlAlternate](policy-csp-update.md) +- [FillEmptyContentUrls](policy-csp-update.md) +- [SetProxyBehaviorForUpdateDetection](policy-csp-update.md) +- [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md) +- [SetPolicyDrivenUpdateSourceForFeatureUpdates](policy-csp-update.md) +- [SetPolicyDrivenUpdateSourceForQualityUpdates](policy-csp-update.md) +- [SetPolicyDrivenUpdateSourceForDriverUpdates](policy-csp-update.md) +- [SetPolicyDrivenUpdateSourceForOtherUpdates](policy-csp-update.md) +- [SetEDURestart](policy-csp-update.md) +- [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](policy-csp-update.md) +- [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md) +- [SetDisableUXWUAccess](policy-csp-update.md) +- [SetDisablePauseUXAccess](policy-csp-update.md) +- [UpdateNotificationLevel](policy-csp-update.md) +- [NoUpdateNotificationsDuringActiveHours](policy-csp-update.md) +- [IgnoreMOUpdateDownloadLimit](policy-csp-update.md) +- [IgnoreMOAppDownloadLimit](policy-csp-update.md) +- [DisableDualScan](policy-csp-update.md) +- [ConfigureFeatureUpdateUninstallPeriod](policy-csp-update.md) +- [AutomaticMaintenanceWakeUp](policy-csp-update.md) +- [ConfigureDeadlineForQualityUpdates](policy-csp-update.md) +- [ConfigureDeadlineForFeatureUpdates](policy-csp-update.md) +- [ConfigureDeadlineGracePeriod](policy-csp-update.md) +- [ConfigureDeadlineGracePeriodForFeatureUpdates](policy-csp-update.md) +- [ConfigureDeadlineNoAutoReboot](policy-csp-update.md) +- [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md) +- [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md) + +## Wifi + +- [AllowInternetSharing](policy-csp-wifi.md) +- [AllowManualWiFiConfiguration](policy-csp-wifi.md) +- [AllowWiFi](policy-csp-wifi.md) +- [AllowWiFiDirect](policy-csp-wifi.md) +- [WLANScanMode](policy-csp-wifi.md) + +## WindowsDefenderSecurityCenter + +- [WindowsDefenderSecurityCenter](policy-csp-windowsdefendersecuritycenter.md) +- [CompanyName](policy-csp-windowsdefendersecuritycenter.md) +- [DisableAppBrowserUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableEnhancedNotifications](policy-csp-windowsdefendersecuritycenter.md) +- [DisableFamilyUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableAccountProtectionUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableClearTpmButton](policy-csp-windowsdefendersecuritycenter.md) +- [DisableDeviceSecurityUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableHealthUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableNetworkUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisableNotifications](policy-csp-windowsdefendersecuritycenter.md) +- [DisableTpmFirmwareUpdateWarning](policy-csp-windowsdefendersecuritycenter.md) +- [DisableVirusUI](policy-csp-windowsdefendersecuritycenter.md) +- [DisallowExploitProtectionOverride](policy-csp-windowsdefendersecuritycenter.md) +- [Email](policy-csp-windowsdefendersecuritycenter.md) +- [EnableCustomizedToasts](policy-csp-windowsdefendersecuritycenter.md) +- [EnableInAppCustomization](policy-csp-windowsdefendersecuritycenter.md) +- [HideRansomwareDataRecovery](policy-csp-windowsdefendersecuritycenter.md) +- [HideSecureBoot](policy-csp-windowsdefendersecuritycenter.md) +- [HideTPMTroubleshooting](policy-csp-windowsdefendersecuritycenter.md) +- [HideWindowsSecurityNotificationAreaControl](policy-csp-windowsdefendersecuritycenter.md) +- [Phone](policy-csp-windowsdefendersecuritycenter.md) +- [URL](policy-csp-windowsdefendersecuritycenter.md) + +## WirelessDisplay + +- [WirelessDisplay](policy-csp-wirelessdisplay.md) +- [AllowProjectionFromPC](policy-csp-wirelessdisplay.md) +- [AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md) +- [AllowProjectionToPC](policy-csp-wirelessdisplay.md) +- [AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md) +- [AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md) +- [RequirePinForPairing](policy-csp-wirelessdisplay.md) +- [AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md) +- [AllowMdnsDiscovery](policy-csp-wirelessdisplay.md) +- [AllowMovementDetectionOnInfrastructure](policy-csp-wirelessdisplay.md) +- [AllowPCSenderToBeTCPClient](policy-csp-wirelessdisplay.md) +- [AllowPCReceiverToBeTCPServer](policy-csp-wirelessdisplay.md) + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) From a5bd9984a0806e7a3d6c5b208103a9c4e4d51371 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 17 Mar 2023 17:51:51 -0400 Subject: [PATCH 008/143] Sort policies --- ...-in-policy-csp-supported-by-surface-hub.md | 866 +++++++++--------- 1 file changed, 426 insertions(+), 440 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index dda5d64123..f426bbd777 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -19,527 +19,513 @@ This article lists the policies in Policy CSP that are applicable for Surface Hu ## Accounts -- [AllowMicrosoftAccountConnection](policy-csp-accounts.md) +- [AllowMicrosoftAccountConnection](policy-csp-accounts.md#allowmicrosoftaccountconnection) ## ApplicationDefaults -- [DefaultAssociationsConfiguration](policy-csp-applicationdefaults.md) +- [DefaultAssociationsConfiguration](policy-csp-applicationdefaults.md#defaultassociationsconfiguration) ## ApplicationManagement -- [AllowAppStoreAutoUpdate](policy-csp-applicationmanagement.md) -- [AllowDeveloperUnlock](policy-csp-applicationmanagement.md) +- [AllowAppStoreAutoUpdate](policy-csp-applicationmanagement.md#allowappstoreautoupdate) +- [AllowDeveloperUnlock](policy-csp-applicationmanagement.md#allowdeveloperunlock) ## Authentication -- [AllowEAPCertSSO](policy-csp-authentication.md) -- [AllowFastReconnect](policy-csp-authentication.md) -- [AllowSecondaryAuthenticationDevice](policy-csp-authentication.md) -- [AllowAadPasswordReset](policy-csp-authentication.md) -- [EnableWebSignIn](policy-csp-authentication.md) -- [EnableFastFirstSignIn](policy-csp-authentication.md) +- [AllowAadPasswordReset](policy-csp-authentication.md#allowaadpasswordreset) +- [AllowEAPCertSSO](policy-csp-authentication.md#alloweapcertsso) +- [AllowFastReconnect](policy-csp-authentication.md#allowfastreconnect) +- [AllowSecondaryAuthenticationDevice](policy-csp-authentication.md#allowsecondaryauthenticationdevice) +- [EnableFastFirstSignIn](policy-csp-authentication.md#enablefastfirstsignin) +- [EnableWebSignIn](policy-csp-authentication.md#enablewebsignin) ## Bluetooth -- [Bluetooth](policy-csp-bluetooth.md) -- [AllowAdvertising](policy-csp-bluetooth.md) -- [AllowDiscoverableMode](policy-csp-bluetooth.md) -- [AllowPrepairing](policy-csp-bluetooth.md) -- [AllowPromptedProximalConnections](policy-csp-bluetooth.md) -- [LocalDeviceName](policy-csp-bluetooth.md) -- [ServicesAllowedList](policy-csp-bluetooth.md) -- [SetMinimumEncryptionKeySize](policy-csp-bluetooth.md) +- [AllowAdvertising](policy-csp-bluetooth.md#allowadvertising) +- [AllowDiscoverableMode](policy-csp-bluetooth.md#allowdiscoverablemode) +- [AllowPrepairing](policy-csp-bluetooth.md#allowprepairing) +- [AllowPromptedProximalConnections](policy-csp-bluetooth.md#allowpromptedproximalconnections) +- [LocalDeviceName](policy-csp-bluetooth.md#localdevicename) +- [ServicesAllowedList](policy-csp-bluetooth.md#servicesallowedlist) +- [SetMinimumEncryptionKeySize](policy-csp-bluetooth.md#setminimumencryptionkeysize) ## Browser -- [AllowAddressBarDropdown](policy-csp-browser.md) -- [AllowAutofill](policy-csp-browser.md) -- [AllowBrowser](policy-csp-browser.md) -- [AllowCookies](policy-csp-browser.md) -- [AllowDeveloperTools](policy-csp-browser.md) -- [AllowDoNotTrack](policy-csp-browser.md) -- [AllowFlashClickToRun](policy-csp-browser.md) -- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) -- [AllowPasswordManager](policy-csp-browser.md) -- [AllowPopups](policy-csp-browser.md) -- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) -- [AllowSmartScreen](policy-csp-browser.md) -- [ClearBrowsingDataOnExit](policy-csp-browser.md) -- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) -- [DisableLockdownOfStartPages](policy-csp-browser.md) -- [EnterpriseModeSiteList](policy-csp-browser.md) -- [HomePages](policy-csp-browser.md) -- [PreventSmartScreenPromptOverride](policy-csp-browser.md) -- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) -- [PreventLiveTileDataCollection](policy-csp-browser.md) -- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) -- [SetDefaultSearchEngine](policy-csp-browser.md) -- [AllowAddressBarDropdown](policy-csp-browser.md) -- [AllowAutofill](policy-csp-browser.md) -- [AllowBrowser](policy-csp-browser.md) -- [AllowCookies](policy-csp-browser.md) -- [AllowDeveloperTools](policy-csp-browser.md) -- [AllowDoNotTrack](policy-csp-browser.md) -- [AllowFlashClickToRun](policy-csp-browser.md) -- [AllowMicrosoftCompatibilityList](policy-csp-browser.md) -- [AllowPasswordManager](policy-csp-browser.md) -- [AllowPopups](policy-csp-browser.md) -- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md) -- [AllowSmartScreen](policy-csp-browser.md) -- [ClearBrowsingDataOnExit](policy-csp-browser.md) -- [ConfigureAdditionalSearchEngines](policy-csp-browser.md) -- [DisableLockdownOfStartPages](policy-csp-browser.md) -- [EnterpriseModeSiteList](policy-csp-browser.md) -- [HomePages](policy-csp-browser.md) -- [PreventSmartScreenPromptOverride](policy-csp-browser.md) -- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md) -- [PreventLiveTileDataCollection](policy-csp-browser.md) -- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md) -- [SetDefaultSearchEngine](policy-csp-browser.md) +- [AllowAddressBarDropdown](policy-csp-browser.md#allowaddressbardropdown) +- [AllowAddressBarDropdown](policy-csp-browser.md#allowaddressbardropdown) +- [AllowAutofill](policy-csp-browser.md#allowautofill) +- [AllowAutofill](policy-csp-browser.md#allowautofill) +- [AllowBrowser](policy-csp-browser.md#allowbrowser) +- [AllowBrowser](policy-csp-browser.md#allowbrowser) +- [AllowCookies](policy-csp-browser.md#allowcookies) +- [AllowCookies](policy-csp-browser.md#allowcookies) +- [AllowDeveloperTools](policy-csp-browser.md#allowdevelopertools) +- [AllowDeveloperTools](policy-csp-browser.md#allowdevelopertools) +- [AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) +- [AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) +- [AllowFlashClickToRun](policy-csp-browser.md#allowflashclicktorun) +- [AllowFlashClickToRun](policy-csp-browser.md#allowflashclicktorun) +- [AllowMicrosoftCompatibilityList](policy-csp-browser.md#allowmicrosoftcompatibilitylist) +- [AllowMicrosoftCompatibilityList](policy-csp-browser.md#allowmicrosoftcompatibilitylist) +- [AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) +- [AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) +- [AllowPopups](policy-csp-browser.md#allowpopups) +- [AllowPopups](policy-csp-browser.md#allowpopups) +- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) +- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) +- [AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) +- [AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) +- [ClearBrowsingDataOnExit](policy-csp-browser.md#clearbrowsingdataonexit) +- [ClearBrowsingDataOnExit](policy-csp-browser.md#clearbrowsingdataonexit) +- [ConfigureAdditionalSearchEngines](policy-csp-browser.md#configureadditionalsearchengines) +- [ConfigureAdditionalSearchEngines](policy-csp-browser.md#configureadditionalsearchengines) +- [DisableLockdownOfStartPages](policy-csp-browser.md#disablelockdownofstartpages) +- [DisableLockdownOfStartPages](policy-csp-browser.md#disablelockdownofstartpages) +- [EnterpriseModeSiteList](policy-csp-browser.md#enterprisemodesitelist) +- [EnterpriseModeSiteList](policy-csp-browser.md#enterprisemodesitelist) +- [HomePages](policy-csp-browser.md#homepages) +- [HomePages](policy-csp-browser.md#homepages) +- [PreventLiveTileDataCollection](policy-csp-browser.md#preventlivetiledatacollection) +- [PreventLiveTileDataCollection](policy-csp-browser.md#preventlivetiledatacollection) +- [PreventSmartScreenPromptOverride](policy-csp-browser.md#preventsmartscreenpromptoverride) +- [PreventSmartScreenPromptOverride](policy-csp-browser.md#preventsmartscreenpromptoverride) +- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md#preventsmartscreenpromptoverrideforfiles) +- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md#preventsmartscreenpromptoverrideforfiles) +- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md#preventusinglocalhostipaddressforwebrtc) +- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md#preventusinglocalhostipaddressforwebrtc) +- [SetDefaultSearchEngine](policy-csp-browser.md#setdefaultsearchengine) +- [SetDefaultSearchEngine](policy-csp-browser.md#setdefaultsearchengine) ## Camera -- [Camera](policy-csp-camera.md) -- [AllowCamera](policy-csp-camera.md) +- [AllowCamera](policy-csp-camera.md#allowcamera) ## Connectivity -- [AllowBluetooth](policy-csp-connectivity.md) -- [AllowConnectedDevices](policy-csp-connectivity.md) +- [AllowBluetooth](policy-csp-connectivity.md#allowbluetooth) +- [AllowConnectedDevices](policy-csp-connectivity.md#allowconnecteddevices) ## Cryptography -- [Cryptography](policy-csp-cryptography.md) -- [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md) -- [TLSCipherSuites](policy-csp-cryptography.md) +- [AllowFipsAlgorithmPolicy](policy-csp-cryptography.md#allowfipsalgorithmpolicy) +- [TLSCipherSuites](policy-csp-cryptography.md#tlsciphersuites) ## Defender -- [Defender](policy-csp-defender.md) -- [AllowArchiveScanning](policy-csp-defender.md) -- [AllowBehaviorMonitoring](policy-csp-defender.md) -- [AllowCloudProtection](policy-csp-defender.md) -- [AllowEmailScanning](policy-csp-defender.md) -- [AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md) -- [AllowFullScanRemovableDriveScanning](policy-csp-defender.md) -- [AllowIntrusionPreventionSystem](policy-csp-defender.md) -- [AllowIOAVProtection](policy-csp-defender.md) -- [AllowOnAccessProtection](policy-csp-defender.md) -- [AllowRealtimeMonitoring](policy-csp-defender.md) -- [AllowScanningNetworkFiles](policy-csp-defender.md) -- [AllowScriptScanning](policy-csp-defender.md) -- [AllowUserUIAccess](policy-csp-defender.md) -- [AttackSurfaceReductionOnlyExclusions](policy-csp-defender.md) -- [AttackSurfaceReductionRules](policy-csp-defender.md) -- [AvgCPULoadFactor](policy-csp-defender.md) -- [CloudBlockLevel](policy-csp-defender.md) -- [CloudExtendedTimeout](policy-csp-defender.md) -- [ControlledFolderAccessAllowedApplications](policy-csp-defender.md) -- [CheckForSignaturesBeforeRunningScan](policy-csp-defender.md) -- [SecurityIntelligenceLocation](policy-csp-defender.md) -- [ControlledFolderAccessProtectedFolders](policy-csp-defender.md) -- [DaysToRetainCleanedMalware](policy-csp-defender.md) -- [DisableCatchupFullScan](policy-csp-defender.md) -- [DisableCatchupQuickScan](policy-csp-defender.md) -- [EnableControlledFolderAccess](policy-csp-defender.md) -- [EnableLowCPUPriority](policy-csp-defender.md) -- [EnableNetworkProtection](policy-csp-defender.md) -- [ExcludedPaths](policy-csp-defender.md) -- [ExcludedExtensions](policy-csp-defender.md) -- [ExcludedProcesses](policy-csp-defender.md) -- [PUAProtection](policy-csp-defender.md) -- [RealTimeScanDirection](policy-csp-defender.md) -- [ScanParameter](policy-csp-defender.md) -- [ScheduleQuickScanTime](policy-csp-defender.md) -- [ScheduleScanDay](policy-csp-defender.md) -- [ScheduleScanTime](policy-csp-defender.md) -- [SignatureUpdateFallbackOrder](policy-csp-defender.md) -- [SignatureUpdateFileSharesSources](policy-csp-defender.md) -- [SignatureUpdateInterval](policy-csp-defender.md) -- [SubmitSamplesConsent](policy-csp-defender.md) -- [ThreatSeverityDefaultAction](policy-csp-defender.md) +- [AllowArchiveScanning](policy-csp-defender.md#allowarchivescanning) +- [AllowBehaviorMonitoring](policy-csp-defender.md#allowbehaviormonitoring) +- [AllowCloudProtection](policy-csp-defender.md#allowcloudprotection) +- [AllowEmailScanning](policy-csp-defender.md#allowemailscanning) +- [AllowFullScanOnMappedNetworkDrives](policy-csp-defender.md#allowfullscanonmappednetworkdrives) +- [AllowFullScanRemovableDriveScanning](policy-csp-defender.md#allowfullscanremovabledrivescanning) +- [AllowIntrusionPreventionSystem](policy-csp-defender.md#allowintrusionpreventionsystem) +- [AllowIOAVProtection](policy-csp-defender.md#allowioavprotection) +- [AllowOnAccessProtection](policy-csp-defender.md#allowonaccessprotection) +- [AllowRealtimeMonitoring](policy-csp-defender.md#allowrealtimemonitoring) +- [AllowScanningNetworkFiles](policy-csp-defender.md#allowscanningnetworkfiles) +- [AllowScriptScanning](policy-csp-defender.md#allowscriptscanning) +- [AllowUserUIAccess](policy-csp-defender.md#allowuseruiaccess) +- [AttackSurfaceReductionOnlyExclusions](policy-csp-defender.md#attacksurfacereductiononlyexclusions) +- [AttackSurfaceReductionRules](policy-csp-defender.md#attacksurfacereductionrules) +- [AvgCPULoadFactor](policy-csp-defender.md#avgcpuloadfactor) +- [CheckForSignaturesBeforeRunningScan](policy-csp-defender.md#checkforsignaturesbeforerunningscan) +- [CloudBlockLevel](policy-csp-defender.md#cloudblocklevel) +- [CloudExtendedTimeout](policy-csp-defender.md#cloudextendedtimeout) +- [ControlledFolderAccessAllowedApplications](policy-csp-defender.md#controlledfolderaccessallowedapplications) +- [ControlledFolderAccessProtectedFolders](policy-csp-defender.md#controlledfolderaccessprotectedfolders) +- [DaysToRetainCleanedMalware](policy-csp-defender.md#daystoretaincleanedmalware) +- [DisableCatchupFullScan](policy-csp-defender.md#disablecatchupfullscan) +- [DisableCatchupQuickScan](policy-csp-defender.md#disablecatchupquickscan) +- [EnableControlledFolderAccess](policy-csp-defender.md#enablecontrolledfolderaccess) +- [EnableLowCPUPriority](policy-csp-defender.md#enablelowcpupriority) +- [EnableNetworkProtection](policy-csp-defender.md#enablenetworkprotection) +- [ExcludedExtensions](policy-csp-defender.md#excludedextensions) +- [ExcludedPaths](policy-csp-defender.md#excludedpaths) +- [ExcludedProcesses](policy-csp-defender.md#excludedprocesses) +- [PUAProtection](policy-csp-defender.md#puaprotection) +- [RealTimeScanDirection](policy-csp-defender.md#realtimescandirection) +- [ScanParameter](policy-csp-defender.md#scanparameter) +- [ScheduleQuickScanTime](policy-csp-defender.md#schedulequickscantime) +- [ScheduleScanDay](policy-csp-defender.md#schedulescanday) +- [ScheduleScanTime](policy-csp-defender.md#schedulescantime) +- [SecurityIntelligenceLocation](policy-csp-defender.md#securityintelligencelocation) +- [SignatureUpdateFallbackOrder](policy-csp-defender.md#signatureupdatefallbackorder) +- [SignatureUpdateFileSharesSources](policy-csp-defender.md#signatureupdatefilesharessources) +- [SignatureUpdateInterval](policy-csp-defender.md#signatureupdateinterval) +- [SubmitSamplesConsent](policy-csp-defender.md#submitsamplesconsent) +- [ThreatSeverityDefaultAction](policy-csp-defender.md#threatseveritydefaultaction) ## DeliveryOptimization -- [DeliveryOptimization](policy-csp-deliveryoptimization.md) -- [DODownloadMode](policy-csp-deliveryoptimization.md) -- [DOGroupId](policy-csp-deliveryoptimization.md) -- [DOMaxCacheSize](policy-csp-deliveryoptimization.md) -- [DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md) -- [DOMaxCacheAge](policy-csp-deliveryoptimization.md) -- [DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md) -- [DOMinBackgroundQos](policy-csp-deliveryoptimization.md) -- [DOModifyCacheDrive](policy-csp-deliveryoptimization.md) -- [DOMaxBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md) -- [DOMaxForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md) -- [DOPercentageMaxBackgroundBandwidth](policy-csp-deliveryoptimization.md) -- [DOPercentageMaxForegroundBandwidth](policy-csp-deliveryoptimization.md) -- [DOMinFileSizeToCache](policy-csp-deliveryoptimization.md) -- [DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md) -- [DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md) -- [DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md) -- [DOMinBatteryPercentageAllowedToUpload](policy-csp-deliveryoptimization.md) -- [DOCacheHost](policy-csp-deliveryoptimization.md) -- [DOCacheHostSource](policy-csp-deliveryoptimization.md) -- [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md) -- [DOGroupIdSource](policy-csp-deliveryoptimization.md) -- [DODelayBackgroundDownloadFromHttp](policy-csp-deliveryoptimization.md) -- [DODelayForegroundDownloadFromHttp](policy-csp-deliveryoptimization.md) -- [DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md) -- [DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md) -- [DORestrictPeerSelectionBy](policy-csp-deliveryoptimization.md) -- [DOVpnKeywords](policy-csp-deliveryoptimization.md) -- [DOSetHoursToLimitBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md) -- [DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md) +- [DOAbsoluteMaxCacheSize](policy-csp-deliveryoptimization.md#doabsolutemaxcachesize) +- [DOAllowVPNPeerCaching](policy-csp-deliveryoptimization.md#doallowvpnpeercaching) +- [DOCacheHost](policy-csp-deliveryoptimization.md#docachehost) +- [DOCacheHostSource](policy-csp-deliveryoptimization.md#docachehostsource) +- [DODelayBackgroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelaybackgrounddownloadfromhttp) +- [DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackbackground) +- [DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md#dodelaycacheserverfallbackforeground) +- [DODelayForegroundDownloadFromHttp](policy-csp-deliveryoptimization.md#dodelayforegrounddownloadfromhttp) +- [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md#dodisallowcacheserverdownloadsonvpn) +- [DODownloadMode](policy-csp-deliveryoptimization.md#dodownloadmode) +- [DOGroupId](policy-csp-deliveryoptimization.md#dogroupid) +- [DOGroupIdSource](policy-csp-deliveryoptimization.md#dogroupidsource) +- [DOMaxBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxbackgrounddownloadbandwidth) +- [DOMaxCacheAge](policy-csp-deliveryoptimization.md#domaxcacheage) +- [DOMaxCacheSize](policy-csp-deliveryoptimization.md#domaxcachesize) +- [DOMaxForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#domaxforegrounddownloadbandwidth) +- [DOMinBackgroundQos](policy-csp-deliveryoptimization.md#dominbackgroundqos) +- [DOMinBatteryPercentageAllowedToUpload](policy-csp-deliveryoptimization.md#dominbatterypercentageallowedtoupload) +- [DOMinDiskSizeAllowedToPeer](policy-csp-deliveryoptimization.md#domindisksizeallowedtopeer) +- [DOMinFileSizeToCache](policy-csp-deliveryoptimization.md#dominfilesizetocache) +- [DOMinRAMAllowedToPeer](policy-csp-deliveryoptimization.md#dominramallowedtopeer) +- [DOModifyCacheDrive](policy-csp-deliveryoptimization.md#domodifycachedrive) +- [DOMonthlyUploadDataCap](policy-csp-deliveryoptimization.md#domonthlyuploaddatacap) +- [DOPercentageMaxBackgroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxbackgroundbandwidth) +- [DOPercentageMaxForegroundBandwidth](policy-csp-deliveryoptimization.md#dopercentagemaxforegroundbandwidth) +- [DORestrictPeerSelectionBy](policy-csp-deliveryoptimization.md#dorestrictpeerselectionby) +- [DOSetHoursToLimitBackgroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitbackgrounddownloadbandwidth) +- [DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitforegrounddownloadbandwidth) +- [DOVpnKeywords](policy-csp-deliveryoptimization.md#dovpnkeywords) ## Experience -- [DoNotShowFeedbackNotifications](policy-csp-experience.md) +- [DoNotShowFeedbackNotifications](policy-csp-experience.md#donotshowfeedbacknotifications) ## ExploitGuard -- [ExploitGuard](policy-csp-exploitguard.md) -- [ExploitProtectionSettings](policy-csp-exploitguard.md) +- [ExploitProtectionSettings](policy-csp-exploitguard.md#exploitprotectionsettings) ## LocalUsersAndGroups -- [LocalUsersAndGroups](policy-csp-localusersandgroups.md) -- [Configure](policy-csp-localusersandgroups.md) +- [Configure](policy-csp-localusersandgroups.md#configure) ## NetworkIsolation -- [NetworkIsolation](policy-csp-networkisolation.md) -- [EnterpriseCloudResources](policy-csp-networkisolation.md) -- [EnterpriseInternalProxyServers](policy-csp-networkisolation.md) -- [EnterpriseIPRange](policy-csp-networkisolation.md) -- [EnterpriseIPRangesAreAuthoritative](policy-csp-networkisolation.md) -- [EnterpriseNetworkDomainNames](policy-csp-networkisolation.md) -- [EnterpriseProxyServers](policy-csp-networkisolation.md) -- [EnterpriseProxyServersAreAuthoritative](policy-csp-networkisolation.md) -- [NeutralResources](policy-csp-networkisolation.md) +- [EnterpriseCloudResources](policy-csp-networkisolation.md#enterprisecloudresources) +- [EnterpriseInternalProxyServers](policy-csp-networkisolation.md#enterpriseinternalproxyservers) +- [EnterpriseIPRange](policy-csp-networkisolation.md#enterpriseiprange) +- [EnterpriseIPRangesAreAuthoritative](policy-csp-networkisolation.md#enterpriseiprangesareauthoritative) +- [EnterpriseNetworkDomainNames](policy-csp-networkisolation.md#enterprisenetworkdomainnames) +- [EnterpriseProxyServers](policy-csp-networkisolation.md#enterpriseproxyservers) +- [EnterpriseProxyServersAreAuthoritative](policy-csp-networkisolation.md#enterpriseproxyserversareauthoritative) +- [NeutralResources](policy-csp-networkisolation.md#neutralresources) ## Privacy -- [DisableAdvertisingId](policy-csp-privacy.md) -- [LetAppsGetDiagnosticInfo](policy-csp-privacy.md) -- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsRunInBackground](policy-csp-privacy.md) -- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md) -- [AllowInputPersonalization](policy-csp-privacy.md) -- [LetAppsAccessAccountInfo](policy-csp-privacy.md) -- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCalendar](policy-csp-privacy.md) -- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCallHistory](policy-csp-privacy.md) -- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCamera](policy-csp-privacy.md) -- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessContacts](policy-csp-privacy.md) -- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessEmail](policy-csp-privacy.md) -- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessLocation](policy-csp-privacy.md) -- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMessaging](policy-csp-privacy.md) -- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMicrophone](policy-csp-privacy.md) -- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessNotifications](policy-csp-privacy.md) -- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessPhone](policy-csp-privacy.md) -- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessRadios](policy-csp-privacy.md) -- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTasks](policy-csp-privacy.md) -- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTrustedDevices](policy-csp-privacy.md) -- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsSyncWithDevices](policy-csp-privacy.md) -- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md) -- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md) -- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md) -- [LetAppsActivateWithVoice](policy-csp-privacy.md) -- [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md) +- [AllowInputPersonalization](policy-csp-privacy.md#allowinputpersonalization) +- [DisableAdvertisingId](policy-csp-privacy.md#disableadvertisingid) +- [LetAppsAccessAccountInfo](policy-csp-privacy.md#letappsaccessaccountinfo) +- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-forceallowtheseapps) +- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-forcedenytheseapps) +- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-userincontroloftheseapps) +- [LetAppsAccessCalendar](policy-csp-privacy.md#letappsaccesscalendar) +- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscalendar-forceallowtheseapps) +- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscalendar-forcedenytheseapps) +- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscalendar-userincontroloftheseapps) +- [LetAppsAccessCallHistory](policy-csp-privacy.md#letappsaccesscallhistory) +- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-forceallowtheseapps) +- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-forcedenytheseapps) +- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-userincontroloftheseapps) +- [LetAppsAccessCamera](policy-csp-privacy.md#letappsaccesscamera) +- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscamera-forceallowtheseapps) +- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscamera-forcedenytheseapps) +- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscamera-userincontroloftheseapps) +- [LetAppsAccessContacts](policy-csp-privacy.md#letappsaccesscontacts) +- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscontacts-forceallowtheseapps) +- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscontacts-forcedenytheseapps) +- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscontacts-userincontroloftheseapps) +- [LetAppsAccessEmail](policy-csp-privacy.md#letappsaccessemail) +- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessemail-forceallowtheseapps) +- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessemail-forcedenytheseapps) +- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessemail-userincontroloftheseapps) +- [LetAppsAccessLocation](policy-csp-privacy.md#letappsaccesslocation) +- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesslocation-forceallowtheseapps) +- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesslocation-forcedenytheseapps) +- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesslocation-userincontroloftheseapps) +- [LetAppsAccessMessaging](policy-csp-privacy.md#letappsaccessmessaging) +- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmessaging-forceallowtheseapps) +- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmessaging-forcedenytheseapps) +- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmessaging-userincontroloftheseapps) +- [LetAppsAccessMicrophone](policy-csp-privacy.md#letappsaccessmicrophone) +- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-forceallowtheseapps) +- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-forcedenytheseapps) +- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-userincontroloftheseapps) +- [LetAppsAccessNotifications](policy-csp-privacy.md#letappsaccessnotifications) +- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessnotifications-forceallowtheseapps) +- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessnotifications-forcedenytheseapps) +- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessnotifications-userincontroloftheseapps) +- [LetAppsAccessPhone](policy-csp-privacy.md#letappsaccessphone) +- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessphone-forceallowtheseapps) +- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessphone-forcedenytheseapps) +- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessphone-userincontroloftheseapps) +- [LetAppsAccessRadios](policy-csp-privacy.md#letappsaccessradios) +- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessradios-forceallowtheseapps) +- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessradios-forcedenytheseapps) +- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessradios-userincontroloftheseapps) +- [LetAppsAccessTasks](policy-csp-privacy.md#letappsaccesstasks) +- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstasks-forceallowtheseapps) +- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstasks-forcedenytheseapps) +- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstasks-userincontroloftheseapps) +- [LetAppsAccessTrustedDevices](policy-csp-privacy.md#letappsaccesstrusteddevices) +- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-forceallowtheseapps) +- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-forcedenytheseapps) +- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-userincontroloftheseapps) +- [LetAppsActivateWithVoice](policy-csp-privacy.md#letappsactivatewithvoice) +- [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#letappsactivatewithvoiceabovelock) +- [LetAppsGetDiagnosticInfo](policy-csp-privacy.md#letappsgetdiagnosticinfo) +- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-forceallowtheseapps) +- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-forcedenytheseapps) +- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-userincontroloftheseapps) +- [LetAppsRunInBackground](policy-csp-privacy.md#letappsruninbackground) +- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md#letappsruninbackground-forceallowtheseapps) +- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md#letappsruninbackground-forcedenytheseapps) +- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md#letappsruninbackground-userincontroloftheseapps) +- [LetAppsSyncWithDevices](policy-csp-privacy.md#letappssyncwithdevices) +- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappssyncwithdevices-forceallowtheseapps) +- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappssyncwithdevices-forcedenytheseapps) +- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappssyncwithdevices-userincontroloftheseapps) ## RestrictedGroups -- [ConfigureGroupMembership](policy-csp-restrictedgroups.md) +- [ConfigureGroupMembership](policy-csp-restrictedgroups.md#configuregroupmembership) ## Security -- [RecoveryEnvironmentAuthentication](policy-csp-security.md) -- [RequireProvisioningPackageSignature](policy-csp-security.md) -- [RequireRetrieveHealthCertificateOnBoot](policy-csp-security.md) -- [RecoveryEnvironmentAuthentication](policy-csp-security.md) +- [RecoveryEnvironmentAuthentication](policy-csp-security.md#recoveryenvironmentauthentication) +- [RecoveryEnvironmentAuthentication](policy-csp-security.md#recoveryenvironmentauthentication) +- [RequireProvisioningPackageSignature](policy-csp-security.md#requireprovisioningpackagesignature) +- [RequireRetrieveHealthCertificateOnBoot](policy-csp-security.md#requireretrievehealthcertificateonboot) ## Settings -- [ConfigureTaskbarCalendar](policy-csp-settings.md) +- [ConfigureTaskbarCalendar](policy-csp-settings.md#configuretaskbarcalendar) ## Start -- [Start](policy-csp-start.md) -- [ForceStartSize](policy-csp-start.md) -- [DisableContextMenus](policy-csp-start.md) -- [ShowOrHideMostUsedApps](policy-csp-start.md) -- [HideFrequentlyUsedApps](policy-csp-start.md) -- [HideRecentlyAddedApps](policy-csp-start.md) -- [HideRecentJumplists](policy-csp-start.md) -- [HideAppList](policy-csp-start.md) -- [HidePeopleBar](policy-csp-start.md) -- [StartLayout](policy-csp-start.md) -- [ConfigureStartPins](policy-csp-start.md) -- [HideRecommendedSection](policy-csp-start.md) -- [HideTaskViewButton](policy-csp-start.md) -- [DisableControlCenter](policy-csp-start.md) -- [Start](policy-csp-start.md) -- [AllowPinnedFolderDocuments](policy-csp-start.md) -- [AllowPinnedFolderDownloads](policy-csp-start.md) -- [AllowPinnedFolderFileExplorer](policy-csp-start.md) -- [AllowPinnedFolderHomeGroup](policy-csp-start.md) -- [AllowPinnedFolderMusic](policy-csp-start.md) -- [AllowPinnedFolderNetwork](policy-csp-start.md) -- [AllowPinnedFolderPersonalFolder](policy-csp-start.md) -- [AllowPinnedFolderPictures](policy-csp-start.md) -- [AllowPinnedFolderSettings](policy-csp-start.md) -- [AllowPinnedFolderVideos](policy-csp-start.md) -- [ForceStartSize](policy-csp-start.md) -- [DisableContextMenus](policy-csp-start.md) -- [ShowOrHideMostUsedApps](policy-csp-start.md) -- [HideFrequentlyUsedApps](policy-csp-start.md) -- [HideRecentlyAddedApps](policy-csp-start.md) -- [HideRecentJumplists](policy-csp-start.md) -- [HideAppList](policy-csp-start.md) -- [HideChangeAccountSettings](policy-csp-start.md) -- [HideLock](policy-csp-start.md) -- [HideSignOut](policy-csp-start.md) -- [HideSwitchAccount](policy-csp-start.md) -- [HideSleep](policy-csp-start.md) -- [HideHibernate](policy-csp-start.md) -- [HideShutDown](policy-csp-start.md) -- [HideRestart](policy-csp-start.md) -- [HideUserTile](policy-csp-start.md) -- [HidePowerButton](policy-csp-start.md) -- [ImportEdgeAssets](policy-csp-start.md) -- [NoPinningToTaskbar](policy-csp-start.md) -- [StartLayout](policy-csp-start.md) -- [ConfigureStartPins](policy-csp-start.md) -- [HideRecommendedSection](policy-csp-start.md) -- [SimplifyQuickSettings](policy-csp-start.md) -- [DisableEditingQuickSettings](policy-csp-start.md) -- [HideTaskViewButton](policy-csp-start.md) +- [AllowPinnedFolderDocuments](policy-csp-start.md#allowpinnedfolderdocuments) +- [AllowPinnedFolderDownloads](policy-csp-start.md#allowpinnedfolderdownloads) +- [AllowPinnedFolderFileExplorer](policy-csp-start.md#allowpinnedfolderfileexplorer) +- [AllowPinnedFolderHomeGroup](policy-csp-start.md#allowpinnedfolderhomegroup) +- [AllowPinnedFolderMusic](policy-csp-start.md#allowpinnedfoldermusic) +- [AllowPinnedFolderNetwork](policy-csp-start.md#allowpinnedfoldernetwork) +- [AllowPinnedFolderPersonalFolder](policy-csp-start.md#allowpinnedfolderpersonalfolder) +- [AllowPinnedFolderPictures](policy-csp-start.md#allowpinnedfolderpictures) +- [AllowPinnedFolderSettings](policy-csp-start.md#allowpinnedfoldersettings) +- [AllowPinnedFolderVideos](policy-csp-start.md#allowpinnedfoldervideos) +- [ConfigureStartPins](policy-csp-start.md#configurestartpins) +- [ConfigureStartPins](policy-csp-start.md#configurestartpins) +- [DisableContextMenus](policy-csp-start.md#disablecontextmenus) +- [DisableContextMenus](policy-csp-start.md#disablecontextmenus) +- [DisableControlCenter](policy-csp-start.md#disablecontrolcenter) +- [DisableEditingQuickSettings](policy-csp-start.md#disableeditingquicksettings) +- [ForceStartSize](policy-csp-start.md#forcestartsize) +- [ForceStartSize](policy-csp-start.md#forcestartsize) +- [HideAppList](policy-csp-start.md#hideapplist) +- [HideAppList](policy-csp-start.md#hideapplist) +- [HideChangeAccountSettings](policy-csp-start.md#hidechangeaccountsettings) +- [HideFrequentlyUsedApps](policy-csp-start.md#hidefrequentlyusedapps) +- [HideFrequentlyUsedApps](policy-csp-start.md#hidefrequentlyusedapps) +- [HideHibernate](policy-csp-start.md#hidehibernate) +- [HideLock](policy-csp-start.md#hidelock) +- [HidePeopleBar](policy-csp-start.md#hidepeoplebar) +- [HidePowerButton](policy-csp-start.md#hidepowerbutton) +- [HideRecentJumplists](policy-csp-start.md#hiderecentjumplists) +- [HideRecentJumplists](policy-csp-start.md#hiderecentjumplists) +- [HideRecentlyAddedApps](policy-csp-start.md#hiderecentlyaddedapps) +- [HideRecentlyAddedApps](policy-csp-start.md#hiderecentlyaddedapps) +- [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) +- [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) +- [HideRestart](policy-csp-start.md#hiderestart) +- [HideShutDown](policy-csp-start.md#hideshutdown) +- [HideSignOut](policy-csp-start.md#hidesignout) +- [HideSleep](policy-csp-start.md#hidesleep) +- [HideSwitchAccount](policy-csp-start.md#hideswitchaccount) +- [HideTaskViewButton](policy-csp-start.md#hidetaskviewbutton) +- [HideTaskViewButton](policy-csp-start.md#hidetaskviewbutton) +- [HideUserTile](policy-csp-start.md#hideusertile) +- [ImportEdgeAssets](policy-csp-start.md#importedgeassets) +- [NoPinningToTaskbar](policy-csp-start.md#nopinningtotaskbar) +- [ShowOrHideMostUsedApps](policy-csp-start.md#showorhidemostusedapps) +- [ShowOrHideMostUsedApps](policy-csp-start.md#showorhidemostusedapps) +- [SimplifyQuickSettings](policy-csp-start.md#simplifyquicksettings) +- [StartLayout](policy-csp-start.md#startlayout) +- [StartLayout](policy-csp-start.md#startlayout) ## Storage -- [WPDDevicesDenyReadAccessPerUser](policy-csp-storage.md) -- [WPDDevicesDenyWriteAccessPerUser](policy-csp-storage.md) -- [WPDDevicesDenyReadAccessPerDevice](policy-csp-storage.md) -- [WPDDevicesDenyWriteAccessPerDevice](policy-csp-storage.md) +- [WPDDevicesDenyReadAccessPerDevice](policy-csp-storage.md#wpddevicesdenyreadaccessperdevice) +- [WPDDevicesDenyReadAccessPerUser](policy-csp-storage.md#wpddevicesdenyreadaccessperuser) +- [WPDDevicesDenyWriteAccessPerDevice](policy-csp-storage.md#wpddevicesdenywriteaccessperdevice) +- [WPDDevicesDenyWriteAccessPerUser](policy-csp-storage.md#wpddevicesdenywriteaccessperuser) ## System -- [AllowTelemetry](policy-csp-system.md) -- [AllowBuildPreview](policy-csp-system.md) -- [AllowExperimentation](policy-csp-system.md) -- [AllowFontProviders](policy-csp-system.md) -- [AllowLocation](policy-csp-system.md) -- [AllowStorageCard](policy-csp-system.md) -- [AllowTelemetry](policy-csp-system.md) +- [AllowBuildPreview](policy-csp-system.md#allowbuildpreview) +- [AllowExperimentation](policy-csp-system.md#allowexperimentation) +- [AllowFontProviders](policy-csp-system.md#allowfontproviders) +- [AllowLocation](policy-csp-system.md#allowlocation) +- [AllowStorageCard](policy-csp-system.md#allowstoragecard) +- [AllowTelemetry](policy-csp-system.md#allowtelemetry) +- [AllowTelemetry](policy-csp-system.md#allowtelemetry) ## TextInput -- [TextInput](policy-csp-textinput.md) -- [AllowIMELogging](policy-csp-textinput.md) -- [AllowIMENetworkAccess](policy-csp-textinput.md) -- [AllowInputPanel](policy-csp-textinput.md) -- [AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md) -- [AllowJapaneseIVSCharacters](policy-csp-textinput.md) -- [AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md) -- [AllowJapaneseUserDictionary](policy-csp-textinput.md) -- [AllowKeyboardTextSuggestions](policy-csp-textinput.md) -- [AllowHardwareKeyboardTextSuggestions](policy-csp-textinput.md) -- [AllowLanguageFeaturesUninstall](policy-csp-textinput.md) -- [AllowLinguisticDataCollection](policy-csp-textinput.md) -- [ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md) -- [ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md) -- [ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md) -- [EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md) -- [TouchKeyboardFullModeAvailability](policy-csp-textinput.md) -- [TouchKeyboardWideModeAvailability](policy-csp-textinput.md) -- [TouchKeyboardNarrowModeAvailability](policy-csp-textinput.md) -- [TouchKeyboardHandwritingModeAvailability](policy-csp-textinput.md) -- [TouchKeyboardSplitModeAvailability](policy-csp-textinput.md) -- [TouchKeyboardEmojiButtonAvailability](policy-csp-textinput.md) -- [ForceTouchKeyboardDockedState](policy-csp-textinput.md) -- [TouchKeyboardDictationButtonAvailability](policy-csp-textinput.md) -- [ConfigureSimplifiedChineseIMEVersion](policy-csp-textinput.md) -- [ConfigureTraditionalChineseIMEVersion](policy-csp-textinput.md) -- [ConfigureJapaneseIMEVersion](policy-csp-textinput.md) -- [ConfigureKoreanIMEVersion](policy-csp-textinput.md) -- [AllowTextInputSuggestionUpdate](policy-csp-textinput.md) +- [AllowHardwareKeyboardTextSuggestions](policy-csp-textinput.md#allowhardwarekeyboardtextsuggestions) +- [AllowIMELogging](policy-csp-textinput.md#allowimelogging) +- [AllowIMENetworkAccess](policy-csp-textinput.md#allowimenetworkaccess) +- [AllowInputPanel](policy-csp-textinput.md#allowinputpanel) +- [AllowJapaneseIMESurrogatePairCharacters](policy-csp-textinput.md#allowjapaneseimesurrogatepaircharacters) +- [AllowJapaneseIVSCharacters](policy-csp-textinput.md#allowjapaneseivscharacters) +- [AllowJapaneseNonPublishingStandardGlyph](policy-csp-textinput.md#allowjapanesenonpublishingstandardglyph) +- [AllowJapaneseUserDictionary](policy-csp-textinput.md#allowjapaneseuserdictionary) +- [AllowKeyboardTextSuggestions](policy-csp-textinput.md#allowkeyboardtextsuggestions) +- [AllowLanguageFeaturesUninstall](policy-csp-textinput.md#allowlanguagefeaturesuninstall) +- [AllowLinguisticDataCollection](policy-csp-textinput.md#allowlinguisticdatacollection) +- [AllowTextInputSuggestionUpdate](policy-csp-textinput.md#allowtextinputsuggestionupdate) +- [ConfigureJapaneseIMEVersion](policy-csp-textinput.md#configurejapaneseimeversion) +- [ConfigureKoreanIMEVersion](policy-csp-textinput.md#configurekoreanimeversion) +- [ConfigureSimplifiedChineseIMEVersion](policy-csp-textinput.md#configuresimplifiedchineseimeversion) +- [ConfigureTraditionalChineseIMEVersion](policy-csp-textinput.md#configuretraditionalchineseimeversion) +- [EnableTouchKeyboardAutoInvokeInDesktopMode](policy-csp-textinput.md#enabletouchkeyboardautoinvokeindesktopmode) +- [ExcludeJapaneseIMEExceptJIS0208](policy-csp-textinput.md#excludejapaneseimeexceptjis0208) +- [ExcludeJapaneseIMEExceptJIS0208andEUDC](policy-csp-textinput.md#excludejapaneseimeexceptjis0208andeudc) +- [ExcludeJapaneseIMEExceptShiftJIS](policy-csp-textinput.md#excludejapaneseimeexceptshiftjis) +- [ForceTouchKeyboardDockedState](policy-csp-textinput.md#forcetouchkeyboarddockedstate) +- [TouchKeyboardDictationButtonAvailability](policy-csp-textinput.md#touchkeyboarddictationbuttonavailability) +- [TouchKeyboardEmojiButtonAvailability](policy-csp-textinput.md#touchkeyboardemojibuttonavailability) +- [TouchKeyboardFullModeAvailability](policy-csp-textinput.md#touchkeyboardfullmodeavailability) +- [TouchKeyboardHandwritingModeAvailability](policy-csp-textinput.md#touchkeyboardhandwritingmodeavailability) +- [TouchKeyboardNarrowModeAvailability](policy-csp-textinput.md#touchkeyboardnarrowmodeavailability) +- [TouchKeyboardSplitModeAvailability](policy-csp-textinput.md#touchkeyboardsplitmodeavailability) +- [TouchKeyboardWideModeAvailability](policy-csp-textinput.md#touchkeyboardwidemodeavailability) ## TimeLanguageSettings -- [ConfigureTimeZone](policy-csp-timelanguagesettings.md) +- [ConfigureTimeZone](policy-csp-timelanguagesettings.md#configuretimezone) ## Update -- [Update](policy-csp-update.md) -- [ActiveHoursEnd](policy-csp-update.md) -- [ActiveHoursStart](policy-csp-update.md) -- [ActiveHoursMaxRange](policy-csp-update.md) -- [AutoRestartRequiredNotificationDismissal](policy-csp-update.md) -- [AutoRestartNotificationSchedule](policy-csp-update.md) -- [SetAutoRestartNotificationDisable](policy-csp-update.md) -- [ScheduleRestartWarning](policy-csp-update.md) -- [ScheduleImminentRestartWarning](policy-csp-update.md) -- [AllowAutoUpdate](policy-csp-update.md) -- [AllowNonMicrosoftSignedUpdate](policy-csp-update.md) -- [AutoRestartDeadlinePeriodInDays](policy-csp-update.md) -- [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](policy-csp-update.md) -- [EngagedRestartTransitionSchedule](policy-csp-update.md) -- [EngagedRestartSnoozeSchedule](policy-csp-update.md) -- [EngagedRestartDeadline](policy-csp-update.md) -- [EngagedRestartTransitionScheduleForFeatureUpdates](policy-csp-update.md) -- [EngagedRestartSnoozeScheduleForFeatureUpdates](policy-csp-update.md) -- [EngagedRestartDeadlineForFeatureUpdates](policy-csp-update.md) -- [DetectionFrequency](policy-csp-update.md) -- [ManagePreviewBuilds](policy-csp-update.md) -- [BranchReadinessLevel](policy-csp-update.md) -- [ProductVersion](policy-csp-update.md) -- [TargetReleaseVersion](policy-csp-update.md) -- [DisableWUfBSafeguards](policy-csp-update.md) -- [AllowUpdateService](policy-csp-update.md) -- [DeferFeatureUpdatesPeriodInDays](policy-csp-update.md) -- [DeferQualityUpdatesPeriodInDays](policy-csp-update.md) -- [DeferUpdatePeriod](policy-csp-update.md) -- [DeferUpgradePeriod](policy-csp-update.md) -- [ExcludeWUDriversInQualityUpdate](policy-csp-update.md) -- [PauseDeferrals](policy-csp-update.md) -- [PauseFeatureUpdates](policy-csp-update.md) -- [PauseQualityUpdates](policy-csp-update.md) -- [PauseFeatureUpdatesStartTime](policy-csp-update.md) -- [PauseQualityUpdatesStartTime](policy-csp-update.md) -- [PhoneUpdateRestrictions](policy-csp-update.md) -- [RequireDeferUpgrade](policy-csp-update.md) -- [AllowMUUpdateService](policy-csp-update.md) -- [RequireUpdateApproval](policy-csp-update.md) -- [ScheduledInstallDay](policy-csp-update.md) -- [ScheduledInstallTime](policy-csp-update.md) -- [ScheduledInstallEveryWeek](policy-csp-update.md) -- [ScheduledInstallFirstWeek](policy-csp-update.md) -- [ScheduledInstallSecondWeek](policy-csp-update.md) -- [ScheduledInstallThirdWeek](policy-csp-update.md) -- [ScheduledInstallFourthWeek](policy-csp-update.md) -- [UpdateServiceUrl](policy-csp-update.md) -- [UpdateServiceUrlAlternate](policy-csp-update.md) -- [FillEmptyContentUrls](policy-csp-update.md) -- [SetProxyBehaviorForUpdateDetection](policy-csp-update.md) -- [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md) -- [SetPolicyDrivenUpdateSourceForFeatureUpdates](policy-csp-update.md) -- [SetPolicyDrivenUpdateSourceForQualityUpdates](policy-csp-update.md) -- [SetPolicyDrivenUpdateSourceForDriverUpdates](policy-csp-update.md) -- [SetPolicyDrivenUpdateSourceForOtherUpdates](policy-csp-update.md) -- [SetEDURestart](policy-csp-update.md) -- [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](policy-csp-update.md) -- [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md) -- [SetDisableUXWUAccess](policy-csp-update.md) -- [SetDisablePauseUXAccess](policy-csp-update.md) -- [UpdateNotificationLevel](policy-csp-update.md) -- [NoUpdateNotificationsDuringActiveHours](policy-csp-update.md) -- [IgnoreMOUpdateDownloadLimit](policy-csp-update.md) -- [IgnoreMOAppDownloadLimit](policy-csp-update.md) -- [DisableDualScan](policy-csp-update.md) -- [ConfigureFeatureUpdateUninstallPeriod](policy-csp-update.md) -- [AutomaticMaintenanceWakeUp](policy-csp-update.md) -- [ConfigureDeadlineForQualityUpdates](policy-csp-update.md) -- [ConfigureDeadlineForFeatureUpdates](policy-csp-update.md) -- [ConfigureDeadlineGracePeriod](policy-csp-update.md) -- [ConfigureDeadlineGracePeriodForFeatureUpdates](policy-csp-update.md) -- [ConfigureDeadlineNoAutoReboot](policy-csp-update.md) -- [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md) -- [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md) +- [ActiveHoursEnd](policy-csp-update.md#activehoursend) +- [ActiveHoursMaxRange](policy-csp-update.md#activehoursmaxrange) +- [ActiveHoursStart](policy-csp-update.md#activehoursstart) +- [AllowAutoUpdate](policy-csp-update.md#allowautoupdate) +- [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](policy-csp-update.md#allowautowindowsupdatedownloadovermeterednetwork) +- [AllowMUUpdateService](policy-csp-update.md#allowmuupdateservice) +- [AllowNonMicrosoftSignedUpdate](policy-csp-update.md#allownonmicrosoftsignedupdate) +- [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md#allowtemporaryenterprisefeaturecontrol) +- [AllowUpdateService](policy-csp-update.md#allowupdateservice) +- [AutomaticMaintenanceWakeUp](policy-csp-update.md#automaticmaintenancewakeup) +- [AutoRestartDeadlinePeriodInDays](policy-csp-update.md#autorestartdeadlineperiodindays) +- [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](policy-csp-update.md#autorestartdeadlineperiodindaysforfeatureupdates) +- [AutoRestartNotificationSchedule](policy-csp-update.md#autorestartnotificationschedule) +- [AutoRestartRequiredNotificationDismissal](policy-csp-update.md#autorestartrequirednotificationdismissal) +- [BranchReadinessLevel](policy-csp-update.md#branchreadinesslevel) +- [ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#configuredeadlineforfeatureupdates) +- [ConfigureDeadlineForQualityUpdates](policy-csp-update.md#configuredeadlineforqualityupdates) +- [ConfigureDeadlineGracePeriod](policy-csp-update.md#configuredeadlinegraceperiod) +- [ConfigureDeadlineGracePeriodForFeatureUpdates](policy-csp-update.md#configuredeadlinegraceperiodforfeatureupdates) +- [ConfigureDeadlineNoAutoReboot](policy-csp-update.md#configuredeadlinenoautoreboot) +- [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md#configuredeadlinenoautorebootforfeatureupdates) +- [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md#configuredeadlinenoautorebootforqualityupdates) +- [ConfigureFeatureUpdateUninstallPeriod](policy-csp-update.md#configurefeatureupdateuninstallperiod) +- [DeferFeatureUpdatesPeriodInDays](policy-csp-update.md#deferfeatureupdatesperiodindays) +- [DeferQualityUpdatesPeriodInDays](policy-csp-update.md#deferqualityupdatesperiodindays) +- [DeferUpdatePeriod](policy-csp-update.md#deferupdateperiod) +- [DeferUpgradePeriod](policy-csp-update.md#deferupgradeperiod) +- [DetectionFrequency](policy-csp-update.md#detectionfrequency) +- [DisableDualScan](policy-csp-update.md#disabledualscan) +- [DisableWUfBSafeguards](policy-csp-update.md#disablewufbsafeguards) +- [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md#donotenforceenterprisetlscertpinningforupdatedetection) +- [EngagedRestartDeadline](policy-csp-update.md#engagedrestartdeadline) +- [EngagedRestartDeadlineForFeatureUpdates](policy-csp-update.md#engagedrestartdeadlineforfeatureupdates) +- [EngagedRestartSnoozeSchedule](policy-csp-update.md#engagedrestartsnoozeschedule) +- [EngagedRestartSnoozeScheduleForFeatureUpdates](policy-csp-update.md#engagedrestartsnoozescheduleforfeatureupdates) +- [EngagedRestartTransitionSchedule](policy-csp-update.md#engagedrestarttransitionschedule) +- [EngagedRestartTransitionScheduleForFeatureUpdates](policy-csp-update.md#engagedrestarttransitionscheduleforfeatureupdates) +- [ExcludeWUDriversInQualityUpdate](policy-csp-update.md#excludewudriversinqualityupdate) +- [FillEmptyContentUrls](policy-csp-update.md#fillemptycontenturls) +- [IgnoreMOAppDownloadLimit](policy-csp-update.md#ignoremoappdownloadlimit) +- [IgnoreMOUpdateDownloadLimit](policy-csp-update.md#ignoremoupdatedownloadlimit) +- [ManagePreviewBuilds](policy-csp-update.md#managepreviewbuilds) +- [NoUpdateNotificationsDuringActiveHours](policy-csp-update.md#noupdatenotificationsduringactivehours) +- [PauseDeferrals](policy-csp-update.md#pausedeferrals) +- [PauseFeatureUpdates](policy-csp-update.md#pausefeatureupdates) +- [PauseFeatureUpdatesStartTime](policy-csp-update.md#pausefeatureupdatesstarttime) +- [PauseQualityUpdates](policy-csp-update.md#pausequalityupdates) +- [PauseQualityUpdatesStartTime](policy-csp-update.md#pausequalityupdatesstarttime) +- [PhoneUpdateRestrictions](policy-csp-update.md#phoneupdaterestrictions) +- [ProductVersion](policy-csp-update.md#productversion) +- [RequireDeferUpgrade](policy-csp-update.md#requiredeferupgrade) +- [RequireUpdateApproval](policy-csp-update.md#requireupdateapproval) +- [ScheduledInstallDay](policy-csp-update.md#scheduledinstallday) +- [ScheduledInstallEveryWeek](policy-csp-update.md#scheduledinstalleveryweek) +- [ScheduledInstallFirstWeek](policy-csp-update.md#scheduledinstallfirstweek) +- [ScheduledInstallFourthWeek](policy-csp-update.md#scheduledinstallfourthweek) +- [ScheduledInstallSecondWeek](policy-csp-update.md#scheduledinstallsecondweek) +- [ScheduledInstallThirdWeek](policy-csp-update.md#scheduledinstallthirdweek) +- [ScheduledInstallTime](policy-csp-update.md#scheduledinstalltime) +- [ScheduleImminentRestartWarning](policy-csp-update.md#scheduleimminentrestartwarning) +- [ScheduleRestartWarning](policy-csp-update.md#schedulerestartwarning) +- [SetAutoRestartNotificationDisable](policy-csp-update.md#setautorestartnotificationdisable) +- [SetDisablePauseUXAccess](policy-csp-update.md#setdisablepauseuxaccess) +- [SetDisableUXWUAccess](policy-csp-update.md#setdisableuxwuaccess) +- [SetEDURestart](policy-csp-update.md#setedurestart) +- [SetPolicyDrivenUpdateSourceForDriverUpdates](policy-csp-update.md#setpolicydrivenupdatesourcefordriverupdates) +- [SetPolicyDrivenUpdateSourceForFeatureUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforfeatureupdates) +- [SetPolicyDrivenUpdateSourceForOtherUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforotherupdates) +- [SetPolicyDrivenUpdateSourceForQualityUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforqualityupdates) +- [SetProxyBehaviorForUpdateDetection](policy-csp-update.md#setproxybehaviorforupdatedetection) +- [TargetReleaseVersion](policy-csp-update.md#targetreleaseversion) +- [UpdateNotificationLevel](policy-csp-update.md#updatenotificationlevel) +- [UpdateServiceUrl](policy-csp-update.md#updateserviceurl) +- [UpdateServiceUrlAlternate](policy-csp-update.md#updateserviceurlalternate) ## Wifi -- [AllowInternetSharing](policy-csp-wifi.md) -- [AllowManualWiFiConfiguration](policy-csp-wifi.md) -- [AllowWiFi](policy-csp-wifi.md) -- [AllowWiFiDirect](policy-csp-wifi.md) -- [WLANScanMode](policy-csp-wifi.md) +- [AllowInternetSharing](policy-csp-wifi.md#allowinternetsharing) +- [AllowManualWiFiConfiguration](policy-csp-wifi.md#allowmanualwificonfiguration) +- [AllowWiFi](policy-csp-wifi.md#allowwifi) +- [AllowWiFiDirect](policy-csp-wifi.md#allowwifidirect) +- [WLANScanMode](policy-csp-wifi.md#wlanscanmode) ## WindowsDefenderSecurityCenter -- [WindowsDefenderSecurityCenter](policy-csp-windowsdefendersecuritycenter.md) -- [CompanyName](policy-csp-windowsdefendersecuritycenter.md) -- [DisableAppBrowserUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableEnhancedNotifications](policy-csp-windowsdefendersecuritycenter.md) -- [DisableFamilyUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableAccountProtectionUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableClearTpmButton](policy-csp-windowsdefendersecuritycenter.md) -- [DisableDeviceSecurityUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableHealthUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableNetworkUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisableNotifications](policy-csp-windowsdefendersecuritycenter.md) -- [DisableTpmFirmwareUpdateWarning](policy-csp-windowsdefendersecuritycenter.md) -- [DisableVirusUI](policy-csp-windowsdefendersecuritycenter.md) -- [DisallowExploitProtectionOverride](policy-csp-windowsdefendersecuritycenter.md) -- [Email](policy-csp-windowsdefendersecuritycenter.md) -- [EnableCustomizedToasts](policy-csp-windowsdefendersecuritycenter.md) -- [EnableInAppCustomization](policy-csp-windowsdefendersecuritycenter.md) -- [HideRansomwareDataRecovery](policy-csp-windowsdefendersecuritycenter.md) -- [HideSecureBoot](policy-csp-windowsdefendersecuritycenter.md) -- [HideTPMTroubleshooting](policy-csp-windowsdefendersecuritycenter.md) -- [HideWindowsSecurityNotificationAreaControl](policy-csp-windowsdefendersecuritycenter.md) -- [Phone](policy-csp-windowsdefendersecuritycenter.md) -- [URL](policy-csp-windowsdefendersecuritycenter.md) +- [CompanyName](policy-csp-windowsdefendersecuritycenter.md#companyname) +- [DisableAccountProtectionUI](policy-csp-windowsdefendersecuritycenter.md#disableaccountprotectionui) +- [DisableAppBrowserUI](policy-csp-windowsdefendersecuritycenter.md#disableappbrowserui) +- [DisableClearTpmButton](policy-csp-windowsdefendersecuritycenter.md#disablecleartpmbutton) +- [DisableDeviceSecurityUI](policy-csp-windowsdefendersecuritycenter.md#disabledevicesecurityui) +- [DisableEnhancedNotifications](policy-csp-windowsdefendersecuritycenter.md#disableenhancednotifications) +- [DisableFamilyUI](policy-csp-windowsdefendersecuritycenter.md#disablefamilyui) +- [DisableHealthUI](policy-csp-windowsdefendersecuritycenter.md#disablehealthui) +- [DisableNetworkUI](policy-csp-windowsdefendersecuritycenter.md#disablenetworkui) +- [DisableNotifications](policy-csp-windowsdefendersecuritycenter.md#disablenotifications) +- [DisableTpmFirmwareUpdateWarning](policy-csp-windowsdefendersecuritycenter.md#disabletpmfirmwareupdatewarning) +- [DisableVirusUI](policy-csp-windowsdefendersecuritycenter.md#disablevirusui) +- [DisallowExploitProtectionOverride](policy-csp-windowsdefendersecuritycenter.md#disallowexploitprotectionoverride) +- [Email](policy-csp-windowsdefendersecuritycenter.md#email) +- [EnableCustomizedToasts](policy-csp-windowsdefendersecuritycenter.md#enablecustomizedtoasts) +- [EnableInAppCustomization](policy-csp-windowsdefendersecuritycenter.md#enableinappcustomization) +- [HideRansomwareDataRecovery](policy-csp-windowsdefendersecuritycenter.md#hideransomwaredatarecovery) +- [HideSecureBoot](policy-csp-windowsdefendersecuritycenter.md#hidesecureboot) +- [HideTPMTroubleshooting](policy-csp-windowsdefendersecuritycenter.md#hidetpmtroubleshooting) +- [HideWindowsSecurityNotificationAreaControl](policy-csp-windowsdefendersecuritycenter.md#hidewindowssecuritynotificationareacontrol) +- [Phone](policy-csp-windowsdefendersecuritycenter.md#phone) +- [URL](policy-csp-windowsdefendersecuritycenter.md#url) ## WirelessDisplay -- [WirelessDisplay](policy-csp-wirelessdisplay.md) -- [AllowProjectionFromPC](policy-csp-wirelessdisplay.md) -- [AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md) -- [AllowProjectionToPC](policy-csp-wirelessdisplay.md) -- [AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md) -- [AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md) -- [RequirePinForPairing](policy-csp-wirelessdisplay.md) -- [AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md) -- [AllowMdnsDiscovery](policy-csp-wirelessdisplay.md) -- [AllowMovementDetectionOnInfrastructure](policy-csp-wirelessdisplay.md) -- [AllowPCSenderToBeTCPClient](policy-csp-wirelessdisplay.md) -- [AllowPCReceiverToBeTCPServer](policy-csp-wirelessdisplay.md) +- [AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md#allowmdnsadvertisement) +- [AllowMdnsDiscovery](policy-csp-wirelessdisplay.md#allowmdnsdiscovery) +- [AllowMovementDetectionOnInfrastructure](policy-csp-wirelessdisplay.md#allowmovementdetectiononinfrastructure) +- [AllowPCReceiverToBeTCPServer](policy-csp-wirelessdisplay.md#allowpcreceivertobetcpserver) +- [AllowPCSenderToBeTCPClient](policy-csp-wirelessdisplay.md#allowpcsendertobetcpclient) +- [AllowProjectionFromPC](policy-csp-wirelessdisplay.md#allowprojectionfrompc) +- [AllowProjectionFromPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectionfrompcoverinfrastructure) +- [AllowProjectionToPC](policy-csp-wirelessdisplay.md#allowprojectiontopc) +- [AllowProjectionToPCOverInfrastructure](policy-csp-wirelessdisplay.md#allowprojectiontopcoverinfrastructure) +- [AllowUserInputFromWirelessDisplayReceiver](policy-csp-wirelessdisplay.md#allowuserinputfromwirelessdisplayreceiver) +- [RequirePinForPairing](policy-csp-wirelessdisplay.md#requirepinforpairing) ## Related articles From 42da51b1ea6a8e336e2276b24a74a3c3008f0e85 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 17 Mar 2023 18:05:45 -0400 Subject: [PATCH 009/143] Fix bookmark links --- ...-in-policy-csp-supported-by-surface-hub.md | 102 +++++++++--------- 1 file changed, 51 insertions(+), 51 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index f426bbd777..5abbb6fc17 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -215,75 +215,75 @@ This article lists the policies in Policy CSP that are applicable for Surface Hu - [AllowInputPersonalization](policy-csp-privacy.md#allowinputpersonalization) - [DisableAdvertisingId](policy-csp-privacy.md#disableadvertisingid) - [LetAppsAccessAccountInfo](policy-csp-privacy.md#letappsaccessaccountinfo) -- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-forceallowtheseapps) -- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-forcedenytheseapps) -- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo-userincontroloftheseapps) +- [LetAppsAccessAccountInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forceallowtheseapps) +- [LetAppsAccessAccountInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_forcedenytheseapps) +- [LetAppsAccessAccountInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessaccountinfo_userincontroloftheseapps) - [LetAppsAccessCalendar](policy-csp-privacy.md#letappsaccesscalendar) -- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscalendar-forceallowtheseapps) -- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscalendar-forcedenytheseapps) -- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscalendar-userincontroloftheseapps) +- [LetAppsAccessCalendar_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscalendar_forceallowtheseapps) +- [LetAppsAccessCalendar_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscalendar_forcedenytheseapps) +- [LetAppsAccessCalendar_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscalendar_userincontroloftheseapps) - [LetAppsAccessCallHistory](policy-csp-privacy.md#letappsaccesscallhistory) -- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-forceallowtheseapps) -- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-forcedenytheseapps) -- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscallhistory-userincontroloftheseapps) +- [LetAppsAccessCallHistory_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_forceallowtheseapps) +- [LetAppsAccessCallHistory_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_forcedenytheseapps) +- [LetAppsAccessCallHistory_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscallhistory_userincontroloftheseapps) - [LetAppsAccessCamera](policy-csp-privacy.md#letappsaccesscamera) -- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscamera-forceallowtheseapps) -- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscamera-forcedenytheseapps) -- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscamera-userincontroloftheseapps) +- [LetAppsAccessCamera_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscamera_forceallowtheseapps) +- [LetAppsAccessCamera_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscamera_forcedenytheseapps) +- [LetAppsAccessCamera_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscamera_userincontroloftheseapps) - [LetAppsAccessContacts](policy-csp-privacy.md#letappsaccesscontacts) -- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscontacts-forceallowtheseapps) -- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscontacts-forcedenytheseapps) -- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscontacts-userincontroloftheseapps) +- [LetAppsAccessContacts_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesscontacts_forceallowtheseapps) +- [LetAppsAccessContacts_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesscontacts_forcedenytheseapps) +- [LetAppsAccessContacts_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesscontacts_userincontroloftheseapps) - [LetAppsAccessEmail](policy-csp-privacy.md#letappsaccessemail) -- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessemail-forceallowtheseapps) -- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessemail-forcedenytheseapps) -- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessemail-userincontroloftheseapps) +- [LetAppsAccessEmail_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessemail_forceallowtheseapps) +- [LetAppsAccessEmail_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessemail_forcedenytheseapps) +- [LetAppsAccessEmail_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessemail_userincontroloftheseapps) - [LetAppsAccessLocation](policy-csp-privacy.md#letappsaccesslocation) -- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesslocation-forceallowtheseapps) -- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesslocation-forcedenytheseapps) -- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesslocation-userincontroloftheseapps) +- [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesslocation_forceallowtheseapps) +- [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesslocation_forcedenytheseapps) +- [LetAppsAccessLocation_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesslocation_userincontroloftheseapps) - [LetAppsAccessMessaging](policy-csp-privacy.md#letappsaccessmessaging) -- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmessaging-forceallowtheseapps) -- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmessaging-forcedenytheseapps) -- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmessaging-userincontroloftheseapps) +- [LetAppsAccessMessaging_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmessaging_forceallowtheseapps) +- [LetAppsAccessMessaging_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmessaging_forcedenytheseapps) +- [LetAppsAccessMessaging_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmessaging_userincontroloftheseapps) - [LetAppsAccessMicrophone](policy-csp-privacy.md#letappsaccessmicrophone) -- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-forceallowtheseapps) -- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-forcedenytheseapps) -- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmicrophone-userincontroloftheseapps) +- [LetAppsAccessMicrophone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forceallowtheseapps) +- [LetAppsAccessMicrophone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_forcedenytheseapps) +- [LetAppsAccessMicrophone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessmicrophone_userincontroloftheseapps) - [LetAppsAccessNotifications](policy-csp-privacy.md#letappsaccessnotifications) -- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessnotifications-forceallowtheseapps) -- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessnotifications-forcedenytheseapps) -- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessnotifications-userincontroloftheseapps) +- [LetAppsAccessNotifications_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessnotifications_forceallowtheseapps) +- [LetAppsAccessNotifications_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessnotifications_forcedenytheseapps) +- [LetAppsAccessNotifications_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessnotifications_userincontroloftheseapps) - [LetAppsAccessPhone](policy-csp-privacy.md#letappsaccessphone) -- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessphone-forceallowtheseapps) -- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessphone-forcedenytheseapps) -- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessphone-userincontroloftheseapps) +- [LetAppsAccessPhone_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessphone_forceallowtheseapps) +- [LetAppsAccessPhone_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessphone_forcedenytheseapps) +- [LetAppsAccessPhone_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessphone_userincontroloftheseapps) - [LetAppsAccessRadios](policy-csp-privacy.md#letappsaccessradios) -- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessradios-forceallowtheseapps) -- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessradios-forcedenytheseapps) -- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessradios-userincontroloftheseapps) +- [LetAppsAccessRadios_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccessradios_forceallowtheseapps) +- [LetAppsAccessRadios_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccessradios_forcedenytheseapps) +- [LetAppsAccessRadios_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccessradios_userincontroloftheseapps) - [LetAppsAccessTasks](policy-csp-privacy.md#letappsaccesstasks) -- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstasks-forceallowtheseapps) -- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstasks-forcedenytheseapps) -- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstasks-userincontroloftheseapps) +- [LetAppsAccessTasks_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstasks_forceallowtheseapps) +- [LetAppsAccessTasks_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstasks_forcedenytheseapps) +- [LetAppsAccessTasks_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstasks_userincontroloftheseapps) - [LetAppsAccessTrustedDevices](policy-csp-privacy.md#letappsaccesstrusteddevices) -- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-forceallowtheseapps) -- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-forcedenytheseapps) -- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices-userincontroloftheseapps) +- [LetAppsAccessTrustedDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_forceallowtheseapps) +- [LetAppsAccessTrustedDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_forcedenytheseapps) +- [LetAppsAccessTrustedDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappsaccesstrusteddevices_userincontroloftheseapps) - [LetAppsActivateWithVoice](policy-csp-privacy.md#letappsactivatewithvoice) - [LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#letappsactivatewithvoiceabovelock) - [LetAppsGetDiagnosticInfo](policy-csp-privacy.md#letappsgetdiagnosticinfo) -- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-forceallowtheseapps) -- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-forcedenytheseapps) -- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo-userincontroloftheseapps) +- [LetAppsGetDiagnosticInfo_ForceAllowTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_forceallowtheseapps) +- [LetAppsGetDiagnosticInfo_ForceDenyTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_forcedenytheseapps) +- [LetAppsGetDiagnosticInfo_UserInControlOfTheseApps](policy-csp-privacy.md#letappsgetdiagnosticinfo_userincontroloftheseapps) - [LetAppsRunInBackground](policy-csp-privacy.md#letappsruninbackground) -- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md#letappsruninbackground-forceallowtheseapps) -- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md#letappsruninbackground-forcedenytheseapps) -- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md#letappsruninbackground-userincontroloftheseapps) +- [LetAppsRunInBackground_ForceAllowTheseApps](policy-csp-privacy.md#letappsruninbackground_forceallowtheseapps) +- [LetAppsRunInBackground_ForceDenyTheseApps](policy-csp-privacy.md#letappsruninbackground_forcedenytheseapps) +- [LetAppsRunInBackground_UserInControlOfTheseApps](policy-csp-privacy.md#letappsruninbackground_userincontroloftheseapps) - [LetAppsSyncWithDevices](policy-csp-privacy.md#letappssyncwithdevices) -- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappssyncwithdevices-forceallowtheseapps) -- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappssyncwithdevices-forcedenytheseapps) -- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappssyncwithdevices-userincontroloftheseapps) +- [LetAppsSyncWithDevices_ForceAllowTheseApps](policy-csp-privacy.md#letappssyncwithdevices_forceallowtheseapps) +- [LetAppsSyncWithDevices_ForceDenyTheseApps](policy-csp-privacy.md#letappssyncwithdevices_forcedenytheseapps) +- [LetAppsSyncWithDevices_UserInControlOfTheseApps](policy-csp-privacy.md#letappssyncwithdevices_userincontroloftheseapps) ## RestrictedGroups From f234cd3e7a92496ce144b7c3b044be0472422c5d Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 20 Mar 2023 10:14:38 -0400 Subject: [PATCH 010/143] Update TOC --- windows/client-management/mdm/toc.yml | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index 3a88cd3e96..bded40d8ed 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -37,21 +37,21 @@ items: href: configuration-service-provider-ddf.md - name: Policy CSP support scenarios items: - - name: ADMX policies in Policy CSP + - name: Policies that are ADMX-backed href: policies-in-policy-csp-admx-backed.md - - name: Policies in Policy CSP supported by Group Policy + - name: Policies supported by Group Policy href: policies-in-policy-csp-supported-by-group-policy.md - - name: Policies in Policy CSP supported by HoloLens 2 + - name: Policies supported by HoloLens 2 href: policies-in-policy-csp-supported-by-hololens2.md - - name: Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite + - name: Policies supported by HoloLens (1st gen) Commercial Suite href: policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md - - name: Policies in Policy CSP supported by HoloLens (1st gen) Development Edition + - name: Policies supported by HoloLens (1st gen) Development Edition href: policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md - - name: Policies in Policy CSP supported by Windows 10 IoT Core + - name: Policies supported by Windows 10 IoT Core href: policies-in-policy-csp-supported-by-iot-core.md - - name: Policies in Policy CSP supported by Microsoft Surface Hub + - name: Policies supported by Microsoft Surface Hub href: policies-in-policy-csp-supported-by-surface-hub.md - - name: Policy CSPs that can be set using Exchange Active Sync (EAS) + - name: Policies that can be set using Exchange Active Sync (EAS) href: policies-in-policy-csp-that-can-be-set-using-eas.md - name: Policy CSP areas expanded: true From b3a6b430b8d7b8628cf76ae7ad97f2034b24457c Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 22 Mar 2023 16:00:21 -0700 Subject: [PATCH 011/143] non-sec-d MAXADO-7696511 --- windows/deployment/TOC.yml | 2 +- windows/deployment/update/quality-updates.md | 54 ++++++++++++-------- 2 files changed, 34 insertions(+), 22 deletions(-) diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 4fc092c907..3226335641 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -11,7 +11,7 @@ href: update/waas-quick-start.md - name: Windows update fundamentals href: update/waas-overview.md - - name: Monthly quality updates + - name: Monthly updates href: update/quality-updates.md - name: Basics of Windows updates, channels, and tools href: update/get-started-updates-channels-tools.md diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 4597ce3369..61e4d8dc60 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -1,6 +1,6 @@ --- -title: Monthly quality updates (Windows 10/11) -description: Learn about Windows monthly quality updates to stay productive and protected. +title: Monthly updates for Windows clients +description: Learn about Windows monthly update types to stay productive and protected. ms.prod: windows-client author: mestew ms.localizationpriority: medium @@ -8,46 +8,58 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 03/23/2023 --- -# Monthly quality updates +# Monthly updates for Windows clients + +***(Applies to: Windows 11 & Windows 10)*** -**Applies to** +Windows updates help you to stay productive and protected. They provide your users and IT administrators with the security fixes they need, and protect devices so that unpatched vulnerabilities can't be exploited. Monthly updates are typically cumulative. They include all previously released fixes to guard against fragmentation of the operating system. Reliability and vulnerability issues can occur when only a subset of fixes is installed. -- Windows 10 -- Windows 11 +This article provides details on the types of monthly updates that Microsoft provides, and how they help make the overall user experience simple and consistent. -Windows monthly quality updates help you to stay productive and protected. They provide your users and IT administrators with the security fixes they need, and protect devices so that unpatched vulnerabilities can't be exploited. Quality updates are cumulative; they include all previously released fixes to guard against fragmentation of the operating system (OS). Reliability and vulnerability issues can occur when only a subset of fixes is installed.   +## Types of monthly update releases -This article provides details on the types of monthly quality updates that Microsoft provides, and how they help make the overall user experience simple and consistent. +Releases are provided on a monthly schedule as two types of releases: -## Quality updates +1. **Monthly security update release** +1. **Optional non-security preview release** -Quality updates are provided on a monthly schedule, as two types of releases: +[**Out-of-band (OOB) releases**]() can also be provided outside of the monthly schedule when there is an exceptional need. -1. Non-security releases -2. Combined security + non-security releases +## Monthly security update release -Non-security releases provide IT admins an opportunity for early validation of that content prior to the combined release. Releases can also be provided outside of the monthly schedule when there is an exceptional need. +Most people are familiar with the **Monthly security update release**. This release might commonly be commonly referred to as: +- Patch Tuesday +- Update Tuesday +- B week releases (meaning the second week of the month) +- Quality updates +- Security updates +- Latest cumulative update (LCU) -### B releases +- These updates are released on the second Tuesday of each month, and are known as the **Monthly security update release**. The monthly security update release is typically published at 10:00 AM Pacific Time (PST/PDT). -Most people are familiar with what is commonly referred to as **Patch Tuesday** or **Update Tuesday**. These updates are released on the second Tuesday of each month, and are known as the **B release** (where “**B**” refers to the second week in the month). B releases are typically published at 10:00 AM Pacific Time (PST/PDT). +**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#ptional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Typically, most organizations consider monthly security update releases as mandatory. -Because they are cumulative, B releases include both new and previously released security fixes, along with non-security content introduced in the prior month’s **Preview C release** (see the next section). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. B releases are mandatory. +Monthly security update releases are available through the following channels: -Channels for availability of B releases include: Windows Update, Windows Server Update Services (WSUS), and the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). +- Windows Update +- Windows Server Update Services (WSUS) +- The [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx) -### C releases +Many update management tools, such as [Microsoft Configuration Manager](/mem/configmgr/), rely on these channels for update deployment. -IT admins have the option to test and validate production-quality releases ahead of the planned B release for the following month. These updates are optional, cumulative, non-security preview releases known as **C releases**. These releases are only offered to the most recent, supported versions of Windows. For example, new features like [News and Interests](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/group-configuration-news-and-interests-on-the-windows-taskbar/ba-p/2281005) might initially be deployed in the prior month’s C preview release, then ship in the following month’s B release. +## Optional non-security preview release + +Non-security preview releases provide IT admins an opportunity for early validation of that content prior to the combined release. +IT admins have the option to test and validate production-quality releases ahead of the planned B release for the following month. These updates are optional, cumulative, non-security preview releases known as **C releases**. These releases are only offered to the most recent, supported versions of Windows. For example, new features like [News and Interests](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/group-configuration-news-and-interests-on-the-windows-taskbar/ba-p/2281005) might initially be deployed in the prior month's C preview release, then ship in the following month's B release. For customers to access the C releases, they must navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. IT admins can also validate fixes and features in a preview update by leveraging the [Windows Insider Program for Business](https://insider.windows.com/for-business) or via the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). -### OOB releases +## OOB releases Out-of-band (OOB) releases might be provided to fix a recently identified issue or vulnerability. They are used in atypical cases when an issue is detected and cannot wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. From 3b9770e8dcc8b339eeeb5314488062e55e077df8 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 22 Mar 2023 16:08:44 -0700 Subject: [PATCH 012/143] non-sec-d MAXADO-7696511 --- windows/deployment/update/quality-updates.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 61e4d8dc60..126c27a9f0 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -26,7 +26,7 @@ Releases are provided on a monthly schedule as two types of releases: 1. **Monthly security update release** 1. **Optional non-security preview release** -[**Out-of-band (OOB) releases**]() can also be provided outside of the monthly schedule when there is an exceptional need. +[**Out-of-band (OOB) releases**](#oob-releases) can also be provided outside of the monthly schedule when there is an exceptional need. ## Monthly security update release @@ -52,8 +52,11 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con ## Optional non-security preview release -Non-security preview releases provide IT admins an opportunity for early validation of that content prior to the combined release. -IT admins have the option to test and validate production-quality releases ahead of the planned B release for the following month. These updates are optional, cumulative, non-security preview releases known as **C releases**. These releases are only offered to the most recent, supported versions of Windows. For example, new features like [News and Interests](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/group-configuration-news-and-interests-on-the-windows-taskbar/ba-p/2281005) might initially be deployed in the prior month's C preview release, then ship in the following month's B release. +**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. These releases are only offered to the most recent, supported versions of Windows. For example, new features like [News and Interests](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/group-configuration-news-and-interests-on-the-windows-taskbar/ba-p/2281005) might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. + +**Optional non-security preview releases** might commonly be commonly referred to as: + +- For customers to access the C releases, they must navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. From 16080067ba72b03bcc0df6d61adae6e6a83ecbc0 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 22 Mar 2023 16:11:54 -0700 Subject: [PATCH 013/143] non-sec-d MAXADO-7696511 --- windows/deployment/update/quality-updates.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 126c27a9f0..50b99d2d34 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -52,7 +52,7 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con ## Optional non-security preview release -**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. These releases are only offered to the most recent, supported versions of Windows. For example, new features like [News and Interests](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/group-configuration-news-and-interests-on-the-windows-taskbar/ba-p/2281005) might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. +**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. These releases are only offered to the most recent, supported versions of Windows. For example, new features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. **Optional non-security preview releases** might commonly be commonly referred to as: From d60b9559e018d1ababace77a6bbb6fa26f9b9b2a Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 23 Mar 2023 12:13:46 -0400 Subject: [PATCH 014/143] 2303 CSP Updates --- .../client-management/mdm/bitlocker-csp.md | 32 +- .../mdm/bitlocker-ddf-file.md | 64 +- windows/client-management/mdm/defender-csp.md | 95 +- windows/client-management/mdm/defender-ddf.md | 77 +- .../mdm/devicepreparation-csp.md | 84 +- .../mdm/devicepreparation-ddf-file.md | 47 +- windows/client-management/mdm/firewall-csp.md | 1153 ++++++++++++- .../mdm/firewall-ddf-file.md | 819 ++++++++- .../mdm/passportforwork-csp.md | 59 +- .../mdm/passportforwork-ddf.md | 45 +- .../mdm/personaldataencryption-csp.md | 279 ++- .../mdm/personaldataencryption-ddf-file.md | 184 +- .../mdm/policies-in-policy-csp-admx-backed.md | 4 +- ...in-policy-csp-supported-by-group-policy.md | 18 +- ...-in-policy-csp-supported-by-surface-hub.md | 4 +- .../mdm/policy-csp-abovelock.md | 4 +- .../mdm/policy-csp-accounts.md | 8 +- .../mdm/policy-csp-admx-addremoveprograms.md | 19 +- .../mdm/policy-csp-admx-appcompat.md | 5 +- .../mdm/policy-csp-admx-auditsettings.md | 3 +- .../mdm/policy-csp-admx-ciphersuiteorder.md | 4 +- .../mdm/policy-csp-admx-controlpanel.md | 5 +- .../policy-csp-admx-controlpaneldisplay.md | 20 +- .../policy-csp-admx-credentialproviders.md | 4 +- .../mdm/policy-csp-admx-credssp.md | 44 +- .../mdm/policy-csp-admx-ctrlaltdel.md | 4 +- .../mdm/policy-csp-admx-datacollection.md | 4 +- .../mdm/policy-csp-admx-dcom.md | 4 +- .../mdm/policy-csp-admx-desktop.md | 14 +- .../mdm/policy-csp-admx-deviceinstallation.md | 7 +- .../mdm/policy-csp-admx-diskquota.md | 6 +- .../mdm/policy-csp-admx-errorreporting.md | 5 +- .../mdm/policy-csp-admx-eventlog.md | 4 +- .../mdm/policy-csp-admx-eventviewer.md | 4 +- .../mdm/policy-csp-admx-explorer.md | 4 +- .../mdm/policy-csp-admx-filesys.md | 9 +- .../mdm/policy-csp-admx-folderredirection.md | 4 +- .../mdm/policy-csp-admx-framepanes.md | 8 +- .../mdm/policy-csp-admx-grouppolicy.md | 27 +- .../mdm/policy-csp-admx-help.md | 6 +- .../mdm/policy-csp-admx-iis.md | 3 +- .../mdm/policy-csp-admx-kdc.md | 12 +- .../mdm/policy-csp-admx-kerberos.md | 3 +- .../mdm/policy-csp-admx-leakdiagnostic.md | 6 +- .../mdm/policy-csp-admx-logon.md | 10 +- ...icy-csp-admx-microsoftdefenderantivirus.md | 45 +- .../mdm/policy-csp-admx-mmc.md | 10 +- .../mdm/policy-csp-admx-mmcsnapins.md | 4 +- .../mdm/policy-csp-admx-msapolicy.md | 3 +- .../mdm/policy-csp-admx-msdt.md | 3 +- .../mdm/policy-csp-admx-msi.md | 10 +- .../mdm/policy-csp-admx-nca.md | 6 +- .../mdm/policy-csp-admx-ncsi.md | 5 +- .../mdm/policy-csp-admx-netlogon.md | 27 +- .../mdm/policy-csp-admx-networkconnections.md | 8 +- .../mdm/policy-csp-admx-offlinefiles.md | 16 +- .../mdm/policy-csp-admx-peertopeercaching.md | 7 +- .../mdm/policy-csp-admx-printing.md | 13 +- .../mdm/policy-csp-admx-printing2.md | 6 +- .../mdm/policy-csp-admx-programs.md | 12 +- .../mdm/policy-csp-admx-pushtoinstall.md | 4 +- .../mdm/policy-csp-admx-rpc.md | 4 +- .../mdm/policy-csp-admx-sam.md | 18 +- .../mdm/policy-csp-admx-settingsync.md | 20 +- .../mdm/policy-csp-admx-sharedfolders.md | 8 +- ...csp-admx-shellcommandpromptregedittools.md | 4 +- .../mdm/policy-csp-admx-smartcard.md | 10 +- .../mdm/policy-csp-admx-srmfci.md | 4 +- .../mdm/policy-csp-admx-startmenu.md | 37 +- .../mdm/policy-csp-admx-taskbar.md | 4 +- .../mdm/policy-csp-admx-tcpip.md | 4 +- .../mdm/policy-csp-admx-terminalserver.md | 43 +- .../mdm/policy-csp-admx-tpm.md | 4 +- ...y-csp-admx-userexperiencevirtualization.md | 131 +- .../mdm/policy-csp-admx-userprofiles.md | 8 +- .../mdm/policy-csp-admx-w32time.md | 4 +- .../mdm/policy-csp-admx-wcm.md | 8 +- .../mdm/policy-csp-admx-windowsexplorer.md | 23 +- .../mdm/policy-csp-admx-winlogon.md | 7 +- .../mdm/policy-csp-admx-workfoldersclient.md | 4 +- .../mdm/policy-csp-applicationdefaults.md | 21 +- .../mdm/policy-csp-applicationmanagement.md | 9 +- .../mdm/policy-csp-appvirtualization.md | 4 +- .../client-management/mdm/policy-csp-audit.md | 119 +- .../mdm/policy-csp-authentication.md | 59 +- .../client-management/mdm/policy-csp-bits.md | 119 +- .../mdm/policy-csp-bluetooth.md | 4 +- .../mdm/policy-csp-browser.md | 216 ++- .../mdm/policy-csp-cellular.md | 66 +- .../mdm/policy-csp-clouddesktop.md | 12 +- .../mdm/policy-csp-connectivity.md | 10 +- .../mdm/policy-csp-dataprotection.md | 4 +- .../mdm/policy-csp-defender.md | 177 +- .../mdm/policy-csp-deliveryoptimization.md | 18 +- .../mdm/policy-csp-desktop.md | 4 +- .../mdm/policy-csp-desktopappinstaller.md | 104 +- .../mdm/policy-csp-deviceguard.md | 70 +- .../mdm/policy-csp-deviceinstallation.md | 40 +- .../mdm/policy-csp-devicelock.md | 221 ++- .../mdm/policy-csp-display.md | 74 +- .../mdm/policy-csp-education.md | 12 +- .../mdm/policy-csp-enterprisecloudprint.md | 14 +- .../mdm/policy-csp-experience.md | 91 +- .../mdm/policy-csp-exploitguard.md | 4 +- .../mdm/policy-csp-federatedauthentication.md | 4 +- .../mdm/policy-csp-humanpresence.md | 242 ++- .../mdm/policy-csp-internetexplorer.md | 58 +- .../mdm/policy-csp-kerberos.md | 41 +- .../mdm/policy-csp-licensing.md | 16 +- ...policy-csp-localpoliciessecurityoptions.md | 102 +- .../mdm/policy-csp-localusersandgroups.md | 14 +- .../mdm/policy-csp-multitasking.md | 20 +- .../mdm/policy-csp-networkisolation.md | 86 +- .../mdm/policy-csp-networklistmanager.md | 10 +- .../mdm/policy-csp-notifications.md | 69 +- .../client-management/mdm/policy-csp-power.md | 116 +- .../mdm/policy-csp-printers.md | 36 +- .../mdm/policy-csp-privacy.md | 1530 +++++++++++++++-- .../mdm/policy-csp-remoteassistance.md | 4 +- .../mdm/policy-csp-remotedesktop.md | 4 +- .../mdm/policy-csp-remotemanagement.md | 4 +- .../mdm/policy-csp-remoteshell.md | 6 +- .../mdm/policy-csp-restrictedgroups.md | 4 +- .../mdm/policy-csp-search.md | 38 +- .../mdm/policy-csp-security.md | 6 +- .../mdm/policy-csp-settings.md | 30 +- .../mdm/policy-csp-settingssync.md | 7 +- .../mdm/policy-csp-smartscreen.md | 23 +- .../client-management/mdm/policy-csp-start.md | 84 +- .../mdm/policy-csp-stickers.md | 6 +- .../mdm/policy-csp-system.md | 74 +- .../mdm/policy-csp-taskmanager.md | 4 +- .../mdm/policy-csp-textinput.md | 32 +- .../mdm/policy-csp-update.md | 769 +++++++-- .../mdm/policy-csp-userrights.md | 101 +- ...olicy-csp-virtualizationbasedtechnology.md | 12 +- .../mdm/policy-csp-webthreatdefense.md | 5 +- .../client-management/mdm/policy-csp-wifi.md | 6 +- ...olicy-csp-windowsdefendersecuritycenter.md | 72 +- .../mdm/policy-csp-windowsinkworkspace.md | 10 +- .../mdm/policy-csp-windowslogon.md | 18 +- .../mdm/policy-csp-windowspowershell.md | 3 +- windows/client-management/mdm/reboot-csp.md | 44 +- .../client-management/mdm/reboot-ddf-file.md | 33 +- .../mdm/rootcacertificates-csp.md | 98 +- .../mdm/rootcacertificates-ddf-file.md | 7 +- windows/client-management/mdm/supl-csp.md | 8 +- .../client-management/mdm/supl-ddf-file.md | 8 +- 148 files changed, 7519 insertions(+), 1565 deletions(-) diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index b3bbbac0bc..b34bc4709f 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -4,7 +4,7 @@ description: Learn more about the BitLocker CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -176,7 +176,7 @@ require reinstallation of Windows. > [!NOTE] > This policy takes effect only if "RequireDeviceEncryption" policy is set to 1. -The expected values for this policy are +The expected values for this policy are: 1 = This is the default, when the policy is not set. **Warning** prompt and encryption notification is allowed. 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, @@ -317,11 +317,16 @@ Supported Values: 0 - Numeric Recovery Passwords rotation OFF. -This policy setting allows you to configure the algorithm and cipher strength used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption method has no effect if the drive is already encrypted, or if encryption is in progress. +This policy setting configures whether BitLocker protection is required for a computer to be able to write data to a removable data drive. -- If you enable this policy setting you will be able to configure an encryption algorithm and key cipher strength for fixed data drives, operating system drives, and removable data drives individually. For fixed and operating system drives, we recommend that you use the XTS-AES algorithm. For removable drives, you should use AES-CBC 128-bit or AES-CBC 256-bit if the drive will be used in other devices that are not running Windows 10 (Version 1511). +- If you enable this policy setting, all removable data drives that are not BitLocker-protected will be mounted as read-only. If the drive is protected by BitLocker, it will be mounted with read and write access. -- If you disable or do not configure this policy setting, BitLocker will use AES with the same bit strength (128-bit or 256-bit) as the "Choose drive encryption method and cipher strength (Windows Vista, Windows Server 2008, Windows 7)" and "Choose drive encryption method and cipher strength" policy settings (in that order), if they are set. If none of the policies are set, BitLocker will use the default encryption method of XTS-AES 128-bit or the encryption method specified by the setup script." +If the "Deny write access to devices configured in another organization" option is selected, only drives with identification fields matching the computer's identification fields will be given write access. When a removable data drive is accessed it will be checked for valid identification field and allowed identification fields. These fields are defined by the "Provide the unique identifiers for your organization" policy setting. + +- If you disable or do not configure this policy setting, all removable data drives on the computer will be mounted with read and write access. + +> [!NOTE] +> This policy setting can be overridden by the policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" policy setting is enabled this policy setting will be ignored. @@ -369,11 +374,12 @@ Sample value for this node to enable this policy and set the encryption methods | Name | Value | |:--|:--| -| Name | EncryptionMethodWithXts_Name | -| Friendly Name | Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later) | +| Name | RDVDenyWriteAccess_Name | +| Friendly Name | Deny write access to removable drives not protected by BitLocker | | Location | Computer Configuration | -| Path | Windows Components > BitLocker Drive Encryption | -| Registry Key Name | SOFTWARE\Policies\Microsoft\FVE | +| Path | Windows Components > BitLocker Drive Encryption > Removable Data Drives | +| Registry Key Name | System\CurrentControlSet\Policies\Microsoft\FVE | +| Registry Value Name | RDVDenyWriteAccess | | ADMX File Name | VolumeEncryption.admx | @@ -1578,10 +1584,10 @@ The Windows touch keyboard (such as that used by tablets) isn't available in the - If this policy is not enabled, the Windows Recovery Environment must be enabled on tablets to support the entry of the BitLocker recovery password. When the Windows Recovery Environment is not enabled and this policy is not enabled, you cannot turn on BitLocker on a device that uses the Windows touch keyboard. -**Note** that if you do not enable this policy setting, options in the "Require additional authentication at startup" policy might not be available on such devices. These options include -- Configure TPM startup PIN Required/Allowed -- Configure TPM startup key and PIN Required/Allowed -- Configure use of passwords for operating system drives. +**Note** that if you do not enable this policy setting, options in the "Require additional authentication at startup" policy might not be available on such devices. These options include: + - Configure TPM startup PIN: Required/Allowed + - Configure TPM startup key and PIN: Required/Allowed + - Configure use of passwords for operating system drives. diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 081ef8b6f2..206cf3acd1 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/22/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -149,7 +149,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, BitLocker will use the default encryption method of XTS-AES 128-bit or the encryption method specified by any setup script.” The format is string. Sample value for this node to enable this policy and set the encryption methods is: - + EncryptionMethodWithXtsOsDropDown_Name = Select the encryption method for operating system drives. EncryptionMethodWithXtsFdvDropDown_Name = Select the encryption method for fixed data drives. @@ -179,7 +179,7 @@ The following XML file contains the device description framework (DDF) for the B - + @@ -201,7 +201,7 @@ The following XML file contains the device description framework (DDF) for the B Note: If you want to require the use of a startup PIN and a USB flash drive, you must configure BitLocker settings using the command-line tool manage-bde instead of the BitLocker Drive Encryption setup wizard. The format is string. Sample value for this node to enable this policy is: - + ConfigureNonTPMStartupKeyUsage_Name = Allow BitLocker without a compatible TPM (requires a password or a startup key on a USB flash drive) All of the below settings are for computers with a TPM. @@ -257,7 +257,7 @@ The following XML file contains the device description framework (DDF) for the B NOTE: If minimum PIN length is set below 6 digits, Windows will attempt to update the TPM 2.0 lockout period to be greater than the default when a PIN is changed. If successful, Windows will only reset the TPM lockout period back to default if the TPM is reset. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -298,7 +298,7 @@ The following XML file contains the device description framework (DDF) for the B Note: Not all characters and languages are supported in pre-boot. It is strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: 0 = Empty @@ -351,7 +351,7 @@ The following XML file contains the device description framework (DDF) for the B If this policy setting is disabled or not configured, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information is not backed up to AD DS. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -409,7 +409,7 @@ The following XML file contains the device description framework (DDF) for the B If you enable this policy setting, you can control the methods available to users to recover data from BitLocker-protected fixed data drives. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -461,7 +461,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, all fixed data drives on the computer will be mounted with read and write access. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -502,7 +502,7 @@ The following XML file contains the device description framework (DDF) for the B Note: This policy setting can be overridden by the group policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" group policy setting is enabled this policy setting will be ignored. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -582,11 +582,11 @@ The following XML file contains the device description framework (DDF) for the B require reinstallation of Windows. Note: This policy takes effect only if "RequireDeviceEncryption" policy is set to 1. The format is integer. - The expected values for this policy are: + The expected values for this policy are: 1 = This is the default, when the policy is not set. Warning prompt and encryption notification is allowed. - 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, - the value 0 only takes affect on Azure Active Directory joined devices. + 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, + the value 0 only takes affect on Azure Active Directory joined devices. Windows will attempt to silently enable BitLocker for value 0. If you want to disable this policy use the following SyncML: @@ -630,7 +630,7 @@ The following XML file contains the device description framework (DDF) for the B If "AllowWarningForOtherDiskEncryption" is not set, or is set to "1", "RequireDeviceEncryption" policy will not try to encrypt drive(s) if a standard user is the current logged on user in the system. - The expected values for this policy are: + The expected values for this policy are: 1 = "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user. 0 = This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy @@ -687,17 +687,17 @@ The following XML file contains the device description framework (DDF) for the B 0 Allows Admin to configure Numeric Recovery Password Rotation upon use for OS and fixed drives on AAD and Hybrid domain joined devices. - When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when + When not configured, Rotation is turned on by default for AAD only and off on Hybrid. The Policy will be effective only when Active Directory back up for recovery password is configured to required. For OS drive: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for operating system drives" For Fixed drives: Turn on "Do not enable Bitlocker until recovery information is stored to AD DS for fixed data drives" - + Supported Values: 0 - Numeric Recovery Passwords rotation OFF. 1 - Numeric Recovery Passwords Rotation upon use ON for AAD joined devices. Default value 2 - Numeric Recovery Passwords Rotation upon use ON for both AAD and Hybrid devices - + If you want to disable this policy use the following SyncML: - + 112./Device/Vendor/MSFT/BitLocker/ConfigureRecoveryPasswordRotationint0 @@ -739,20 +739,20 @@ The following XML file contains the device description framework (DDF) for the B Allows admin to push one-time rotation of all numeric recovery passwords for OS and Fixed Data drives on an Azure Active Directory or hybrid-joined device. This policy is Execute type and rotates all numeric passwords when issued from MDM tools. - + The policy only comes into effect when Active Directory backup for a recovery password is configured to "required." * For OS drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for operating system drives." *For fixed drives, enable "Do not enable BitLocker until recovery information is stored to Active Directory Domain Services for fixed data drives." - - Client returns status DM_S_ACCEPTED_FOR_PROCESSING to indicate the rotation has started. Server can query status with the following status nodes: - -* status\RotateRecoveryPasswordsStatus + + Client returns status DM_S_ACCEPTED_FOR_PROCESSING to indicate the rotation has started. Server can query status with the following status nodes: + +* status\RotateRecoveryPasswordsStatus * status\RotateRecoveryPasswordsRequestID + - - + Supported Values: String form of request ID. Example format of request ID is GUID. Server can choose the format as needed according to the management tools.\ - + 113./Device/Vendor/MSFT/BitLocker/RotateRecoveryPasswordschr @@ -824,10 +824,10 @@ Supported Values: String form of request ID. Example format of request ID is GUI - This Node reports the status of RotateRecoveryPasswords request. + This Node reports the status of RotateRecoveryPasswords request. Status code can be one of the following: - NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure - + NotStarted(2), Pending (1), Pass (0), Other error codes in case of failure + @@ -853,10 +853,10 @@ Supported Values: String form of request ID. Example format of request ID is GUI - This Node reports the RequestID corresponding to RotateRecoveryPasswordsStatus. + This Node reports the RequestID corresponding to RotateRecoveryPasswordsStatus. This node needs to be queried in synchronization with RotateRecoveryPasswordsStatus - To ensure the status is correctly matched to the request ID. - + To ensure the status is correctly matched to the request ID. + diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 40d679359a..fe160a4fe0 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Defender CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -58,6 +58,7 @@ The following list shows the Defender configuration service provider nodes: - [EnableFileHashComputation](#configurationenablefilehashcomputation) - [EngineUpdatesChannel](#configurationengineupdateschannel) - [HideExclusionsFromLocalAdmins](#configurationhideexclusionsfromlocaladmins) + - [HideExclusionsFromLocalUsers](#configurationhideexclusionsfromlocalusers) - [IntelTDTEnabled](#configurationinteltdtenabled) - [MeteredConnectionUpdates](#configurationmeteredconnectionupdates) - [PassiveRemediation](#configurationpassiveremediation) @@ -65,6 +66,7 @@ The following list shows the Defender configuration service provider nodes: - [RandomizeScheduleTaskTimes](#configurationrandomizescheduletasktimes) - [ScanOnlyIfIdleEnabled](#configurationscanonlyifidleenabled) - [SchedulerRandomizationTime](#configurationschedulerrandomizationtime) + - [SecuredDevicesConfiguration](#configurationsecureddevicesconfiguration) - [SecurityIntelligenceUpdatesChannel](#configurationsecurityintelligenceupdateschannel) - [SupportLogLocation](#configurationsupportloglocation) - [TamperProtection](#configurationtamperprotection) @@ -1622,7 +1624,7 @@ Enable this policy to specify when devices receive Microsoft Defender engine upd -This policy setting controls whether or not exclusions are visible to local admins. For end users (that are not local admins) exclusions are not visible, whether or not this setting is enabled. +This policy setting controls whether or not exclusions are visible to local admins. To control local users exclusions visibility use HideExclusionsFromLocalUsers. If HideExclusionsFromLocalAdmins is set then HideExclusionsFromLocalUsers will be implicitly set. @@ -1656,6 +1658,55 @@ This policy setting controls whether or not exclusions are visible to local admi + +### Configuration/HideExclusionsFromLocalUsers + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/HideExclusionsFromLocalUsers +``` + + + + +This policy setting controls whether or not exclusions are visible to local users. If HideExclusionsFromLocalAdmins is set then this policy will be implicitly set. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | If you enable this setting, local users will no longer be able to see the exclusion list in Windows Security App or via PowerShell. | +| 0 (Default) | If you disable or do not configure this setting, local users will be able to see exclusions in the Windows Security App and via PowerShell. | + + + + + + + + ### Configuration/IntelTDTEnabled @@ -1696,6 +1747,7 @@ This policy setting configures the Intel TDT integration level for Intel TDT-cap | Value | Description | |:--|:--| | 0 (Default) | If you do not configure this setting, the default value will be applied. The default value is controlled by Microsoft security intelligence updates. Microsoft will enable Intel TDT if there is a known threat. | +| 1 | If you configure this setting to enabled, Intel TDT integration will turn on. | | 2 | If you configure this setting to disabled, Intel TDT integration will turn off. | @@ -1996,6 +2048,45 @@ This setting allows you to configure the scheduler randomization in hours. The r + +### Configuration/SecuredDevicesConfiguration + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1809 [10.0.17763] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/SecuredDevicesConfiguration +``` + + + + +Defines what are the devices primary ids that should be secured by Defender Device Control. The primary id values should be pipe (|) separated. Example: RemovableMediaDevices|CdRomDevices. If this configuration is not set the default value will be applied, meaning all of the supported devices will be secured. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + ### Configuration/SecurityIntelligenceUpdatesChannel diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index b540c17da8..4a653a572d 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1852,7 +1852,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - This policy setting controls whether or not exclusions are visible to local admins. For end users (that are not local admins) exclusions are not visible, whether or not this setting is enabled. + This policy setting controls whether or not exclusions are visible to local admins. To control local users exlcusions visibility use HideExclusionsFromLocalUsers. If HideExclusionsFromLocalAdmins is set then HideExclusionsFromLocalUsers will be implicitly set. @@ -1881,6 +1881,45 @@ The following XML file contains the device description framework (DDF) for the D + + HideExclusionsFromLocalUsers + + + + + + + + 0 + This policy setting controls whether or not exclusions are visible to local users. If HideExclusionsFromLocalAdmins is set then this policy will be implicitly set. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + 1 + If you enable this setting, local users will no longer be able to see the exclusion list in Windows Security App or via PowerShell. + + + 0 + If you disable or do not configure this setting, local users will be able to see exclusions in the Windows Security App and via PowerShell. + + + + ThrottleForScheduledScanOnly @@ -2010,6 +2049,36 @@ The following XML file contains the device description framework (DDF) for the D + + SecuredDevicesConfiguration + + + + + + + + Defines what are the devices primary ids that should be secured by Defender Device Control. The primary id values should be pipe (|) separated. Example: RemovableMediaDevices|CdRomDevices. If this configuration is not set the default value will be applied, meaning all of the supported devices will be secured. + + + + + + + + + + + + + + 10.0.17763 + 1.3 + + + + + DataDuplicationLocalRetentionPeriod @@ -2197,6 +2266,10 @@ The following XML file contains the device description framework (DDF) for the D 0 If you do not configure this setting, the default value will be applied. The default value is controlled by Microsoft security intelligence updates. Microsoft will enable Intel TDT if there is a known threat. + + 1 + If you configure this setting to enabled, Intel TDT integration will turn on. + 2 If you configure this setting to disabled, Intel TDT integration will turn off. diff --git a/windows/client-management/mdm/devicepreparation-csp.md b/windows/client-management/mdm/devicepreparation-csp.md index 35028e068e..e32d2c6c9a 100644 --- a/windows/client-management/mdm/devicepreparation-csp.md +++ b/windows/client-management/mdm/devicepreparation-csp.md @@ -4,7 +4,7 @@ description: Learn more about the DevicePreparation CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -31,6 +31,8 @@ The following list shows the DevicePreparation configuration service provider no - [ClassID](#bootstrapperagentclassid) - [ExecutionContext](#bootstrapperagentexecutioncontext) - [InstallationStatusUri](#bootstrapperagentinstallationstatusuri) + - [MDMProvider](#mdmprovider) + - [Progress](#mdmproviderprogress) - [PageEnabled](#pageenabled) - [PageSettings](#pagesettings) - [PageStatus](#pagestatus) @@ -192,6 +194,84 @@ This node holds a URI that can be queried for the status of the Bootstrapper Age + +## MDMProvider + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/MDMProvider +``` + + + + +The subnode configures the settings for the MDMProvider. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +### MDMProvider/Progress + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/MDMProvider/Progress +``` + + + + +Noode for reporting progress status as opaque data. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Get, Replace | + + + + + + + + ## PageEnabled @@ -297,7 +377,7 @@ This node configures specific settings for the Device Preparation page. -This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = Succeeded; 4 = Failed. +This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = ExitedOnSuccess; 4 = ExitedOnFailure. diff --git a/windows/client-management/mdm/devicepreparation-ddf-file.md b/windows/client-management/mdm/devicepreparation-ddf-file.md index e10e6a1a49..c2a8a4aa4e 100644 --- a/windows/client-management/mdm/devicepreparation-ddf-file.md +++ b/windows/client-management/mdm/devicepreparation-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -89,7 +89,7 @@ The following XML file contains the device description framework (DDF) for the D - This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = Succeeded; 4 = Failed. + This node provides status of the Device Preparation page. Values are an enum: 0 = Disabled; 1 = Enabled; 2 = InProgress; 3 = ExitedOnSuccess; 4 = ExitedOnFailure. @@ -243,6 +243,49 @@ The following XML file contains the device description framework (DDF) for the D
+ + MDMProvider + + + + + The subnode configures the settings for the MDMProvider. + + + + + + + + + + + + + + + Progress + + + + + + Noode for reporting progress status as opaque data. + + + + + + + + + + + + + + + ``` diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index e0917186af..c5b31e1372 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Firewall CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -104,19 +104,41 @@ The following list shows the Firewall configuration service provider nodes: - [Enabled](#mdmstorehypervfirewallrulesfirewallrulenameenabled) - [LocalAddressRanges](#mdmstorehypervfirewallrulesfirewallrulenamelocaladdressranges) - [LocalPortRanges](#mdmstorehypervfirewallrulesfirewallrulenamelocalportranges) - - [Name](#mdmstorehypervfirewallrulesfirewallrulenamename) - [Priority](#mdmstorehypervfirewallrulesfirewallrulenamepriority) + - [Profiles](#mdmstorehypervfirewallrulesfirewallrulenameprofiles) - [Protocol](#mdmstorehypervfirewallrulesfirewallrulenameprotocol) - [RemoteAddressRanges](#mdmstorehypervfirewallrulesfirewallrulenameremoteaddressranges) - [RemotePortRanges](#mdmstorehypervfirewallrulesfirewallrulenameremoteportranges) - [Status](#mdmstorehypervfirewallrulesfirewallrulenamestatus) - [VMCreatorId](#mdmstorehypervfirewallrulesfirewallrulenamevmcreatorid) + - [HyperVLoopbackRules](#mdmstorehypervloopbackrules) + - [{RuleName}](#mdmstorehypervloopbackrulesrulename) + - [DestinationVMCreatorId](#mdmstorehypervloopbackrulesrulenamedestinationvmcreatorid) + - [Enabled](#mdmstorehypervloopbackrulesrulenameenabled) + - [PortRanges](#mdmstorehypervloopbackrulesrulenameportranges) + - [SourceVMCreatorId](#mdmstorehypervloopbackrulesrulenamesourcevmcreatorid) - [HyperVVMSettings](#mdmstorehypervvmsettings) - [{VMCreatorId}](#mdmstorehypervvmsettingsvmcreatorid) + - [AllowHostPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridallowhostpolicymerge) - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoriddefaultinboundaction) - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoriddefaultoutboundaction) + - [DomainProfile](#mdmstorehypervvmsettingsvmcreatoriddomainprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoriddomainprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoriddomainprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoriddomainprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoriddomainprofileenablefirewall) - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridenablefirewall) - [EnableLoopback](#mdmstorehypervvmsettingsvmcreatoridenableloopback) + - [PrivateProfile](#mdmstorehypervvmsettingsvmcreatoridprivateprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridprivateprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoridprivateprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoridprivateprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridprivateprofileenablefirewall) + - [PublicProfile](#mdmstorehypervvmsettingsvmcreatoridpublicprofile) + - [AllowLocalPolicyMerge](#mdmstorehypervvmsettingsvmcreatoridpublicprofileallowlocalpolicymerge) + - [DefaultInboundAction](#mdmstorehypervvmsettingsvmcreatoridpublicprofiledefaultinboundaction) + - [DefaultOutboundAction](#mdmstorehypervvmsettingsvmcreatoridpublicprofiledefaultoutboundaction) + - [EnableFirewall](#mdmstorehypervvmsettingsvmcreatoridpublicprofileenablefirewall) - [PrivateProfile](#mdmstoreprivateprofile) - [AllowLocalIpsecPolicyMerge](#mdmstoreprivateprofileallowlocalipsecpolicymerge) - [AllowLocalPolicyMerge](#mdmstoreprivateprofileallowlocalpolicymerge) @@ -1093,7 +1115,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -1131,7 +1153,7 @@ This value is used as an on/off switch. If this value is on and EnableFirewall i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -1170,7 +1192,7 @@ A list of dynamic keyword addresses for use within firewall rules. Dynamic keywo | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -1212,7 +1234,7 @@ A unique GUID string identifier for this dynamic keyword address. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -1258,7 +1280,7 @@ An IPv6 address range in the format of "start address - end address" with no spa | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -1307,7 +1329,7 @@ If this flag is set to TRUE, then the 'keyword' field of this object is expected | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -2078,7 +2100,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the |:--|:--| | Format | chr (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -2303,7 +2325,7 @@ Specifies the profiles to which the rule belongs: Domain, Private, Public. See [ | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042.1706] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1706] and later
:heavy_check_mark: Windows 10, version 21H2 [10.0.19044.1706] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -2422,7 +2444,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the |:--|:--| | Format | chr (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -3354,7 +3376,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the |:--|:--| | Format | chr (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -3363,44 +3385,6 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the - -##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Name - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | - - - -```Device -./Vendor/MSFT/Firewall/MdmStore/HyperVFirewallRules/{FirewallRuleName}/Name -``` - - - - - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | chr (string) | -| Access Type | Add, Delete, Get, Replace | - - - - - - - - ##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Priority @@ -3441,6 +3425,56 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the + +##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Profiles + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVFirewallRules/{FirewallRuleName}/Profiles +``` + + + + +Specifies the profiles to which the rule belongs: Domain, Private, Public. See [FW_PROFILE_TYPE](/openspecs/windows_protocols/ms-fasp/7704e238-174d-4a5e-b809-5f3787dd8acc) for the bitmasks that are used to identify profile types. If not specified, the default is All. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | + + + +**Allowed values**: + +| Flag | Description | +|:--|:--| +| 0x1 | FW_PROFILE_TYPE_DOMAIN: This value represents the profile for networks that are connected to domains. | +| 0x2 | FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they are in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. | +| 0x4 | FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator are not trusted. | +| 0x7FFFFFFF | FW_PROFILE_TYPE_ALL: This value represents all these network sets and any future network sets. | + + + + + + + + ##### MdmStore/HyperVFirewallRules/{FirewallRuleName}/Protocol @@ -3557,7 +3591,7 @@ Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the |:--|:--| | Format | chr (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `,`) | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | @@ -3645,6 +3679,255 @@ This field specifies the VM Creator ID that this rule is applicable to. A NULL G + +### MdmStore/HyperVLoopbackRules + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules +``` + + + + +A list of rules controlling loopback traffic through the Windows Firewall. This enforcement is only for traffic from one container to another or to the host device. These rules are all allow rules. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +#### MdmStore/HyperVLoopbackRules/{RuleName} + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules/{RuleName} +``` + + + + +Unique alpha numeric identifier for the rule. The rule name must not include a forward slash (/). + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Add, Delete, Get, Replace | +| Atomic Required | True | +| Dynamic Node Naming | ServerGeneratedUniqueIdentifier | +| Allowed Values | Regular Expression: `^[^|/]*$` | + + + + + + + + + +##### MdmStore/HyperVLoopbackRules/{RuleName}/DestinationVMCreatorId + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules/{RuleName}/DestinationVMCreatorId +``` + + + + +This field specifies the VM Creator ID of the destination of traffic that this rule applies to. If not specified, this applies to All. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | + + + + + + + + + +##### MdmStore/HyperVLoopbackRules/{RuleName}/Enabled + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules/{RuleName}/Enabled +``` + + + + +Indicates whether the rule is enabled or disabled. If the rule must be enabled, this value must be set to true. If not specified - a new rule is disabled by default. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Get, Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Disabled. | +| 1 | Enabled. | + + + + + + + + + +##### MdmStore/HyperVLoopbackRules/{RuleName}/PortRanges + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules/{RuleName}/PortRanges +``` + + + + +Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Regular Expression: `^[0-9,-]+$` | + + + + + + + + + +##### MdmStore/HyperVLoopbackRules/{RuleName}/SourceVMCreatorId + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVLoopbackRules/{RuleName}/SourceVMCreatorId +``` + + + + +This field specifies the VM Creator ID of the source of the traffic that this rule applies to. If not specified, this applies to All. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Regular Expression: `\{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\}` | + + + + + + + + ### MdmStore/HyperVVMSettings @@ -3726,6 +4009,55 @@ VM Creator ID that these settings apply to. Valid format is a GUID. + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/AllowHostPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/AllowHostPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is true, applicable host firewall rules and settings will be applied to Hyper-V firewall. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Get, Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowHostPolicyMerge Off. | +| true (Default) | AllowHostPolicyMerge On. | + + + + + + + + ##### MdmStore/HyperVVMSettings/{VMCreatorId}/DefaultInboundAction @@ -3743,7 +4075,7 @@ VM Creator ID that these settings apply to. Valid format is a GUID. -This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -3793,7 +4125,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -3826,6 +4158,243 @@ This value is the action that the firewall does by default (and evaluates at the + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultInboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/DefaultOutboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/DomainProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Firewall. | +| true (Default) | Enable Firewall. | + + + + + + + + ##### MdmStore/HyperVVMSettings/{VMCreatorId}/EnableFirewall @@ -3843,7 +4412,7 @@ This value is the action that the firewall does by default (and evaluates at the -This value is an on/off switch for the firewall and advanced security enforcement. +This value is an on/off switch for the firewall and advanced security enforcement. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -3892,7 +4461,7 @@ This value is an on/off switch for the firewall and advanced security enforcemen -This value is an on/off switch for loopback traffic. This determines if this VM type is able to send/receive loopback traffic. +This value is an on/off switch for loopback traffic. This determines if this VM is able to send/receive loopback traffic to other VMs or the host. @@ -3924,6 +4493,480 @@ This value is an on/off switch for loopback traffic. This determines if this VM + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultInboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/DefaultOutboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PrivateProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Firewall. | +| true (Default) | Enable Firewall. | + + + + + + + + + +##### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/AllowLocalPolicyMerge + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/AllowLocalPolicyMerge +``` + + + + +This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | AllowLocalPolicyMerge Off. | +| true (Default) | AllowLocalPolicyMerge On. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultInboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultInboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 1 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Allow Inbound By Default. | +| 1 (Default) | Block Inbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultOutboundAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/DefaultOutboundAction +``` + + + + +This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get, Replace | +| Default Value | 0 | +| Dependency [Enable Firewall] | Dependency Type: `DependsOn`
Dependency URI: `Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall`
Dependency Allowed Value: `true`
Dependency Allowed Value Type: `ENUM`
| + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Allow Outbound By Default. | +| 1 | Block Outbound By Default. | + + + + + + + + + +###### MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/EnableFirewall + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1709 [10.0.16299] and later | + + + +```Device +./Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/{VMCreatorId}/PublicProfile/EnableFirewall +``` + + + + +This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Replace | +| Default Value | true | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false | Disable Firewall. | +| true (Default) | Enable Firewall. | + + + + + + + + ### MdmStore/PrivateProfile diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index a55d7cb441..4eb6ee5f96 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/27/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -2855,7 +2855,7 @@ The following XML file contains the device description framework (DDF) for the F true - This value is an on/off switch for the firewall and advanced security enforcement. + This value is an on/off switch for the firewall and advanced security enforcement. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2888,7 +2888,7 @@ The following XML file contains the device description framework (DDF) for the F 0 - This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2934,7 +2934,7 @@ The following XML file contains the device description framework (DDF) for the F 1 - This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. This value controls the settings for all profiles. It is recommended to instead use the profile setting value under the profile subtree. @@ -2979,7 +2979,7 @@ The following XML file contains the device description framework (DDF) for the F false - This value is an on/off switch for loopback traffic. This determines if this VM type is able to send/receive loopback traffic. + This value is an on/off switch for loopback traffic. This determines if this VM is able to send/receive loopback traffic to other VMs or the host. @@ -3004,6 +3004,606 @@ The following XML file contains the device description framework (DDF) for the F + + AllowHostPolicyMerge + + + + + + true + This value is used as an on/off switch. If this value is true, applicable host firewall rules and settings will be applied to Hyper-V firewall. + + + + + + + + + + + + + + + false + AllowHostPolicyMerge Off + + + true + AllowHostPolicyMerge On + + + + + + DomainProfile + + + + + + + + + + + + + + + + + + + EnableFirewall + + + + + true + This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + + + + + + + + + false + Disable Firewall + + + true + Enable Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/DomainProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + + PrivateProfile + + + + + + + + + + + + + + + + + + + EnableFirewall + + + + + true + This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + + + + + + + + + false + Disable Firewall + + + true + Enable Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PrivateProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + + PublicProfile + + + + + + + + + + + + + + + + + + + EnableFirewall + + + + + true + This value is an on/off switch for the firewall and advanced security enforcement. + + + + + + + + + + + + + + + false + Disable Firewall + + + true + Enable Firewall + + + + + + DefaultOutboundAction + + + + + + 0 + This value is the action that the firewall does by default (and evaluates at the very end) on outbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 0 [Allow]. + + + + + + + + + + + + + + + 0 + Allow Outbound By Default + + + 1 + Block Outbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + DefaultInboundAction + + + + + + 1 + This value is the action that the firewall does by default (and evaluates at the very end) on inbound connections. The allow action is represented by 0x00000000; 0x00000001 represents a block action. Default value is 1 [Block]. + + + + + + + + + + + + + + + 0 + Allow Inbound By Default + + + 1 + Block Inbound By Default + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + + AllowLocalPolicyMerge + + + + + true + This value is used as an on/off switch. If this value is false, firewall rules from the local store are ignored and not enforced. The merge law for this option is to always use the value of the GroupPolicyRSoPStore. This value is valid for all schema versions. + + + + + + + + + + + + + + + false + AllowLocalPolicyMerge Off + + + true + AllowLocalPolicyMerge On + + + + + + Vendor/MSFT/Firewall/MdmStore/HyperVVMSettings/[VMCreatorId]/PublicProfile/EnableFirewall + + + true + Enable Firewall + + + + + + + + @@ -3231,7 +3831,8 @@ ServiceName
- + + ^[0-9,-]+$ @@ -3258,7 +3859,8 @@ ServiceName
- + + ^[0-9,-]+$ @@ -3396,7 +3998,7 @@ An IPv6 address range in the format of "start address - end address" with no spa - 99.9.99999 + 10.0.22000, 10.0.19044.1706, 10.0.19043.1706, 10.0.19042.1706 1.0 @@ -4022,7 +4624,8 @@ An IPv6 address range in the format of "start address - end address" with no spa - + + ^[0-9,-]+$ @@ -4081,7 +4684,8 @@ An IPv6 address range in the format of "start address - end address" with no spa - + + ^[0-9,-]+$ @@ -4197,16 +4801,15 @@ If not specified - a new rule is disabled by default. - Name + Profiles - - + Specifies the profiles to which the rule belongs: Domain, Private, Public. See FW_PROFILE_TYPE for the bitmasks that are used to identify profile types. If not specified, the default is All. - + @@ -4217,6 +4820,192 @@ If not specified - a new rule is disabled by default. + + + 0x1 + FW_PROFILE_TYPE_DOMAIN: This value represents the profile for networks that are connected to domains. + + + 0x2 + FW_PROFILE_TYPE_STANDARD: This value represents the standard profile for networks. These networks are classified as private by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are behind Network Address Translation (NAT) devices, routers, and other edge devices, and they are in a private location, such as a home or an office. AND FW_PROFILE_TYPE_PRIVATE: This value represents the profile for private networks, which is represented by the same value as that used for FW_PROFILE_TYPE_STANDARD. + + + 0x4 + FW_PROFILE_TYPE_PUBLIC: This value represents the profile for public networks. These networks are classified as public by the administrators in the server host. The classification happens the first time the host connects to the network. Usually these networks are those at airports, coffee shops, and other public places where the peers in the network or the network administrator are not trusted. + + + 0x7FFFFFFF + FW_PROFILE_TYPE_ALL: This value represents all these network sets and any future network sets. + + + + + + + + HyperVLoopbackRules + + + + + A list of rules controlling loopback traffic through the Windows Firewall. This enforcement is only for traffic from one container to another or to the host device. These rules are all allow rules. + + + + + + + + + + + + + + + + + + + + + + + + Unique alpha numeric identifier for the rule. The rule name must not include a forward slash (/). + + + + + + + + + + RuleName + + + + + + + + ^[^|/]*$ + + + + + SourceVMCreatorId + + + + + + + + This field specifies the VM Creator ID of the source of the traffic that this rule applies to. If not specified, this applies to All. + + + + + + + + + + + + + + \{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\} + + + + + DestinationVMCreatorId + + + + + + + + This field specifies the VM Creator ID of the destination of traffic that this rule applies to. If not specified, this applies to All. + + + + + + + + + + + + + + \{[0-9A-Fa-f]{8}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{4}\-[0-9A-Fa-f]{12}\} + + + + + PortRanges + + + + + + + + Comma Separated list of ranges for eg. 100-120,200,300-320. If not specified the default is All. + + + + + + + + + + + + + + ^[0-9,-]+$ + + + + + + Enabled + + + + + + Indicates whether the rule is enabled or disabled. If the rule must be enabled, this value must be set to true. If not specified - a new rule is disabled by default. + + + + + + + + + + + + + + + 0 + Disabled + + + 1 + Enabled + + @@ -4240,7 +5029,7 @@ If not specified - a new rule is disabled by default. - 99.9.99999 + 10.0.22000, 10.0.19044.1706, 10.0.19043.1706, 10.0.19042.1706 1.0 diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index 34cd8ae204..a937496bd1 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PassportForWork CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # PassportForWork CSP +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + The PassportForWork configuration service provider is used to provision Windows Hello for Business (formerly Microsoft Passport for Work). It allows you to log in to Windows using your Active Directory or Azure Active Directory account and replace passwords, smartcards, and virtual smart cards. @@ -30,6 +33,7 @@ The following list shows the PassportForWork configuration service provider node - ./Device/Vendor/MSFT/PassportForWork - [{TenantId}](#devicetenantid) - [Policies](#devicetenantidpolicies) + - [DisablePostLogonProvisioning](#devicetenantidpoliciesdisablepostlogonprovisioning) - [EnablePinRecovery](#devicetenantidpoliciesenablepinrecovery) - [ExcludeSecurityDevices](#devicetenantidpoliciesexcludesecuritydevices) - [TPM12](#devicetenantidpoliciesexcludesecuritydevicestpm12) @@ -160,6 +164,55 @@ Root node for policies. + +#### Device/{TenantId}/Policies/DisablePostLogonProvisioning + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/DisablePostLogonProvisioning +``` + + + + +Do not start Windows Hello provisioning after sign-in. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | bool | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | Disabled. | +| true | Enabled. | + + + + + + + + #### Device/{TenantId}/Policies/EnablePinRecovery @@ -1187,8 +1240,8 @@ Enhanced Sign-in Security (ESS) isolates both biometric template data and matchi | Value | Description | |:--|:--| -| 0 | Enhanced sign-in security will be disabled on all systems. If a user already has a secure Windows Hello enrollment, they will lose their enrollment and must reset PIN, and they will have the option to re-enroll in normal face and fingerprint. Peripheral usage will be enabled by disabling Enhanced sign-in security. OS will not attempt to start secure components, even if the secure hardware and software components are present. (not recommended). | -| 1 (Default) | Enhanced sign-in security will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. For systems with one secure modality (face or fingerprint) and one insecure modality (fingerprint or face), only the secure sensor can be used for sign-in and the insecure sensor(s) will be blocked. This includes peripheral devices, which are unsupported and will be unusable. (default and recommended for highest security). | +| 0 | ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of peripheral Windows Hello capable devices will be allowed, subject to current feature limitations. In addition, with this setting, ESS will be enabled on devices with a mixture of biometric devices, such as an ESS capable FPR and a non-ESS capable camera. (not recommended). | +| 1 (Default) | ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of any peripheral biometric device will be blocked and not available for Windows Hello. (default and recommended for highest security). | diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index 89dbc41c22..28991ea21c 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -814,6 +814,45 @@ If you disable or do not configure this policy setting, the PIN recovery secret
+ + DisablePostLogonProvisioning + + + + + + + + False + Do not start Windows Hello provisioning after sign-in. + + + + + + + + + + + + + + 99.9.99999 + 1.6 + + + + false + Disabled + + + true + Enabled + + + + UseCertificateForOnPremAuth @@ -1507,11 +1546,11 @@ Note that enhanced anti-spoofing for Windows Hello face authentication is not re 0 - Enhanced sign-in security will be disabled on all systems. If a user already has a secure Windows Hello enrollment, they will lose their enrollment and must reset PIN, and they will have the option to re-enroll in normal face and fingerprint. Peripheral usage will be enabled by disabling Enhanced sign-in security. OS will not attempt to start secure components, even if the secure hardware and software components are present. (not recommended) + ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of peripheral Windows Hello capable devices will be allowed, subject to current feature limitations. In addition, with this setting, ESS will be enabled on devices with a mixture of biometric devices, such as an ESS capable FPR and a non-ESS capable camera. (not recommended) 1 - Enhanced sign-in security will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. For systems with one secure modality (face or fingerprint) and one insecure modality (fingerprint or face), only the secure sensor can be used for sign-in and the insecure sensor(s) will be blocked. This includes peripheral devices, which are unsupported and will be unusable. (default and recommended for highest security) + ESS will be enabled on systems with capable software and hardware, following the existing default behavior in Windows. Authentication operations of any peripheral biometric device will be blocked and not available for Windows Hello. (default and recommended for highest security) diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index b7227416df..af0cf9f34d 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -4,7 +4,7 @@ description: Learn more about the PDE CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,13 @@ The following list shows the PDE configuration service provider nodes: - ./User/Vendor/MSFT/PDE - [EnablePersonalDataEncryption](#enablepersonaldataencryption) + - [ProtectFolders](#protectfolders) + - [ProtectDesktop](#protectfoldersprotectdesktop) + - [ProtectDocuments](#protectfoldersprotectdocuments) + - [ProtectPictures](#protectfoldersprotectpictures) - [Status](#status) + - [FolderProtectionStatus](#statusfolderprotectionstatus) + - [FoldersProtected](#statusfoldersprotected) - [PersonalDataEncryptionStatus](#statuspersonaldataencryptionstatus) @@ -79,6 +85,188 @@ The [UserDataProtectionManager Class](/uwp/api/windows.security.dataprotection.u + +## ProtectFolders + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/ProtectFolders +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | node | +| Access Type | Get | + + + + + + + + + +### ProtectFolders/ProtectDesktop + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/ProtectFolders/ProtectDesktop +``` + + + + +Allows the Admin to enable PDE on Desktop folder. Set to '1' to set this policy. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. | +| 1 | Enable PDE on the folder. | + + + + + + + + + +### ProtectFolders/ProtectDocuments + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/ProtectFolders/ProtectDocuments +``` + + + + +Allows the Admin to enable PDE on Documents folder. Set to '1' to set this policy. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. | +| 1 | Enable PDE on the folder. | + + + + + + + + + +### ProtectFolders/ProtectPictures + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/ProtectFolders/ProtectPictures +``` + + + + +Allows the Admin to enable PDE on Pictures folder. Set to '1' to set this policy. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. | +| 1 | Enable PDE on the folder. | + + + + + + + + ## Status @@ -121,6 +309,95 @@ Reports the current status of Personal Data Encryption (PDE) for the user. + +### Status/FolderProtectionStatus + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/Status/FolderProtectionStatus +``` + + + + +This node reports folder protection status for a user. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Get | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Protection not started. | +| 1 | Protection is completed with no failures. | +| 2 | Protection in progress. | +| 3 | Protection failed. | + + + + + + + + + +### Status/FoldersProtected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```User +./User/Vendor/MSFT/PDE/Status/FoldersProtected +``` + + + + +This node reports all folders (full path to each folder) that have been protected. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Get | + + + + + + + + ### Status/PersonalDataEncryptionStatus diff --git a/windows/client-management/mdm/personaldataencryption-ddf-file.md b/windows/client-management/mdm/personaldataencryption-ddf-file.md index 9550cce774..b5425cab46 100644 --- a/windows/client-management/mdm/personaldataencryption-ddf-file.md +++ b/windows/client-management/mdm/personaldataencryption-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -83,6 +83,128 @@ The following XML file contains the device description framework (DDF) for the P
+ + ProtectFolders + + + + + + + + + + + + + + + + + + + ProtectDocuments + + + + + + + + Allows the Admin to enable PDE on Documents folder. Set to '1' to set this policy. + + + + + + + + + + + + + + + 0 + Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. + + + 1 + Enable PDE on the folder. + + + + + + ProtectDesktop + + + + + + + + Allows the Admin to enable PDE on Desktop folder. Set to '1' to set this policy. + + + + + + + + + + + + + + + 0 + Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. + + + 1 + Enable PDE on the folder. + + + + + + ProtectPictures + + + + + + + + Allows the Admin to enable PDE on Pictures folder. Set to '1' to set this policy. + + + + + + + + + + + + + + + 0 + Disable PDE on the folder. If the folder is currently protected by PDE, this will result in unprotecting the folder. + + + 1 + Enable PDE on the folder. + + + + + Status @@ -123,6 +245,66 @@ The following XML file contains the device description framework (DDF) for the P + + FolderProtectionStatus + + + + + This node reports folder protection status for a user. + + + + + + + + + + + + + + + 0 + Protection not started. + + + 1 + Protection is completed with no failures. + + + 2 + Protection in progress. + + + 3 + Protection failed. + + + + + + FoldersProtected + + + + + This node reports all folders (full path to each folder) that have been protected. + + + + + + + + + + + + + + diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index c45d67308a..08332c2601 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -4,7 +4,7 @@ description: Learn about the ADMX-backed policies in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/18/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -2303,7 +2303,9 @@ This article lists the ADMX-backed policies in Policy CSP. - [EnableSettings](policy-csp-desktopappinstaller.md) - [EnableExperimentalFeatures](policy-csp-desktopappinstaller.md) - [EnableLocalManifestFiles](policy-csp-desktopappinstaller.md) +- [EnableBypassCertificatePinningForMicrosoftStore](policy-csp-desktopappinstaller.md) - [EnableHashOverride](policy-csp-desktopappinstaller.md) +- [EnableLocalArchiveMalwareScanOverride](policy-csp-desktopappinstaller.md) - [EnableDefaultSource](policy-csp-desktopappinstaller.md) - [EnableMicrosoftStoreSource](policy-csp-desktopappinstaller.md) - [SourceAutoUpdateInterval](policy-csp-desktopappinstaller.md) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 2b636d3e4f..6aba70d787 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Group Policy. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/03/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -340,6 +340,10 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ClearTextPassword](policy-csp-devicelock.md) - [PasswordComplexity](policy-csp-devicelock.md) - [PasswordHistorySize](policy-csp-devicelock.md) +- [AccountLockoutThreshold](policy-csp-devicelock.md) +- [AccountLockoutDuration](policy-csp-devicelock.md) +- [ResetAccountLockoutCounterAfter](policy-csp-devicelock.md) +- [AllowAdministratorLockout](policy-csp-devicelock.md) ## Display @@ -400,6 +404,10 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [ForceInstantLock](policy-csp-humanpresence.md) - [ForceLockTimeout](policy-csp-humanpresence.md) - [ForceInstantDim](policy-csp-humanpresence.md) +- [ForceDisableWakeWhenBatterySaverOn](policy-csp-humanpresence.md) +- [ForceAllowWakeWhenExternalDisplayConnected](policy-csp-humanpresence.md) +- [ForceAllowLockWhenExternalDisplayConnected](policy-csp-humanpresence.md) +- [ForceAllowDimWhenExternalDisplayConnected](policy-csp-humanpresence.md) ## Kerberos @@ -511,6 +519,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [DisallowNotificationMirroring](policy-csp-notifications.md) - [DisallowTileNotification](policy-csp-notifications.md) +- [EnableExpandedToastNotifications](policy-csp-notifications.md) - [DisallowCloudNotification](policy-csp-notifications.md) - [WnsEndpoint](policy-csp-notifications.md) @@ -574,6 +583,10 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [LetAppsAccessGraphicsCaptureWithoutBorder_ForceAllowTheseApps](policy-csp-privacy.md) - [LetAppsAccessGraphicsCaptureWithoutBorder_ForceDenyTheseApps](policy-csp-privacy.md) - [LetAppsAccessGraphicsCaptureWithoutBorder_UserInControlOfTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_ForceAllowTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_ForceDenyTheseApps](policy-csp-privacy.md) +- [LetAppsAccessHumanPresence_UserInControlOfTheseApps](policy-csp-privacy.md) - [LetAppsAccessLocation](policy-csp-privacy.md) - [LetAppsAccessLocation_ForceAllowTheseApps](policy-csp-privacy.md) - [LetAppsAccessLocation_ForceDenyTheseApps](policy-csp-privacy.md) @@ -676,6 +689,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [StartLayout](policy-csp-start.md) - [ConfigureStartPins](policy-csp-start.md) - [HideRecommendedSection](policy-csp-start.md) +- [HideRecoPersonalizedSites](policy-csp-start.md) - [HideTaskViewButton](policy-csp-start.md) - [DisableControlCenter](policy-csp-start.md) - [ForceStartSize](policy-csp-start.md) @@ -686,6 +700,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [StartLayout](policy-csp-start.md) - [ConfigureStartPins](policy-csp-start.md) - [HideRecommendedSection](policy-csp-start.md) +- [HideRecoPersonalizedSites](policy-csp-start.md) - [SimplifyQuickSettings](policy-csp-start.md) - [DisableEditingQuickSettings](policy-csp-start.md) - [HideTaskViewButton](policy-csp-start.md) @@ -869,6 +884,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [DenyLogOnAsBatchJob](policy-csp-userrights.md) - [LogOnAsService](policy-csp-userrights.md) - [IncreaseProcessWorkingSet](policy-csp-userrights.md) +- [DenyServiceLogonRight](policy-csp-userrights.md) ## VirtualizationBasedTechnology diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 5abbb6fc17..f0100f698a 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Surface Hub. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/17/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -335,6 +335,8 @@ This article lists the policies in Policy CSP that are applicable for Surface Hu - [HideRecentlyAddedApps](policy-csp-start.md#hiderecentlyaddedapps) - [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) - [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) +- [HideRecoPersonalizedSites](policy-csp-start.md#hiderecopersonalizedsites) +- [HideRecoPersonalizedSites](policy-csp-start.md#hiderecopersonalizedsites) - [HideRestart](policy-csp-start.md#hiderestart) - [HideShutDown](policy-csp-start.md#hideshutdown) - [HideSignOut](policy-csp-start.md#hidesignout) diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index bdb6a819f1..f6ee903aef 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -4,7 +4,7 @@ description: Learn more about the AboveLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -40,7 +40,7 @@ ms.topic: reference -This policy is deprecated +This policy is deprecated. diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 44c49be631..a9ee824925 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -4,7 +4,7 @@ description: Learn more about the Accounts Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -Specifies whether user is allowed to add non-MSA email accounts. Most restricted value is 0 +Specifies whether user is allowed to add non-MSA email accounts. Most restricted value is 0. > [!NOTE] > This policy will only block UI/UX-based methods for adding non-Microsoft accounts. Even if this policy is enforced, you can still provision non-MSA accounts using the EMAIL2 CSP. @@ -138,10 +138,10 @@ Specifies whether the user is allowed to use an MSA account for non-email relate -Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant (wlidsvc) NT service +Allows IT Admins the ability to disable the Microsoft Account Sign-In Assistant (wlidsvc) NT service. > [!NOTE] -> If the MSA service is disabled, Windows Update will no longer offer feature updates to devices running Windows 10 1709 or higher. See Feature updates are not being offered while other updates are +> If the MSA service is disabled, Windows Update will no longer offer feature updates to devices running Windows 10 1709 or higher. See Feature updates are not being offered while other updates are. > [!NOTE] > If the MSA service is disabled, the Subscription Activation feature will not work properly and your users will not be able to "step-up" from Windows 10 Pro to Windows 10 Enterprise, because the MSA ticket for license authentication cannot be generated. The machine will remain on Windows 10 Pro and no error will be displayed in the Activation Settings app. diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 58e17f5f98..d1170a124f 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AddRemovePrograms Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -110,7 +110,7 @@ You can use this setting to direct users to the programs they are most likely to Removes the "Add a program from CD-ROM or floppy disk" section from the Add New Programs page. This prevents users from using Add or Remove Programs to install programs from removable media. -- If you disable this setting or do not configure it, the "Add a program from CD-ROM or floppy disk" option is available to all users. +If you disable this setting or do not configure it, the "Add a program from CD-ROM or floppy disk" option is available to all users. This setting does not prevent users from using other tools and methods to add or remove program components. @@ -173,7 +173,7 @@ This setting does not prevent users from using other tools and methods to add or Removes the "Add programs from Microsoft" section from the Add New Programs page. This setting prevents users from using Add or Remove Programs to connect to Windows Update. -- If you disable this setting or do not configure it, "Add programs from Microsoft" is available to all users. +If you disable this setting or do not configure it, "Add programs from Microsoft" is available to all users. This setting does not prevent users from using other tools and methods to connect to Windows Update. @@ -305,7 +305,7 @@ Removes the Add New Programs button from the Add or Remove Programs bar. As a re The Add New Programs button lets users install programs published or assigned by a system administrator. -- If you disable this setting or do not configure it, the Add New Programs button is available to all users. +If you disable this setting or do not configure it, the Add New Programs button is available to all users. This setting does not prevent users from using other tools and methods to install programs. @@ -369,7 +369,7 @@ This setting removes Add or Remove Programs from Control Panel and removes the A Add or Remove Programs lets users install, uninstall, repair, add, and remove features and components of Windows 2000 Professional and a wide variety of Windows programs. Programs published or assigned to the user appear in Add or Remove Programs. -- If you disable this setting or do not configure it, Add or Remove Programs is available to all users. +If you disable this setting or do not configure it, Add or Remove Programs is available to all users. When enabled, this setting takes precedence over the other settings in this folder. @@ -433,7 +433,7 @@ Removes the Set Program Access and Defaults button from the Add or Remove Progra The Set Program Access and Defaults button lets administrators specify default programs for certain activities, such as Web browsing or sending e-mail, as well as which programs are accessible from the Start menu, desktop, and other locations. -- If you disable this setting or do not configure it, the Set Program Access and Defaults button is available to all users. +If you disable this setting or do not configure it, the Set Program Access and Defaults button is available to all users. This setting does not prevent users from using other tools and methods to change program access or defaults. @@ -497,7 +497,7 @@ Removes the Change or Remove Programs button from the Add or Remove Programs bar The Change or Remove Programs button lets users uninstall, repair, add, or remove features of installed programs. -- If you disable this setting or do not configure it, the Change or Remove Programs page is available to all users. +If you disable this setting or do not configure it, the Change or Remove Programs page is available to all users. This setting does not prevent users from using other tools and methods to delete or uninstall programs. @@ -560,6 +560,7 @@ Prevents users from using Add or Remove Programs to configure installed services This setting removes the "Set up services" section of the Add/Remove Windows Components page. The "Set up services" section lists system services that have not been configured and offers users easy access to the configuration tools. - If you disable this setting or do not configure it, "Set up services" appears only when there are unconfigured system services. + - If you enable this setting, "Set up services" never appears. This setting does not prevent users from using other methods to configure services. @@ -627,7 +628,7 @@ Removes links to the Support Info dialog box from programs on the Change or Remo Programs listed on the Change or Remove Programs page can include a "Click here for support information" hyperlink. When clicked, the hyperlink opens a dialog box that displays troubleshooting information, including a link to the installation files and data that users need to obtain product support, such as the Product ID and version number of the program. The dialog box also includes a hyperlink to support information on the Internet, such as the Microsoft Product Support Services Web page. -- If you disable this setting or do not configure it, the Support Info hyperlink appears. +If you disable this setting or do not configure it, the Support Info hyperlink appears. > [!NOTE] > Not all programs provide a support information hyperlink. @@ -690,7 +691,7 @@ Removes the Add/Remove Windows Components button from the Add or Remove Programs The Add/Remove Windows Components button lets users configure installed services and use the Windows Component Wizard to add, remove, and configure components of Windows from the installation files. -- If you disable this setting or do not configure it, the Add/Remove Windows Components button is available to all users. +If you disable this setting or do not configure it, the Add/Remove Windows Components button is available to all users. This setting does not prevent users from using other tools and methods to configure services or add or remove program components. However, this setting blocks user access to the Windows Component Wizard. diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index a0d2e3d901..d864def13f 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AppCompat Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -241,7 +241,8 @@ The Windows Resource Protection and User Account Control features of Windows use This option is useful to server administrators who require faster performance and are aware of the compatibility of the applications they are using. It is particularly useful for a web server where applications may be launched several hundred times a second, and the performance of the loader is essential. -NOTE: Many system processes cache the value of this setting for performance reasons. If you make changes to this setting, please reboot to ensure that your system accurately reflects those changes. +> [!NOTE] +> Many system processes cache the value of this setting for performance reasons. If you make changes to this setting, please reboot to ensure that your system accurately reflects those changes. diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index 8e82cda5ea..9df41c0e25 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_AuditSettings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,6 +45,7 @@ ms.topic: reference This policy setting determines what information is logged in security audit events when a new process has been created. This setting only applies when the Audit Process Creation policy is enabled. + - If you enable this policy setting the command line information for every process will be logged in plain text in the security event log as part of the Audit Process Creation event 4688, "a new process has been created," on the workstations and servers on which this policy setting is applied. - If you disable or do not configure this policy setting, the process's command line information will not be included in Audit Process Creation events. diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 6c2d52f8d1..4381ecdcb1 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CipherSuiteOrder Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -117,7 +117,7 @@ NistP384 To See all the curves supported on the system, Use the following command: -CertUtil.exe -DisplayEccCurve +CertUtil.exe -DisplayEccCurve. diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 4a3df26d6e..07bb2c18f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ControlPanel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference This setting allows you to display or hide specified Control Panel items, such as Mouse, System, or Personalization, from the Control Panel window and the Start screen. The setting affects the Start screen and Control Panel window, as well as other ways to access Control Panel items, such as shortcuts in Help and Support or command lines that use control.exe. This policy has no effect on items displayed in PC settings. -- If you enable this setting, you can select specific items not to display on the Control Panel window and the Start screen. +If you enable this setting, you can select specific items not to display on the Control Panel window and the Start screen. To hide a Control Panel item, enable this policy setting and click Show to access the list of disallowed Control Panel items. In the Show Contents dialog box in the Value column, enter the Control Panel item's canonical name. For example, enter Microsoft. Mouse, Microsoft. System, or Microsoft. Personalization. @@ -120,6 +120,7 @@ This policy setting controls the default Control Panel view, whether by category - If this policy setting is disabled, the Control Panel opens to the category view. - If this policy setting is not configured, the Control Panel opens to the view used in the last Control Panel session. + > [!NOTE] > Icon size is dependent upon what the user has set it to in the previous session. diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 68499c0c39..e751b4fa8b 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ControlPanelDisplay Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/13/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference Disables the Display Control Panel. -- If you enable this setting, the Display Control Panel does not run. When users try to start Display, a message appears explaining that a setting prevents the action. +If you enable this setting, the Display Control Panel does not run. When users try to start Display, a message appears explaining that a setting prevents the action. Also, see the "Prohibit access to the Control Panel" (User Configuration\Administrative Templates\Control Panel) and "Remove programs on Settings menu" (User Configuration\Administrative Templates\Start Menu & Taskbar) settings. @@ -537,7 +537,7 @@ Prevents users from changing the background image shown when the machine is lock By default, users can change the background image shown when the machine is locked or displaying the logon screen. -- If you enable this setting, the user will not be able to change their lock screen and logon image, and they will instead see the default image. +If you enable this setting, the user will not be able to change their lock screen and logon image, and they will instead see the default image. @@ -597,7 +597,7 @@ Prevents users from changing the look of their start menu background, such as it By default, users can change the look of their start menu background, such as its color or accent. -- If you enable this setting, the user will be assigned the default start menu background and colors and will not be allowed to change them. +If you enable this setting, the user will be assigned the default start menu background and colors and will not be allowed to change them. If the "Force a specific background and accent color" policy is also set on a supported version of Windows, then those colors take precedence over this policy. @@ -661,7 +661,7 @@ Disables the Color (or Window Color) page in the Personalization Control Panel, This setting prevents users from using Control Panel to change the window border and taskbar color (on Windows 8), glass color (on Windows Vista and Windows 7), system colors, or color scheme of the desktop and windows. -- If this setting is disabled or not configured, the Color (or Window Color) page or Color Scheme dialog is available in the Personalization or Display Control Panel. +If this setting is disabled or not configured, the Color (or Window Color) page or Color Scheme dialog is available in the Personalization or Display Control Panel. For systems prior to Windows Vista, this setting hides the Appearance and Themes tabs in the in Display in Control Panel. @@ -723,7 +723,7 @@ Prevents users from adding or changing the background design of the desktop. By default, users can use the Desktop Background page in the Personalization or Display Control Panel to add a background design (wallpaper) to their desktop. -- If you enable this setting, none of the Desktop Background settings can be changed by the user. +If you enable this setting, none of the Desktop Background settings can be changed by the user. To specify wallpaper for a group, use the "Desktop Wallpaper" setting. @@ -790,7 +790,7 @@ Prevents users from changing the desktop icons. By default, users can use the Desktop Icon Settings dialog in the Personalization or Display Control Panel to show, hide, or change the desktop icons. -- If you enable this setting, none of the desktop icons can be changed by the user. +If you enable this setting, none of the desktop icons can be changed by the user. For systems prior to Windows Vista, this setting also hides the Desktop tab in the Display Control Panel. @@ -912,7 +912,7 @@ Prevents users from changing the mouse pointers. By default, users can use the Pointers tab in the Mouse Control Panel to add, remove, or change the mouse pointers. -- If you enable this setting, none of the mouse pointer scheme settings can be changed by the user. +If you enable this setting, none of the mouse pointer scheme settings can be changed by the user. @@ -1030,7 +1030,7 @@ Prevents users from changing the sound scheme. By default, users can use the Sounds tab in the Sound Control Panel to add, remove, or change the system Sound Scheme. -- If you enable this setting, none of the Sound Scheme settings can be changed by the user. +If you enable this setting, none of the Sound Scheme settings can be changed by the user. @@ -1090,7 +1090,7 @@ Forces Windows to use the specified colors for the background and accent. The co By default, users can change the background and accent colors. -- If this setting is enabled, the background and accent colors of Windows will be set to the specified colors and users cannot change those colors. This setting will not be applied if the specified colors do not meet a contrast ratio of 2:1 with white text. +If this setting is enabled, the background and accent colors of Windows will be set to the specified colors and users cannot change those colors. This setting will not be applied if the specified colors do not meet a contrast ratio of 2:1 with white text. diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 9ded8c68b8..90a95f4010 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CredentialProviders Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -173,7 +173,7 @@ credential providers from use during authentication. **Note** credential providers are used to process and validate user credentials during logon or when authentication is required. -Windows Vista provides two default credential providers +Windows Vista provides two default credential providers: Password and Smart Card. An administrator can install additional credential providers for different sets of credentials (for example, to support biometric authentication). diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 6af877c393..336f4f912a 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CredSsp Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -50,7 +50,7 @@ This policy setting applies when server authentication was achieved by using a t The policy becomes effective the next time the user signs on to a computer running Windows. -If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any computer. Applications depending upon this delegation behavior might fail authentication. For more information, see KB. +- If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any computer. Applications depending upon this delegation behavior might fail authentication. For more information, see KB. FWlink for KB: @@ -61,7 +61,7 @@ FWlink for KB: For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -123,7 +123,7 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's default credentials can be delegated (default credentials are those that you use when first logging on to Windows). -If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any machine. +- If you disable or do not configure (by default) this policy setting, delegation of default credentials is not permitted to any machine. > [!NOTE] > The "Allow delegating default credentials with NTLM-only server authentication" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. @@ -131,7 +131,7 @@ If you disable or do not configure (by default) this policy setting, delegation For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -189,19 +189,19 @@ TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all Encryption Oracle Remediation -This policy setting applies to applications using the CredSSP component (for example Remote Desktop Connection). +This policy setting applies to applications using the CredSSP component (for example: Remote Desktop Connection). Some versions of the CredSSP protocol are vulnerable to an encryption oracle attack against the client. This policy controls compatibility with vulnerable clients and servers. This policy allows you to set the level of protection desired for the encryption oracle vulnerability. -- If you enable this policy setting, CredSSP version support will be selected based on the following options +If you enable this policy setting, CredSSP version support will be selected based on the following options: -Force Updated Clients Client applications which use CredSSP will not be able to fall back to the insecure versions and services using CredSSP will not accept unpatched clients. **Note** this setting should not be deployed until all remote hosts support the newest version. +Force Updated Clients: Client applications which use CredSSP will not be able to fall back to the insecure versions and services using CredSSP will not accept unpatched clients. **Note** this setting should not be deployed until all remote hosts support the newest version. -Mitigated Client applications which use CredSSP will not be able to fall back to the insecure version but services using CredSSP will accept unpatched clients. See the link below for important information about the risk posed by remaining unpatched clients. +Mitigated: Client applications which use CredSSP will not be able to fall back to the insecure version but services using CredSSP will accept unpatched clients. See the link below for important information about the risk posed by remaining unpatched clients. -Vulnerable Client applications which use CredSSP will expose the remote servers to attacks by supporting fall back to the insecure versions and services using CredSSP will accept unpatched clients. +Vulnerable: Client applications which use CredSSP will expose the remote servers to attacks by supporting fall back to the insecure versions and services using CredSSP will accept unpatched clients. -For more information about the vulnerability and servicing requirements for protection, see +For more information about the vulnerability and servicing requirements for protection, see @@ -262,7 +262,7 @@ This policy setting applies when server authentication was achieved via a truste - If you enable this policy setting, you can specify the servers to which the user's fresh credentials can be delegated (fresh credentials are those that you are prompted for when executing the application). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). - If you disable this policy setting, delegation of fresh credentials is not permitted to any machine. @@ -273,7 +273,7 @@ For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in .humanresources.fabrikam.com. @@ -335,7 +335,7 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's fresh credentials can be delegated (fresh credentials are those that you are prompted for when executing the application). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). - If you disable this policy setting, delegation of fresh credentials is not permitted to any machine. @@ -345,7 +345,7 @@ If you do not configure (by default) this policy setting, after proper mutual au For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -407,7 +407,7 @@ This policy setting applies when server authentication was achieved via a truste - If you enable this policy setting, you can specify the servers to which the user's saved credentials can be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). +- If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*). - If you disable this policy setting, delegation of saved credentials is not permitted to any machine. @@ -417,7 +417,7 @@ If you do not configure (by default) this policy setting, after proper mutual au For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -479,7 +479,7 @@ This policy setting applies when server authentication was achieved via NTLM. - If you enable this policy setting, you can specify the servers to which the user's saved credentials can be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*) if the client machine is not a member of any domain. If the client is domain-joined, by default the delegation of saved credentials is not permitted to any machine. +- If you do not configure (by default) this policy setting, after proper mutual authentication, delegation of saved credentials is permitted to Remote Desktop Session Host running on any machine (TERMSRV/*) if the client machine is not a member of any domain. If the client is domain-joined, by default the delegation of saved credentials is not permitted to any machine. - If you disable this policy setting, delegation of saved credentials is not permitted to any machine. @@ -489,7 +489,7 @@ If you do not configure (by default) this policy setting, after proper mutual au For Example: TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine TERMSRV/* Remote Desktop Session Host running on all machines. -TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com +TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in humanresources.fabrikam.com. @@ -549,7 +549,7 @@ This policy setting applies to applications using the Cred SSP component (for ex - If you enable this policy setting, you can specify the servers to which the user's default credentials cannot be delegated (default credentials are those that you use when first logging on to Windows). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. > [!NOTE] > The "Deny delegating default credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. @@ -619,7 +619,7 @@ This policy setting applies to applications using the Cred SSP component (for ex - If you enable this policy setting, you can specify the servers to which the user's fresh credentials cannot be delegated (fresh credentials are those that you are prompted for when executing the application). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. > [!NOTE] > The "Deny delegating fresh credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. @@ -689,7 +689,7 @@ This policy setting applies to applications using the Cred SSP component (for ex - If you enable this policy setting, you can specify the servers to which the user's saved credentials cannot be delegated (saved credentials are those that you elect to save/remember using the Windows credential manager). -If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. +- If you disable or do not configure (by default) this policy setting, this policy setting does not specify any server. > [!NOTE] > The "Deny delegating saved credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials cannot be delegated. The use of a single wildcard character is permitted when specifying the SPN. diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index 16b4681320..84347d6bd5 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_CtrlAltDel Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference This policy setting prevents users from changing their Windows password on demand. -- If you enable this policy setting, the 'Change Password' button on the Windows Security dialog box will not appear when you press Ctrl+Alt+Del. +If you enable this policy setting, the 'Change Password' button on the Windows Security dialog box will not appear when you press Ctrl+Alt+Del. However, users are still able to change their password when prompted by the system. The system prompts users for a new password when an administrator requires a new password or their password is expiring. diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index d658533761..fcae6c76a0 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DataCollection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference This policy setting defines the identifier used to uniquely associate this device's diagnostic data data as belonging to a given organization. If your organization is participating in a program that requires this device to be identified as belonging to your organization then use this setting to provide that identification. The value for this setting will be provided by Microsoft as part of the onboarding process for the program. -- If you disable or do not configure this policy setting, then Microsoft will not be able to use this identifier to associate this machine and its diagnostic data data with your organization. +If you disable or do not configure this policy setting, then Microsoft will not be able to use this identifier to associate this machine and its diagnostic data data with your organization. diff --git a/windows/client-management/mdm/policy-csp-admx-dcom.md b/windows/client-management/mdm/policy-csp-admx-dcom.md index 61fe97ffea..57e6837e05 100644 --- a/windows/client-management/mdm/policy-csp-admx-dcom.md +++ b/windows/client-management/mdm/policy-csp-admx-dcom.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DCOM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -107,7 +107,7 @@ Allows you to specify that local computer administrators can supplement the "Def Allows you to view and change a list of DCOM server application ids (appids) which are exempted from the DCOM Activation security check. DCOM uses two such lists, one configured via Group Policy through this policy setting, and the other via the actions of local computer administrators. DCOM ignores the second list when this policy setting is configured, unless the "Allow local activation security check exemptions" policy is enabled. -DCOM server appids added to this policy must be listed in curly-brace format. For example: {b5dcb061-cefb-42e0-a1be-e6a6438133fe}. If you enter a non-existent or improperly formatted appid DCOM will add it to the list without checking for errors. +DCOM server appids added to this policy must be listed in curly-brace format. For Example: `{b5dcb061-cefb-42e0-a1be-e6a6438133fe}`. If you enter a non-existent or improperly formatted appid DCOM will add it to the list without checking for errors. - If you enable this policy setting, you can view and change the list of DCOM activation security check exemptions defined by Group Policy settings. If you add an appid to this list and set its value to 1, DCOM will not enforce the Activation security check for that DCOM server. If you add an appid to this list and set its value to 0 DCOM will always enforce the Activation security check for that DCOM server regardless of local settings. diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 69fb32dabf..4a0662062e 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Desktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -233,7 +233,7 @@ Enables Active Desktop and prevents users from disabling it. This setting prevents users from trying to enable or disable Active Desktop while a policy controls it. -- If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. +If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. > [!NOTE] > If both the "Enable Active Desktop" setting and the "Disable Active Desktop" setting are enabled, the "Disable Active Desktop" setting is ignored. If the "Turn on Classic Shell" setting ( in User Configuration\Administrative Templates\Windows Components\Windows Explorer) is enabled, Active Desktop is disabled, and both of these policies are ignored. @@ -296,7 +296,7 @@ Disables Active Desktop and prevents users from enabling it. This setting prevents users from trying to enable or disable Active Desktop while a policy controls it. -- If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. +If you disable this setting or do not configure it, Active Desktop is disabled by default, but users can enable it. > [!NOTE] > If both the "Enable Active Desktop" setting and the "Disable Active Desktop" setting are enabled, the "Disable Active Desktop" setting is ignored. If the "Turn on Classic Shell" setting (in User Configuration\Administrative Templates\Windows Components\Windows Explorer) is enabled, Active Desktop is disabled, and both these policies are ignored. @@ -1098,7 +1098,7 @@ Removes the Properties option from the Recycle Bin context menu. Prevents users from saving certain changes to the desktop. -- If you enable this setting, users can change the desktop, but some changes, such as the position of open windows or the size and position of the taskbar, are not saved when users log off. However, shortcuts placed on the desktop are always saved. +If you enable this setting, users can change the desktop, but some changes, such as the position of open windows or the size and position of the taskbar, are not saved when users log off. However, shortcuts placed on the desktop are always saved. @@ -1343,7 +1343,7 @@ Prevents users from removing Web content from their Active Desktop. In Active Desktop, you can add items to the desktop but close them so they are not displayed. -- If you enable this setting, items added to the desktop cannot be closed; they always appear on the desktop. This setting removes the check boxes from items on the Web tab in Display in Control Panel. +If you enable this setting, items added to the desktop cannot be closed; they always appear on the desktop. This setting removes the check boxes from items on the Web tab in Display in Control Panel. > [!NOTE] > This setting does not prevent users from deleting items from their Active Desktop. @@ -1585,7 +1585,7 @@ This setting removes all Active Desktop items from the desktop. It also removes Prevents users from manipulating desktop toolbars. -- If you enable this setting, users cannot add or remove toolbars from the desktop. Also, users cannot drag toolbars on to or off of docked toolbars. +If you enable this setting, users cannot add or remove toolbars from the desktop. Also, users cannot drag toolbars on to or off of docked toolbars. > [!NOTE] > If users have added or removed toolbars, this setting prevents them from restoring the default configuration. @@ -1776,7 +1776,7 @@ This setting lets you specify the wallpaper on users' desktops and prevents user To use this setting, type the fully qualified path and name of the file that stores the wallpaper image. You can type a local path, such as C:\Windows\web\wallpaper\home.jpg or a UNC path, such as \\Server\Share\Corp.jpg. If the specified file is not available when the user logs on, no wallpaper is displayed. Users cannot specify alternative wallpaper. You can also use this setting to specify that the wallpaper image be centered, tiled, or stretched. Users cannot change this specification. -- If you disable this setting or do not configure it, no wallpaper is displayed. However, users can select the wallpaper of their choice. +If you disable this setting or do not configure it, no wallpaper is displayed. However, users can select the wallpaper of their choice. Also, see the "Allow only bitmapped wallpaper" in the same location, and the "Prevent changing wallpaper" setting in User Configuration\Administrative Templates\Control Panel. diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index 1deaa9fc80..e0d3710fed 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DeviceInstallation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,6 +45,7 @@ ms.topic: reference This policy setting allows you to determine whether members of the Administrators group can install and update the drivers for any device, regardless of other policy settings. - If you enable this policy setting, members of the Administrators group can use the Add Hardware wizard or the Update Driver wizard to install and update the drivers for any device. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. - If you disable or do not configure this policy setting, members of the Administrators group are subject to all policy settings that restrict device installation. @@ -345,9 +346,11 @@ This policy setting establishes the amount of time (in seconds) that the system This policy setting allows you to prevent Windows from installing removable devices. A device is considered removable when the driver for the device to which it is connected indicates that the device is removable. For example, a Universal Serial Bus (USB) device is reported to be removable by the drivers for the USB hub to which the device is connected. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices using drivers that match these device setup classes", "Allow installation of devices that match any of these device IDs", and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices using drivers that match these device setup classes", "Allow installation of devices that match any of these device IDs", and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. - If you enable this policy setting, Windows is prevented from installing removable devices and existing removable devices cannot have their drivers updated. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of removable devices from a remote desktop client to the remote desktop server. - If you disable or do not configure this policy setting, Windows can install and update driver packages for removable devices as allowed or prevented by other policy settings. diff --git a/windows/client-management/mdm/policy-csp-admx-diskquota.md b/windows/client-management/mdm/policy-csp-admx-diskquota.md index a8d0a1bea1..30316a20e8 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskquota.md +++ b/windows/client-management/mdm/policy-csp-admx-diskquota.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_DiskQuota Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -189,7 +189,7 @@ This setting overrides new users' settings for the disk quota limit and warning This policy setting applies to all new users as soon as they write to the volume. It does not affect disk quota limits for current users, or affect customized limits and warning levels set for particular users (on the Quota tab in Volume Properties). -- If you disable or do not configure this policy setting, the disk space available to users is not limited. The disk quota management feature uses the physical space on each volume as its quota limit and warning level. +If you disable or do not configure this policy setting, the disk space available to users is not limited. The disk quota management feature uses the physical space on each volume as its quota limit and warning level. When you select a limit, remember that the same limit applies to all users on all volumes, regardless of actual volume size. Be sure to set the limit and warning level so that it is reasonable for the range of volumes in the group. @@ -384,7 +384,7 @@ This policy setting does not affect the Quota Entries window on the Quota tab. E This policy setting extends the disk quota policies in this folder to NTFS file system volumes on removable media. -- If you disable or do not configure this policy setting, the disk quota policies established in this folder apply to fixed-media NTFS volumes only +If you disable or do not configure this policy setting, the disk quota policies established in this folder apply to fixed-media NTFS volumes only. > [!NOTE] > When this policy setting is applied, the computer will apply the disk quota to both fixed and removable media. diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index 600645f1cf..17b77f1279 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ErrorReporting Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -243,6 +243,7 @@ This policy setting does not enable or disable Windows Error Reporting. To turn > If the Turn off Windows Error Reporting policy setting is not configured, then Control Panel settings for Windows Error Reporting override this policy setting. - If you enable this policy setting, the setting overrides any user changes made to Windows Error Reporting settings in Control Panel, and default values are applied for any Windows Error Reporting policy settings that are not configured (even if users have changed settings by using Control Panel). + - If you enable this policy setting, you can configure the following settings in the policy setting: - "Do not display links to any Microsoft 'More information' websites": Select this option if you do not want error dialog boxes to display links to Microsoft websites. @@ -1425,6 +1426,7 @@ This policy setting turns off Windows Error Reporting, so that reports are not c This policy setting limits Windows Error Reporting behavior for errors in general applications when Windows Error Reporting is turned on. - If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. To remove an application from the list, click the name, and then press DELETE. + - If this policy setting is enabled, the Exclude errors for applications on this list setting takes precedence. - If you disable or do not configure this policy setting, errors are reported on all Microsoft and Windows applications by default. @@ -1485,6 +1487,7 @@ This policy setting limits Windows Error Reporting behavior for errors in genera This policy setting limits Windows Error Reporting behavior for errors in general applications when Windows Error Reporting is turned on. - If you enable this policy setting, you can create a list of applications that are never included in error reports. To create a list of applications for which Windows Error Reporting never reports errors, click Show, and then add or remove applications from the list of application file names in the Show Contents dialog box (example: notepad.exe). File names must always include the .exe file name extension. To remove an application from the list, click the name, and then press DELETE. + - If this policy setting is enabled, the Exclude errors for applications on this list setting takes precedence. - If you disable or do not configure this policy setting, errors are reported on all Microsoft and Windows applications by default. diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index e1e98092d9..1164b582ab 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventLog Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -973,7 +973,7 @@ This policy setting controls Event Log behavior when the log file reaches its ma This policy setting turns on logging. -- If you enable or do not configure this policy setting, then events can be written to this log. +If you enable or do not configure this policy setting, then events can be written to this log. If the policy setting is disabled, then no new events can be logged. Events can always be read from the log, regardless of this policy setting. diff --git a/windows/client-management/mdm/policy-csp-admx-eventviewer.md b/windows/client-management/mdm/policy-csp-admx-eventviewer.md index c0b5223b4c..ec7f4e721d 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventviewer.md +++ b/windows/client-management/mdm/policy-csp-admx-eventviewer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_EventViewer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -97,7 +97,7 @@ This is the program that will be invoked when the user clicks the events.asp lin -This specifies the command line parameters that will be passed to the events.asp program +This specifies the command line parameters that will be passed to the events.asp program. diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index 1d565c61b0..1508b4ca33 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Explorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -165,7 +165,7 @@ This policy setting configures File Explorer to always display the menu bar. This policy setting allows administrators who have configured roaming profile in conjunction with Delete Cached Roaming Profile Group Policy setting to ensure that Explorer will not reinitialize default program associations and other settings to default values. -- If you enable this policy setting on a machine that does not contain all programs installed in the same manner as it was on the machine on which the user had last logged on, unexpected behavior could occur. +If you enable this policy setting on a machine that does not contain all programs installed in the same manner as it was on the machine on which the user had last logged on, unexpected behavior could occur. diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index 329a7e9c63..cf01947874 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FileSys Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference Compression can add to the processing overhead of filesystem operations. Enabling this setting will prevent access to and creation of compressed files. -A reboot is required for this setting to take effect +A reboot is required for this setting to take effect. @@ -161,7 +161,7 @@ A value of 1 will disable delete notifications for all volumes. Encryption can add to the processing overhead of filesystem operations. Enabling this setting will prevent access to and creation of encrypted files. -A reboot is required for this setting to take effect +A reboot is required for this setting to take effect. @@ -395,7 +395,8 @@ Remote Link to Local Target For further information please refer to the Windows Help section -NOTE: If this policy is Disabled or Not Configured, local administrators may select the types of symbolic links to be evaluated. +> [!NOTE] +> If this policy is Disabled or Not Configured, local administrators may select the types of symbolic links to be evaluated. diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index e3ca25a214..ef355a430a 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FolderRedirection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -115,7 +115,7 @@ This policy setting allows you to control whether individual redirected shell fo For the folders affected by this setting, users must manually select the files they wish to make available offline. -- If you disable or do not configure this policy setting, all redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. +If you disable or do not configure this policy setting, all redirected shell folders are automatically made available offline. All subfolders within the redirected folders are also made available offline. > [!NOTE] > This policy setting does not prevent files from being automatically cached if the network share is configured for "Automatic Caching", nor does it affect the availability of the "Always available offline" menu option in the user interface. diff --git a/windows/client-management/mdm/policy-csp-admx-framepanes.md b/windows/client-management/mdm/policy-csp-admx-framepanes.md index 898a9c4f92..00c5fcc190 100644 --- a/windows/client-management/mdm/policy-csp-admx-framepanes.md +++ b/windows/client-management/mdm/policy-csp-admx-framepanes.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_FramePanes Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,9 +44,9 @@ ms.topic: reference This policy setting shows or hides the Details Pane in File Explorer. -- If you enable this policy setting and configure it to hide the pane, the Details Pane in File Explorer is hidden and cannot be turned on by the user. +If you enable this policy setting and configure it to hide the pane, the Details Pane in File Explorer is hidden and cannot be turned on by the user. -- If you enable this policy setting and configure it to show the pane, the Details Pane is always visible and cannot be hidden by the user +If you enable this policy setting and configure it to show the pane, the Details Pane is always visible and cannot be hidden by the user. > [!NOTE] > This has a side effect of not being able to toggle to the Preview Pane since the two cannot be displayed at the same time. @@ -108,7 +108,7 @@ If you disable, or do not configure this policy setting, the Details Pane is hid Hides the Preview Pane in File Explorer. -- If you enable this policy setting, the Preview Pane in File Explorer is hidden and cannot be turned on by the user. +If you enable this policy setting, the Preview Pane in File Explorer is hidden and cannot be turned on by the user. If you disable, or do not configure this setting, the Preview Pane is hidden by default and can be displayed by the user. diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index f755796c17..f1ef50e530 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_GroupPolicy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,10 +47,10 @@ This policy setting allows user-based policy processing, roaming user profiles, This policy setting affects all user accounts that interactively log on to a computer in a different forest when a trust across forests or a two-way forest trust exists. - If you do not configure this policy setting: -- No user-based policy settings are applied from the user's forest. -- Users do not receive their roaming profiles; they receive a local profile on the computer from the local forest. A warning message appears to the user, and an event log message (1529) is posted. -- Loopback Group Policy processing is applied, using the Group Policy Objects (GPOs) that are scoped to the computer. -- An event log message (1109) is posted, stating that loopback was invoked in Replace mode. + - No user-based policy settings are applied from the user's forest. + - Users do not receive their roaming profiles; they receive a local profile on the computer from the local forest. A warning message appears to the user, and an event log message (1529) is posted. + - Loopback Group Policy processing is applied, using the Group Policy Objects (GPOs) that are scoped to the computer. + - An event log message (1109) is posted, stating that loopback was invoked in Replace mode. - If you enable this policy setting, the behavior is exactly the same as in Windows 2000: user policy is applied, and a roaming user profile is allowed from the trusted forest. @@ -1117,7 +1117,8 @@ Changing the status of this setting to Enabled will keep any source files from c Changing the status of this setting to Disabled will enforce the default behavior. Files will always be copied to the GPO if they have a later timestamp. -NOTE: If the Computer Configuration policy setting, "Always use local ADM files for the Group Policy Object Editor" is enabled, the state of this setting is ignored and always treated as Enabled. +> [!NOTE] +> If the Computer Configuration policy setting, "Always use local ADM files for the Group Policy Object Editor" is enabled, the state of this setting is ignored and always treated as Enabled. @@ -1496,6 +1497,7 @@ The timeout value that is defined in this policy setting determines how long Gro This policy setting allows you to configure Group Policy caching behavior on Windows Server machines. + - If you enable this policy setting, Group Policy caches policy information after every background processing session. This cache saves applicable GPOs and the settings contained within them. When Group Policy runs in synchronous foreground mode, it refers to this cache, which enables it to run faster. When the cache is read, Group Policy attempts to contact a logon domain controller to determine the link speed. When Group Policy runs in background mode or asynchronous foreground mode, it continues to download the latest version of the policy information, and it uses a bandwidth estimate to determine slow link thresholds. (See the "Configure Group Policy Slow Link Detection" policy setting to configure asynchronous foreground behavior.) The slow link value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before reporting the link speed as slow. The default is 500 milliseconds. The timeout value that is defined in this policy setting determines how long Group Policy will wait for a response from the domain controller before determining that there is no network connectivity. This stops the current Group Policy processing. Group Policy will run in the background the next time a connection to a domain controller is established. Setting this value too high might result in longer waits for the user at boot or logon. The default is 5000 milliseconds. @@ -1819,7 +1821,7 @@ The system's response to a slow policy connection varies among policies. The pro This setting appears in the Computer Configuration and User Configuration folders. The setting in Computer Configuration defines a slow link for policies in the Computer Configuration folder. The setting in User Configuration defines a slow link for settings in the User Configuration folder. -Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile +Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile. > [!NOTE] > If the profile server has IP connectivity, the connection speed setting is used. If the profile server does not have IP connectivity, the SMB timing is used. @@ -1889,7 +1891,7 @@ The system's response to a slow policy connection varies among policies. The pro This setting appears in the Computer Configuration and User Configuration folders. The setting in Computer Configuration defines a slow link for policies in the Computer Configuration folder. The setting in User Configuration defines a slow link for settings in the User Configuration folder. -Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile +Also, see the "Do not detect slow network connections" and related policies in Computer Configuration\Administrative Templates\System\User Profile. > [!NOTE] > If the profile server has IP connectivity, the connection speed setting is used. If the profile server does not have IP connectivity, the SMB timing is used. @@ -2231,7 +2233,7 @@ This setting allows you to specify the default name for new Group Policy objects The display name can contain environment variables and can be a maximum of 255 characters long. -- If this setting is disabled or Not Configured, the default display name of New Group Policy object is used. +If this setting is Disabled or Not Configured, the default display name of New Group Policy object is used. @@ -2694,12 +2696,10 @@ This policy directs Group Policy processing to skip processing any client side e - If you enable this policy setting, when a slow network connection is detected, Group Policy processing will always run in an asynchronous manner. Client computers will not wait for the network to be fully initialized at startup and logon. Existing users will be logged on using cached credentials, which will result in shorter logon times. Group Policy will be applied in the background after the network becomes available. -> [!NOTE] -> that because this is a background refresh, extensions requiring synchronous processing such as Software Installation, Folder Redirection +**Note** that because this is a background refresh, extensions requiring synchronous processing such as Software Installation, Folder Redirection and Drive Maps preference extension will not be applied. -> [!NOTE] -> There are two conditions that will cause Group Policy to be processed synchronously even if this policy setting is enabled: +**Note** There are two conditions that will cause Group Policy to be processed synchronously even if this policy setting is enabled: 1 - At the first computer startup after the client computer has joined the domain. 2 - If the policy setting "Always wait for the network at computer startup and logon" is enabled. @@ -2821,6 +2821,7 @@ This policy setting specifies how long Group Policy should wait for network avai This policy setting directs the system to apply the set of Group Policy objects for the computer to any user who logs on to a computer affected by this setting. It is intended for special-use computers, such as those in public places, laboratories, and classrooms, where you must modify the user setting based on the computer that is being used. By default, the user's Group Policy Objects determine which user settings apply. + - If this setting is enabled, then, when a user logs on to this computer, the computer's Group Policy Objects determine which set of Group Policy Objects applies. - If you enable this setting, you can select one of the following modes from the Mode box: diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index 08e004e302..c125af97bc 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Help Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -187,7 +187,7 @@ This policy setting allows you to restrict programs from being run from online H > You can also restrict users from running applications by using the Software Restriction Policy settings available in Computer Configuration\Security Settings. > [!NOTE] -> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help +> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help. @@ -252,7 +252,7 @@ This policy setting allows you to restrict programs from being run from online H > You can also restrict users from running applications by using the Software Restriction Policy settings available in Computer Configuration\Security Settings. > [!NOTE] -> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help +> This policy setting is available under Computer Configuration and User Configuration. If both are settings are used, any programs listed in either of these locations cannot launched from Help. diff --git a/windows/client-management/mdm/policy-csp-admx-iis.md b/windows/client-management/mdm/policy-csp-admx-iis.md index 0af1df4d24..6ac2bb4f65 100644 --- a/windows/client-management/mdm/policy-csp-admx-iis.md +++ b/windows/client-management/mdm/policy-csp-admx-iis.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_IIS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -43,6 +43,7 @@ ms.topic: reference "This policy setting prevents installation of Internet Information Services (IIS) on this computer. + - If you enable this policy setting, Internet Information Services (IIS) cannot be installed, and you will not be able to install Windows components or applications that require IIS. Users installing Windows components or applications that require IIS might not receive a warning that IIS cannot be installed because of this Group Policy setting. Enabling this setting will not have any effect on IIS if IIS is already installed on the computer. - If you disable or do not configure this policy setting, IIS can be installed, as well as all the programs and applications that require IIS to run." diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index 0b0cd3777a..3a5a0abee3 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_kdc Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -59,8 +59,8 @@ Domain functional level requirements For the options "Always provide claims" and "Fail unarmored authentication requests", when the domain functional level is set to Windows Server 2008 R2 or earlier then domain controllers behave as if the "Supported" option is selected. When the domain functional level is set to Windows Server 2012 then the domain controller advertises to Kerberos client computers that the domain is capable of claims and compound authentication for Dynamic Access Control and Kerberos armoring, and: -- If you set the "Always provide claims" option, always returns claims for accounts and supports the RFC behavior for advertising the flexible authentication secure tunneling (FAST). -- If you set the "Fail unarmored authentication requests" option, rejects unarmored Kerberos messages. + - If you set the "Always provide claims" option, always returns claims for accounts and supports the RFC behavior for advertising the flexible authentication secure tunneling (FAST). + - If you set the "Fail unarmored authentication requests" option, rejects unarmored Kerberos messages. > [!WARNING] > When "Fail unarmored authentication requests" is set, then client computers which do not support Kerberos armoring will fail to authenticate to the domain controller. @@ -68,9 +68,9 @@ When the domain functional level is set to Windows Server 2012 then the domain c To ensure this feature is effective, deploy enough domain controllers that support claims and compound authentication for Dynamic Access Control and are Kerberos armor-aware to handle the authentication requests. Insufficient number of domain controllers that support this policy result in authentication failures whenever Dynamic Access Control or Kerberos armoring is required (that is, the "Supported" option is enabled). Impact on domain controller performance when this policy setting is enabled: -- Secure Kerberos domain capability discovery is required resulting in additional message exchanges. -- Claims and compound authentication for Dynamic Access Control increases the size and complexity of the data in the message which results in more processing time and greater Kerberos service ticket size. -- Kerberos armoring fully encrypts Kerberos messages and signs Kerberos errors which results in increased processing time, but does not change the service ticket size. + - Secure Kerberos domain capability discovery is required resulting in additional message exchanges. + - Claims and compound authentication for Dynamic Access Control increases the size and complexity of the data in the message which results in more processing time and greater Kerberos service ticket size. + - Kerberos armoring fully encrypts Kerberos messages and signs Kerberos errors which results in increased processing time, but does not change the service ticket size. diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 1845af6733..2a492d3afd 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Kerberos Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -237,6 +237,7 @@ This policy setting allows you to specify which DNS host names and which DNS suf This policy setting allows you to disable revocation check for the SSL certificate of the targeted KDC proxy server. - If you enable this policy setting, revocation check for the SSL certificate of the KDC proxy server is ignored by the Kerberos client. This policy setting should only be used in troubleshooting KDC proxy connections. + > [!WARNING] > When revocation check is ignored, the server represented by the certificate is not guaranteed valid. diff --git a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md index 3908dc2a9b..566b0c5342 100644 --- a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_LeakDiagnostic Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -49,8 +49,8 @@ This policy setting determines whether Diagnostic Policy Service (DPS) diagnoses - If you disable this policy setting, the DPS is not able to diagnose memory leak problems. This policy setting takes effect only under the following conditions: -- If the diagnostics-wide scenario execution policy is not configured. -- When the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. + - If the diagnostics-wide scenario execution policy is not configured. + - When the Diagnostic Policy Service is in the running state. When the service is stopped or disabled, diagnostic scenarios are not executed. > [!NOTE] > The DPS can be configured with the Services snap-in to the Microsoft Management Console. diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index d95dcfdb4f..8854f1a0e9 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Logon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -839,15 +839,15 @@ If a user with a roaming profile, home directory, or user object logon script lo On servers running Windows Server 2008 or later, this policy setting is ignored during Group Policy processing at computer startup and Group Policy processing will be synchronous (these servers wait for the network to be initialized during computer startup). -If the server is configured as follows, this policy setting takes effect during Group Policy processing at user logon -- The server is configured as a terminal server (that is, the Terminal Server role service is installed and configured on the server); and -- The "Allow asynchronous user Group Policy processing when logging on through Terminal Services" policy setting is enabled. This policy setting is located under Computer Configuration\Policies\Administrative templates\System\Group Policy\. +If the server is configured as follows, this policy setting takes effect during Group Policy processing at user logon: + - The server is configured as a terminal server (that is, the Terminal Server role service is installed and configured on the server); and + - The "Allow asynchronous user Group Policy processing when logging on through Terminal Services" policy setting is enabled. This policy setting is located under Computer Configuration\Policies\Administrative templates\System\Group Policy\. If this configuration is not implemented on the server, this policy setting is ignored. In this case, Group Policy processing at user logon is synchronous (these servers wait for the network to be initialized during user logon). - If you disable or do not configure this policy setting and users log on to a client computer or a server running Windows Server 2008 or later and that is configured as described earlier, the computer typically does not wait for the network to be fully initialized. In this case, users are logged on with cached credentials. Group Policy is applied asynchronously in the background. -**Note** +**Note**: -If you want to guarantee the application of Folder Redirection, Software Installation, or roaming user profile settings in just one logon, enable this policy setting to ensure that Windows waits for the network to be available before applying policy. -If Folder Redirection policy will apply during the next logon, security policies will be applied asynchronously during the next update cycle, if network connectivity is available. diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 7cc5313827..4e89010233 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MicrosoftDefenderAntivirus Area in Policy author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -589,7 +589,7 @@ This policy setting allows you to disable scheduled and real-time scanning for f -This policy setting allows you to disable real-time scanning for any file opened by any of the specified processes. This policy does not apply to scheduled scans. The process itself will not be excluded. To exclude the process, use the Path exclusion. Processes should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the path to the process image. **Note** that only executables can be excluded. For example, a process might be defined as "c\windows\app.exe". The value is not used and it is recommended that this be set to 0. +This policy setting allows you to disable real-time scanning for any file opened by any of the specified processes. This policy does not apply to scheduled scans. The process itself will not be excluded. To exclude the process, use the Path exclusion. Processes should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the path to the process image. **Note** that only executables can be excluded. For example, a process might be defined as: "c:\windows\app.exe". The value is not used and it is recommended that this be set to 0. @@ -650,8 +650,8 @@ Exclude files and paths from Attack Surface Reduction (ASR) rules. Enabled: Specify the folders or files and resources that should be excluded from ASR rules in the Options section. Enter each rule on a new line as a name-value pair: -- Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder -- Value column: Enter "0" for each item + - Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder + - Value column: Enter "0" for each item Disabled: No exclusions will be applied to the ASR rules. @@ -718,26 +718,26 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting, you can set each rule to the following in the Options section: -- Block: the rule will be applied -- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) -- Off: the rule will not be applied -- Not Configured: the rule is enabled with default values -- Warn: the rule will be applied and the end-user will have the option to bypass the block + - Block: the rule will be applied + - Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) + - Off: the rule will not be applied + - Not Configured: the rule is enabled with default values + - Warn: the rule will be applied and the end-user will have the option to bypass the block Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules will the value of not configured. Enabled: Specify the state for each ASR rule under the Options section for this setting. Enter each rule on a new line as a name-value pair: -- Name column: Enter a valid ASR rule ID -- Value column: Enter the status ID that relates to state you want to specify for the associated rule + - Name column: Enter a valid ASR rule ID + - Value column: Enter the status ID that relates to state you want to specify for the associated rule The following status IDs are permitted under the value column: -- 1 (Block) -- 0 (Off) -- 2 (Audit) -- 5 (Not Configured) -- 6 (Warn) + - 1 (Block) + - 0 (Off) + - 2 (Audit) + - 5 (Not Configured) + - 6 (Warn) Example: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx @@ -1511,6 +1511,7 @@ This policy setting defines the number of days items should be kept in the Quara This policy setting allows you to configure the scheduled scan, and the scheduled security intelligence update, start time window in hours. - If you disable or do not configure this setting, scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. + - If you enable this setting, you can widen, or narrow, this randomization period. Specify a randomization window of between 1 and 23 hours. @@ -2823,7 +2824,7 @@ Tracing levels are defined as: 1 - Error 2 - Warning 3 - Info -4 - Debug +4 - Debug. @@ -4742,7 +4743,7 @@ This policy setting allows you to configure security intelligence updates on sta This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares" -For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } +For Example: `{ InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC }` - If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. @@ -5054,7 +5055,7 @@ This policy setting allows you to specify the time of day at which to check for This policy setting allows you to define the security intelligence location for VDI-configured computers. -- If you disable or do not configure this setting, security intelligence will be referred from the default local source. +If you disable or do not configure this setting, security intelligence will be referred from the default local source. @@ -5427,7 +5428,7 @@ This policy setting customize which remediation action will be taken for each li Valid remediation action values are: 2 = Quarantine 3 = Remove -6 = Ignore +6 = Ignore. @@ -5603,7 +5604,7 @@ Use this policy setting to specify if you want Microsoft Defender Antivirus noti This policy setting allows user to supress reboot notifications in UI only mode (for cases where UI can't be in lockdown mode). -- If you enable this setting AM UI won't show reboot notifications. +If you enable this setting AM UI won't show reboot notifications. @@ -5660,7 +5661,7 @@ This policy setting allows user to supress reboot notifications in UI only mode This policy setting allows you to configure whether or not to display AM UI to the users. -- If you enable this setting AM UI won't be available to users. +If you enable this setting AM UI won't be available to users. diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index 1956accd4b..1a28b481b0 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MMC Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. @@ -114,7 +114,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. @@ -184,7 +184,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of this snap-in. -- If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. +If you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited. If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this snap-in is permitted or prohibited. @@ -260,7 +260,7 @@ As a result, users cannot create console files or add or remove snap-ins. Also, This setting permits users to open MMC user-mode console files, such as those on the Administrative Tools menu in Windows 2000 Server family or Windows Server 2003 family. However, users cannot open a blank MMC console window on the Start menu. (To open the MMC, click Start, click Run, and type mmc.) Users also cannot open a blank MMC console window from a command prompt. -- If you disable this setting or do not configure it, users can enter author mode and open author-mode console files. +If you disable this setting or do not configure it, users can enter author mode and open author-mode console files. diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index b4f74ad73e..4bd4f1a4d1 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MMCSnapins Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -2564,7 +2564,7 @@ When a snap-in is prohibited, it does not appear in the Add/Remove Snap-in windo Permits or prohibits use of the Group Policy tab in property sheets for the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. -- If you enable this setting, the Group Policy tab is displayed in the property sheet for a site, domain, or organizational unit displayed by the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. If you disable the setting, the Group Policy tab is not displayed in those snap-ins. +If you enable this setting, the Group Policy tab is displayed in the property sheet for a site, domain, or organizational unit displayed by the Active Directory Users and Computers and Active Directory Sites and Services snap-ins. If you disable the setting, the Group Policy tab is not displayed in those snap-ins. If this setting is not configured, the setting of the "Restrict users to the explicitly permitted list of snap-ins" setting determines whether this tab is displayed. diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index aac8c8c118..6d4c737e5b 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSAPolicy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -43,6 +43,7 @@ ms.topic: reference This setting controls whether users can provide Microsoft accounts for authentication for applications or services. + - If this setting is enabled, all applications and services on the device are prevented from using Microsoft accounts for authentication. This applies both to existing users of a device and new users who may be added. However, any application or service that has already authenticated a user will not be affected by enabling this setting until the authentication cache expires. It is recommended to enable this setting before any user signs in to a device to prevent cached tokens from being present. diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index cdfeba781c..5dee7d69dd 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSDT Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -115,6 +115,7 @@ Microsoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by These tools are required to completely troubleshoot the problem. If tool download is restricted, it may not be possible to find the root cause of the problem. - If you enable this policy setting for remote troubleshooting, MSDT prompts the user to download additional tools to diagnose problems on remote computers only. + - If you enable this policy setting for local and remote troubleshooting, MSDT always prompts for additional tool downloading. - If you disable this policy setting, MSDT never downloads tools, and is unable to diagnose problems on remote computers. diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 637630abaf..6b3d9e67e1 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_MSI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -551,7 +551,7 @@ Also, see the "Enable user to use media source while elevated" and "Hide the 'Ad This policy setting restricts the use of Windows Installer. -- If you enable this policy setting, you can prevent users from installing software on their systems or permit users to install only those programs offered by a system administrator. You can use the options in the Disable Windows Installer box to establish an installation setting. +If you enable this policy setting, you can prevent users from installing software on their systems or permit users to install only those programs offered by a system administrator. You can use the options in the Disable Windows Installer box to establish an installation setting. - The "Never" option indicates Windows Installer is fully enabled. Users can install and upgrade software. This is the default behavior for Windows Installer on Windows 2000 Professional, Windows XP Professional and Windows Vista when the policy is not configured. @@ -681,7 +681,7 @@ Also, see the "Enable user to patch elevated products" policy setting. This policy setting prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation. -- If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. +If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, do not use this policy setting unless it is essential. @@ -743,7 +743,7 @@ This policy setting appears in the Computer Configuration and User Configuration This policy setting prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation. -- If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. +If you enable this policy setting, Windows Installer is prevented from recording the original state of the system and sequence of changes it makes during installation. It also prevents Windows Installer from retaining files it intends to delete later. As a result, Windows Installer cannot restore the computer to its original state if the installation does not complete. This policy setting is designed to reduce the amount of temporary disk space required to install programs. Also, it prevents malicious users from interrupting an installation to gather data about the internal state of the computer or to search secure system files. However, because an incomplete installation can render the system or a program inoperable, do not use this policy setting unless it is essential. @@ -1303,7 +1303,7 @@ When you enable this policy setting, you can specify the types of events you wan To disable logging, delete all of the letters from the box. -- If you disable or do not configure this policy setting, Windows Installer logs the default event types, represented by the letters "iweap." +If you disable or do not configure this policy setting, Windows Installer logs the default event types, represented by the letters "iweap." diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index 3177e932ac..4f0aa3bb0a 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_nca Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -56,7 +56,7 @@ We recommend that you use FQDNs instead of IPv6 addresses wherever possible. At least one of the entries must be a PING: resource. -- A Uniform Resource Locator (URL) that NCA queries with a Hypertext Transfer Protocol (HTTP) request. The contents of the web page do not matter. The syntax is "HTTP:" followed by a URL. The host portion of the URL must resolve to an IPv6 address of a Web server or contain an IPv6 address. Examples: HTTP: or HTTP:https://2002:836b:1::1/. +- A Uniform Resource Locator (URL) that NCA queries with a Hypertext Transfer Protocol (HTTP) request. The contents of the web page do not matter. The syntax is "HTTP:" followed by a URL. The host portion of the URL must resolve to an IPv6 address of a Web server or contain an IPv6 address. Examples: HTTP:https://myserver.corp.contoso.com/ or HTTP:https://2002:836b:1::1/. - A Universal Naming Convention (UNC) path to a file that NCA checks for existence. The contents of the file do not matter. The syntax is "FILE:" followed by a UNC path. The ComputerName portion of the UNC path must resolve to an IPv6 address or contain an IPv6 address. Examples: FILE:\\myserver\myshare\test.txt or FILE:\\2002:836b:1::1\myshare\test.txt. @@ -290,7 +290,7 @@ If this setting is not configured, the string that appears for DirectAccess conn Specifies whether the user has Connect and Disconnect options for the DirectAccess entry when the user clicks the Networking notification area icon. -If the user clicks the Disconnect option, NCA removes the DirectAccess rules from the Name Resolution Policy Table (NRPT) and the DirectAccess client computer uses whatever normal name resolution is available to the client computer in its current network configuration, including sending all DNS queries to the local intranet or Internet DNS servers. **Note** that NCA does not remove the existing IPsec tunnels and users can still access intranet resources across the DirectAccess server by specifying IPv6 addresses rather than names. +If the user clicks the Disconnect option, NCA removes the DirectAccess rules from the [Name Resolution Policy Table](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn593632(v=ws.11)) (NRPT) and the DirectAccess client computer uses whatever normal name resolution is available to the client computer in its current network configuration, including sending all DNS queries to the local intranet or Internet DNS servers. **Note** that NCA does not remove the existing IPsec tunnels and users can still access intranet resources across the DirectAccess server by specifying IPv6 addresses rather than names. The ability to disconnect allows users to specify single-label, unqualified names (such as "PRINTSVR") for local resources when connected to a different intranet and for temporary access to intranet resources when network location detection has not correctly determined that the DirectAccess client computer is connected to its own intranet. diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 66333d0c19..24975f13e3 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_NCSI Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -317,8 +317,7 @@ This policy setting enables you to specify the HTTPS URL of the corporate websit -This policy setting enables you to specify DNS binding behavior. NCSI by default will restrict DNS lookups to the interface it is currently probing on. -- If you enable this setting, NCSI will allow the DNS lookups to happen on any interface. +This policy setting enables you to specify DNS binding behavior. NCSI by default will restrict DNS lookups to the interface it is currently probing on. If you enable this setting, NCSI will allow the DNS lookups to happen on any interface. diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index 9656e0aa10..2b76aaec77 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Netlogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -54,7 +54,7 @@ The allowable values for this setting result in the following behaviors: To specify this behavior in the DC Locator DNS SRV records, click Enabled, and then enter a value. The range of values is from 0 to 2. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -955,7 +955,7 @@ DCs configured to perform dynamic registration of the DC Locator DNS resource re To specify the Refresh Interval of the DC records, click Enabled, and then enter a value larger than 1800. This value specifies the Refresh Interval of the DC records in seconds (for example, the value 3600 is 60 minutes). -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -1082,7 +1082,7 @@ This policy setting specifies the value for the Time-To-Live (TTL) field in SRV To specify the TTL for DC Locator DNS records, click Enabled, and then enter a value in seconds (for example, the value "900" is 15 minutes). -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -1141,7 +1141,7 @@ This policy setting specifies the additional time for the computer to wait for t To specify the expected dial-up delay at logon, click Enabled, and then enter the desired value in seconds (for example, the value "60" is 1 minute). -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. @@ -1265,7 +1265,7 @@ The GC Locator DNS records and the site-specific SRV records are dynamically reg To specify the sites covered by the GC Locator DNS SRV records, click Enabled, and enter the sites' names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any GCs, and GCs use their local configuration. +If you do not configure this policy setting, it is not applied to any GCs, and GCs use their local configuration. @@ -1391,7 +1391,7 @@ The Priority field in the SRV record sets the preference for target hosts (speci To specify the Priority in the DC Locator DNS SRV resource records, click Enabled, and then enter a value. The range of values is from 0 to 65535. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -1452,7 +1452,7 @@ The Weight field in the SRV record can be used in addition to the Priority value To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then enter a value. The range of values is from 0 to 65535. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -1510,6 +1510,7 @@ To specify the Weight in the DC Locator DNS SRV records, click Enabled, and then This policy setting specifies the maximum size in bytes of the log file netlogon.log in the directory %windir%\debug when logging is enabled. By default, the maximum size of the log file is 20MB. + - If you enable this policy setting, the maximum size of the log file is set to the specified size. Once this size is reached the log file is saved to netlogon.bak and netlogon.log is truncated. A reasonable value based on available storage should be specified. - If you disable or do not configure this policy setting, the default behavior occurs as indicated above. @@ -1573,7 +1574,7 @@ The application directory partition DC Locator DNS records and the site-specific To specify the sites covered by the DC Locator application directory partition-specific DNS SRV records, click Enabled, and then enter the site names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -1823,7 +1824,7 @@ The allowable values for this setting result in the following behaviors: To specify this behavior, click Enabled and then enter a value. The range of values is from 1 to 2. -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. @@ -1949,7 +1950,7 @@ The DC Locator DNS records are dynamically registered by the Net Logon service, To specify the sites covered by the DC Locator DNS SRV records, click Enabled, and then enter the sites names in a space-delimited format. -- If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. +If you do not configure this policy setting, it is not applied to any DCs, and DCs use their local configuration. @@ -2010,7 +2011,7 @@ An Active Directory site is one or more well-connected TCP/IP subnets that allow To specify the site name for this setting, click Enabled, and then enter the site name. When the site to which a computer belongs is not specified, the computer automatically discovers its site from Active Directory. -- If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. +If you do not configure this policy setting, it is not applied to any computers, and computers use their local configuration. @@ -2076,7 +2077,7 @@ By default, the SYSVOL share will grant shared read access to files on the share > [!NOTE] > The SYSVOL share is a share created by the Net Logon service for use by Group Policy clients in the domain. The default behavior of the SYSVOL share ensures that no application with only read permission to files on the sysvol share can lock the files by requesting exclusive read access, which might prevent Group Policy settings from being updated on clients in the domain. When this setting is enabled, an application that relies on the ability to lock files on the SYSVOL share with only read permission will be able to deny Group Policy clients from reading the files, and in general the availability of the SYSVOL share on the domain will be decreased. -- If you enable this policy setting, domain administrators should ensure that the only applications using the exclusive read capability in the domain are those approved by the administrator. +If you enable this policy setting, domain administrators should ensure that the only applications using the exclusive read capability in the domain are those approved by the administrator. diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index f59fcc9805..8844aca989 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_NetworkConnections Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -544,7 +544,7 @@ Specifies whether or not the "local access only" network icon will be shown. When enabled, the icon for Internet access will be shown in the system tray even when a user is connected to a network with local access only. -- If you disable this setting or do not configure it, the "local access only" icon will be used when a user is connected to a network with local access only. +If you disable this setting or do not configure it, the "local access only" icon will be used when a user is connected to a network with local access only. @@ -950,6 +950,7 @@ This setting determines whether the Properties menu item is enabled, and thus, w > [!NOTE] > This setting takes precedence over settings that manipulate the availability of features inside the Local Area Connection Properties dialog box. + - If this setting is enabled, nothing within the properties dialog box for a LAN connection is available to users. > [!NOTE] @@ -1378,6 +1379,7 @@ This setting determines whether the Properties menu item is enabled, and thus, w > [!NOTE] > This setting takes precedence over settings that manipulate the availability of features in the Remote Access Connection Properties dialog box. + - If this setting is enabled, nothing within the properties dialog box for a remote access connection will be available to users. > [!NOTE] @@ -1445,7 +1447,7 @@ To create an all-user connection, on the Connection Availability page in the New - If you disable this setting, the Rename option is disabled for nonadministrators only. -If you do not configure the setting, only Administrators and Network Configuration Operators can rename all-user remote access connections. +- If you do not configure the setting, only Administrators and Network Configuration Operators can rename all-user remote access connections. > [!NOTE] > This setting does not apply to Administrators diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index a4d11fa601..38fe42d808 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_OfflineFiles Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1642,7 +1642,7 @@ Hides or displays reminder balloons, and prevents users from changing the settin Reminder balloons appear above the Offline Files icon in the notification area to notify users when they have lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. -- If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. +If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. If you disable the setting, the system displays the reminder balloons and prevents users from hiding them. @@ -1713,7 +1713,7 @@ Hides or displays reminder balloons, and prevents users from changing the settin Reminder balloons appear above the Offline Files icon in the notification area to notify users when they have lost the connection to a networked file and are working on a local copy of the file. Users can then decide how to proceed. -- If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. +If you enable this setting, the system hides the reminder balloons, and prevents users from displaying them. If you disable the setting, the system displays the reminder balloons and prevents users from hiding them. @@ -1847,7 +1847,7 @@ Deletes local copies of the user's offline files when the user logs off. This setting specifies that automatically and manually cached offline files are retained only while the user is logged on to the computer. When the user logs off, the system deletes all local copies of offline files. -- If you disable this setting or do not configure it, automatically and manually cached copies are retained on the user's computer for later offline use. +If you disable this setting or do not configure it, automatically and manually cached copies are retained on the user's computer for later offline use. > [!CAUTION] > Files are not synchronized before they are deleted. Any changes to local files since the last synchronization are lost. @@ -1968,7 +1968,7 @@ This policy setting allows you to turn on economical application of administrati Determines how often reminder balloon updates appear. -- If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. +If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. @@ -2032,7 +2032,7 @@ This setting appears in the Computer Configuration and User Configuration folder Determines how often reminder balloon updates appear. -- If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. +If you enable this setting, you can select how often reminder balloons updates appear and also prevent users from changing this setting. Reminder balloons appear when the user's connection to a network file is lost or reconnected, and they are updated periodically. By default, the first reminder for an event is displayed for 30 seconds. Then, updates appear every 60 minutes and are displayed for 15 seconds. You can use this setting to change the update interval. @@ -2744,7 +2744,7 @@ Determines whether offline files are synchonized before a computer is suspended. - If you enable this setting, offline files are synchronized whenever the computer is suspended. Setting the synchronization action to "Quick" ensures only that all files in the cache are complete. Setting the synchronization action to "Full" ensures that all cached files and folders are up-to-date with the most current version. -If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. +- If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. > [!NOTE] > If the computer is suspended by closing the display on a portable computer, files are not synchronized. If multiple users are logged on to the computer at the time the computer is suspended, a synchronization is not performed. @@ -2806,7 +2806,7 @@ Determines whether offline files are synchonized before a computer is suspended. - If you enable this setting, offline files are synchronized whenever the computer is suspended. Setting the synchronization action to "Quick" ensures only that all files in the cache are complete. Setting the synchronization action to "Full" ensures that all cached files and folders are up-to-date with the most current version. -If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. +- If you disable or do not configuring this setting, files are not synchronized when the computer is suspended. > [!NOTE] > If the computer is suspended by closing the display on a portable computer, files are not synchronized. If multiple users are logged on to the computer at the time the computer is suspended, a synchronization is not performed. diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index dea0b08208..f2d2d78382 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PeerToPeerCaching Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -261,10 +261,9 @@ Hosted cache clients must trust the server certificate that is issued to the hos -This policy setting specifies whether client computers should attempt the automatic configuration of hosted cache mode by searching for hosted cache servers publishing service connection points that are associated with the client's current Active Directory site. -- If you enable this policy setting, client computers to which the policy setting is applied search for hosted cache servers using Active Directory, and will prefer both these servers and hosted cache mode rather than manual BranchCache configuration or BranchCache configuration by other group policies. +This policy setting specifies whether client computers should attempt the automatic configuration of hosted cache mode by searching for hosted cache servers publishing service connection points that are associated with the client's current Active Directory site. If you enable this policy setting, client computers to which the policy setting is applied search for hosted cache servers using Active Directory, and will prefer both these servers and hosted cache mode rather than manual BranchCache configuration or BranchCache configuration by other group policies. -- If you enable this policy setting in addition to the "Turn on BranchCache" policy setting, BranchCache clients attempt to discover hosted cache servers in the local branch office. If client computers detect hosted cache servers, hosted cache mode is turned on. If they do not detect hosted cache servers, hosted cache mode is not turned on, and the client uses any other configuration that is specified manually or by Group Policy. +If you enable this policy setting in addition to the "Turn on BranchCache" policy setting, BranchCache clients attempt to discover hosted cache servers in the local branch office. If client computers detect hosted cache servers, hosted cache mode is turned on. If they do not detect hosted cache servers, hosted cache mode is not turned on, and the client uses any other configuration that is specified manually or by Group Policy. When this policy setting is applied, the client computer performs or does not perform automatic hosted cache server discovery under the following circumstances: diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index b85780257a..207d96ce87 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Printing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -242,6 +242,7 @@ Web view is affected by the "Turn on Classic Shell" and "Do not allow Folder Opt + - If you enable this policy setting, it sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on a managed network (when the computer is able to reach a domain controller, e.g. a domain-joined laptop on a corporate network.) - If this policy setting is disabled, the network scan page will not be displayed. @@ -258,6 +259,7 @@ In order to view available Web Services printers on your network, ensure that ne If you would like to not display printers of a certain type, enable this policy and set the number of printers to display to 0. In Windows 10 and later, only TCP/IP printers can be shown in the wizard. + - If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or do not configure this policy setting, the default limit is applied. In Windows 8 and later, Bluetooth printers are not shown so its limit does not apply to those versions of Windows. @@ -577,7 +579,7 @@ Adds a link to an Internet or intranet Web page to the Add Printer Wizard. You can use this setting to direct users to a Web page from which they can install printers. -- If you enable this setting and type an Internet or intranet address in the text box, the system adds a Browse button to the "Specify a Printer" page in the Add Printer Wizard. The Browse button appears beside the "Connect to a printer on the Internet or on a home or office network" option. When users click Browse, the system opens an Internet browser and navigates to the specified URL address to display the available printers. +If you enable this setting and type an Internet or intranet address in the text box, the system adds a Browse button to the "Specify a Printer" page in the Add Printer Wizard. The Browse button appears beside the "Connect to a printer on the Internet or on a home or office network" option. When users click Browse, the system opens an Internet browser and navigates to the specified URL address to display the available printers. This setting makes it easy for users to find the printers you want them to add. @@ -823,13 +825,14 @@ Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default + - If this policy setting is enabled, it prevents users from deleting local and network printers. If a user tries to delete a printer, such as by using the Delete option in Printers in Control Panel, a message appears explaining that a setting prevents the action. This setting does not prevent users from running other programs to delete a printer. -If this policy is disabled, or not configured, users can delete printers using the methods described above. +- If this policy is disabled, or not configured, users can delete printers using the methods described above. @@ -898,6 +901,7 @@ Shared printers: 50 If you would like to not display printers of a certain type, enable this policy and set the number of printers to display to 0. In Windows 10 and later, only TCP/IP printers can be shown in the wizard. + - If you enable this policy setting, only TCP/IP printer limits are applicable. On Windows 10 only, if you disable or do not configure this policy setting, the default limit is applied. In Windows 8 and later, Bluetooth printers are not shown so its limit does not apply to those versions of Windows. @@ -1204,6 +1208,7 @@ Windows Vista and later clients will attempt to make a non-package point and pri + - If this policy setting is enabled, it specifies the default location criteria used when searching for printers. This setting is a component of the Location Tracking feature of Windows printers. To use this setting, enable Location Tracking by enabling the "Pre-populate printer search location text" setting. @@ -1463,7 +1468,7 @@ Specifies the Active Directory location where searches for printers begin. The Add Printer Wizard gives users the option of searching Active Directory for a shared printer. -- If you enable this policy setting, these searches begin at the location you specify in the "Default Active Directory path" box. Otherwise, searches begin at the root of Active Directory. +If you enable this policy setting, these searches begin at the location you specify in the "Default Active Directory path" box. Otherwise, searches begin at the root of Active Directory. This setting only provides a starting point for Active Directory searches for printers. It does not restrict user searches through Active Directory. diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index dd69376114..1d78b2f09e 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Printing2 Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -251,7 +251,7 @@ By default, the pruning service contacts computers every eight hours and allows - If you enable this setting, you can change the interval between contact attempts. -If you do not configure or disable this setting the default values will be used. +- If you do not configure or disable this setting the default values will be used. > [!NOTE] > This setting is used only on domain controllers. @@ -381,7 +381,7 @@ By default, the pruning service contacts computers every eight hours and allows - If you enable this setting, you can change the interval between attempts. -If you do not configure or disable this setting, the default values are used. +- If you do not configure or disable this setting, the default values are used. > [!NOTE] > This setting is used only on domain controllers. diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 1d7a70b423..da10e25a17 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Programs Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ This setting removes the Set Program Access and Defaults page from the Programs The Set Program Access and Computer Defaults page allows administrators to specify default programs for certain activities, such as Web browsing or sending e-mail, as well as specify the programs that are accessible from the Start menu, desktop, and other locations. -- If this setting is disabled or not configured, the Set Program Access and Defaults button is available to all users. +If this setting is disabled or not configured, the Set Program Access and Defaults button is available to all users. This setting does not prevent users from using other tools and methods to change program access or defaults. @@ -177,7 +177,7 @@ This setting prevents users from accessing "Installed Updates" page from the "Vi "Installed Updates" allows users to view and uninstall updates currently installed on the computer. The updates are often downloaded directly from Windows Update or from various program publishers. -- If this setting is disabled or not configured, the "View installed updates" task and the "Installed Updates" page will be available to all users. +If this setting is disabled or not configured, the "View installed updates" task and the "Installed Updates" page will be available to all users. This setting does not prevent users from using other tools and methods to install or uninstall programs. @@ -237,7 +237,7 @@ This setting does not prevent users from using other tools and methods to instal This setting prevents users from accessing "Programs and Features" to view, uninstall, change, or repair programs that are currently installed on the computer. -- If this setting is disabled or not configured, "Programs and Features" will be available to all users. +If this setting is disabled or not configured, "Programs and Features" will be available to all users. This setting does not prevent users from using other tools and methods to view or uninstall programs. It also does not prevent users from linking to related Programs Control Panel Features including Windows Features, Get Programs, or Windows Marketplace. @@ -299,7 +299,7 @@ This setting prevents users from using the Programs Control Panel in Category Vi The Programs Control Panel allows users to uninstall, change, and repair programs, enable and disable Windows Features, set program defaults, view installed updates, and purchase software from Windows Marketplace. Programs published or assigned to the user by the system administrator also appear in the Programs Control Panel. -- If this setting is disabled or not configured, the Programs Control Panel in Category View and Programs and Features in Classic View will be available to all users. +If this setting is disabled or not configured, the Programs Control Panel in Category View and Programs and Features in Classic View will be available to all users. When enabled, this setting takes precedence over the other settings in this folder. @@ -361,7 +361,7 @@ This setting does not prevent users from using other tools and methods to instal This setting prevents users from accessing the "Turn Windows features on or off" task from the Programs Control Panel in Category View, Programs and Features in Classic View, and Get Programs. As a result, users cannot view, enable, or disable various Windows features and services. -- If this setting is disabled or is not configured, the "Turn Windows features on or off" task will be available to all users. +If this setting is disabled or is not configured, the "Turn Windows features on or off" task will be available to all users. This setting does not prevent users from using other tools and methods to configure services or enable or disable program components. diff --git a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md index a2094c9c4e..812ee0a71e 100644 --- a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md +++ b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_PushToInstall Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,7 +42,7 @@ ms.topic: reference -- If you enable this setting, users will not be able to push Apps to this device from the Microsoft Store running on other devices or the web. +If you enable this setting, users will not be able to push Apps to this device from the Microsoft Store running on other devices or the web. diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index b37b7eb63d..ca1428aae4 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_RPC Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -273,7 +273,7 @@ This policy setting determines whether the RPC Runtime maintains RPC state infor - If you enable this policy setting, you can use the drop-down box to determine which systems maintain RPC state information. -- "None" indicates that the system does not maintain any RPC state information +- "None" indicates that the system does not maintain any RPC state information. > [!NOTE] > Because the basic state information required for troubleshooting has a negligible effect on performance and uses only about 4K of memory, this setting is not recommended for most installations. diff --git a/windows/client-management/mdm/policy-csp-admx-sam.md b/windows/client-management/mdm/policy-csp-admx-sam.md index 3a57924050..1dc3a07841 100644 --- a/windows/client-management/mdm/policy-csp-admx-sam.md +++ b/windows/client-management/mdm/policy-csp-admx-sam.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_sam Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,19 +44,19 @@ ms.topic: reference This policy setting allows you to configure how domain controllers handle Windows Hello for Business (WHfB) keys that are vulnerable to the "Return of Coppersmith's attack" (ROCA) vulnerability. -For more information on the ROCA vulnerability, please see +For more information on the ROCA vulnerability, please see: - + - + -- If you enable this policy setting the following options are supported +If you enable this policy setting the following options are supported: -Ignore during authentication the domain controller will not probe any WHfB keys for the ROCA vulnerability. +Ignore: during authentication the domain controller will not probe any WHfB keys for the ROCA vulnerability. -Audit during authentication the domain controller will emit audit events for WHfB keys that are subject to the ROCA vulnerability (authentications will still succeed). +Audit: during authentication the domain controller will emit audit events for WHfB keys that are subject to the ROCA vulnerability (authentications will still succeed). -Block during authentication the domain controller will block the use of WHfB keys that are subject to the ROCA vulnerability (authentications will fail). +Block: during authentication the domain controller will block the use of WHfB keys that are subject to the ROCA vulnerability (authentications will fail). This setting only takes effect on domain controllers. @@ -66,7 +66,7 @@ A reboot is not required for changes to this setting to take effect. **Note** to avoid unexpected disruptions this setting should not be set to Block until appropriate mitigations have been performed, for example patching of vulnerable TPMs. -More information is available at . +More information is available at< https://go.microsoft.com/fwlink/?linkid=2116430>. diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 4525405908..3eb2672ba9 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SettingSync Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference Prevent the "app settings" group from syncing to and from this PC. This turns off and disables the "app settings" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "app settings" group will not be synced. +If you enable this policy setting, the "app settings" group will not be synced. Use the option "Allow users to turn app settings syncing on" so that syncing it turned off by default but not disabled. @@ -106,7 +106,7 @@ If you do not set or disable this setting, syncing of the "app settings" group i Prevent the "AppSync" group from syncing to and from this PC. This turns off and disables the "AppSync" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "AppSync" group will not be synced. +If you enable this policy setting, the "AppSync" group will not be synced. Use the option "Allow users to turn app syncing on" so that syncing it turned off by default but not disabled. @@ -168,7 +168,7 @@ If you do not set or disable this setting, syncing of the "AppSync" group is on Prevent the "passwords" group from syncing to and from this PC. This turns off and disables the "passwords" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "passwords" group will not be synced. +If you enable this policy setting, the "passwords" group will not be synced. Use the option "Allow users to turn passwords syncing on" so that syncing it turned off by default but not disabled. @@ -230,7 +230,7 @@ If you do not set or disable this setting, syncing of the "passwords" group is o Prevent the "desktop personalization" group from syncing to and from this PC. This turns off and disables the "desktop personalization" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "desktop personalization" group will not be synced. +If you enable this policy setting, the "desktop personalization" group will not be synced. Use the option "Allow users to turn desktop personalization syncing on" so that syncing it turned off by default but not disabled. @@ -292,7 +292,7 @@ If you do not set or disable this setting, syncing of the "desktop personalizati Prevent the "personalize" group from syncing to and from this PC. This turns off and disables the "personalize" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "personalize" group will not be synced. +If you enable this policy setting, the "personalize" group will not be synced. Use the option "Allow users to turn personalize syncing on" so that syncing it turned off by default but not disabled. @@ -354,7 +354,7 @@ If you do not set or disable this setting, syncing of the "personalize" group is Prevent syncing to and from this PC. This turns off and disables the "sync your settings" switch on the "sync your settings" page in PC Settings. -- If you enable this policy setting, "sync your settings" will be turned off, and none of the "sync your setting" groups will be synced on this PC. +If you enable this policy setting, "sync your settings" will be turned off, and none of the "sync your setting" groups will be synced on this PC. Use the option "Allow users to turn syncing on" so that syncing it turned off by default but not disabled. @@ -416,7 +416,7 @@ If you do not set or disable this setting, "sync your settings" is on by default Prevent the "Start layout" group from syncing to and from this PC. This turns off and disables the "Start layout" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "Start layout" group will not be synced. +If you enable this policy setting, the "Start layout" group will not be synced. Use the option "Allow users to turn start syncing on" so that syncing is turned off by default but not disabled. @@ -478,7 +478,7 @@ If you do not set or disable this setting, syncing of the "Start layout" group i Prevent syncing to and from this PC when on metered Internet connections. This turns off and disables "sync your settings on metered connections" switch on the "sync your settings" page in PC Settings. -- If you enable this policy setting, syncing on metered connections will be turned off, and no syncing will take place when this PC is on a metered connection. +If you enable this policy setting, syncing on metered connections will be turned off, and no syncing will take place when this PC is on a metered connection. If you do not set or disable this setting, syncing on metered connections is configurable by the user. @@ -538,7 +538,7 @@ If you do not set or disable this setting, syncing on metered connections is con Prevent the "Other Windows settings" group from syncing to and from this PC. This turns off and disables the "Other Windows settings" group on the "sync your settings" page in PC settings. -- If you enable this policy setting, the "Other Windows settings" group will not be synced. +If you enable this policy setting, the "Other Windows settings" group will not be synced. Use the option "Allow users to turn other Windows settings syncing on" so that syncing it turned off by default but not disabled. diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index 0380f886fb..fbc5c518ac 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_SharedFolders Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -31,7 +31,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :x: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1202] and later
:heavy_check_mark: Windows 10, version 2009 [10.0.19042.1202] and later
:heavy_check_mark: Windows 10, version 21H1 [10.0.19043.1202] and later
:heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :x: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -46,7 +46,7 @@ This policy setting determines whether the user can publish DFS roots in Active - If you enable or do not configure this policy setting, users can use the "Publish in Active Directory" option to publish DFS roots as shared folders in AD DS . -- If you disable this policy setting, users cannot publish DFS roots in AD DS and the "Publish in Active Directory" option is disabled +- If you disable this policy setting, users cannot publish DFS roots in AD DS and the "Publish in Active Directory" option is disabled. > [!NOTE] > The default is to allow shared folders to be published when this setting is not configured. @@ -109,7 +109,7 @@ This policy setting determines whether the user can publish shared folders in Ac - If you enable or do not configure this policy setting, users can use the "Publish in Active Directory" option in the Shared Folders snap-in to publish shared folders in AD DS. -- If you disable this policy setting, users cannot publish shared folders in AD DS, and the "Publish in Active Directory" option is disabled +- If you disable this policy setting, users cannot publish shared folders in AD DS, and the "Publish in Active Directory" option is disabled. > [!NOTE] > The default is to allow shared folders to be published when this setting is not configured. diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index d51369a170..e438a375db 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_ShellCommandPromptRegEditTools Area in Po author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -175,6 +175,7 @@ This policy setting only prevents users from running programs that are started b > [!NOTE] > Non-Microsoft applications with Windows 2000 or later certification are required to comply with this policy setting. + > [!NOTE] > To create a list of allowed applications, click Show. In the Show Contents dialog box, in the Value column, type the application executable name (e.g., Winword.exe, Poledit.exe, Powerpnt.exe). @@ -242,6 +243,7 @@ This policy setting only prevents users from running programs that are started b > [!NOTE] > Non-Microsoft applications with Windows 2000 or later certification are required to comply with this policy setting. + > [!NOTE] > To create a list of allowed applications, click Show. In the Show Contents dialog box, in the Value column, type the application executable name (e.g., Winword.exe, Poledit.exe, Powerpnt.exe). diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index ddfeafcb32..9cc16c1696 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Smartcard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/23/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -352,6 +352,7 @@ This policy setting allows you to manage the certificate propagation that occurs This policy setting allows you to manage the clean up behavior of root certificates. + - If you enable this policy setting then root certificate cleanup will occur according to the option selected. - If you disable or do not configure this setting then root certificate clean up will occur on log off. @@ -413,7 +414,7 @@ This policy setting allows you to manage the root certificate propagation that o - If you enable or do not configure this policy setting then root certificate propagation will occur when you insert your smart card. > [!NOTE] -> For this policy setting to work the following policy setting must also be enabled Turn on certificate propagation from smart card. +> For this policy setting to work the following policy setting must also be enabled: Turn on certificate propagation from smart card. - If you disable this policy setting then root certificates will not be propagated from the smart card. @@ -542,6 +543,7 @@ This policy setting allows you to control whether elliptic curve cryptography (E > [!NOTE] > This policy setting only affects a user's ability to log on to a domain. ECC certificates on a smart card that are used for other applications, such as document signing, are not affected by this policy setting. + > [!NOTE] > If you use an ECDSA key to log on, you must also have an associated ECDH key to permit logons when you are not connected to the network. @@ -606,7 +608,7 @@ During the certificate renewal period, a user can have multiple valid logon cert If there are two or more of the "same" certificate on a smart card and this policy is enabled then the certificate that is used for logon on Windows 2000, Windows XP, and Windows 2003 Server will be shown, otherwise the the certificate with the expiration time furthest in the future will be shown. > [!NOTE] -> This setting will be applied after the following policy "Allow time invalid certificates" +> This setting will be applied after the following policy: "Allow time invalid certificates" - If you enable or do not configure this policy setting, filtering will take place. @@ -794,7 +796,7 @@ This policy setting lets you reverse the subject name from how it is stored in t By default the user principal name (UPN) is displayed in addition to the common name to help users distinguish one certificate from another. For example, if the certificate subject was CN=User1, OU=Users, DN=example, DN=com and had an UPN of user1@example.com then "User1" will be displayed along with "user1@example.com." If the UPN is not present then the entire subject name will be displayed. This setting controls the appearance of that subject name and might need to be adjusted per organization. -- If you enable this policy setting or do not configure this setting, then the subject name will be reversed. +If you enable this policy setting or do not configure this setting, then the subject name will be reversed. If you disable , the subject name will be displayed as it appears in the certificate. diff --git a/windows/client-management/mdm/policy-csp-admx-srmfci.md b/windows/client-management/mdm/policy-csp-admx-srmfci.md index 11e6d2fff2..cce101b264 100644 --- a/windows/client-management/mdm/policy-csp-admx-srmfci.md +++ b/windows/client-management/mdm/policy-csp-admx-srmfci.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_srmfci Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -227,7 +227,7 @@ The Classification tab enables users to manually classify files by selecting pro -This Group Policy Setting should be set on Windows clients to enable access-denied assistance for all file types +This Group Policy Setting should be set on Windows clients to enable access-denied assistance for all file types. diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index b4ffcc734a..39837aa6f0 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_StartMenu Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,6 +42,7 @@ ms.topic: reference + - If you enable this policy, a "Search the Internet" link is shown when the user performs a search in the start menu search box. This button launches the default browser with the search terms. - If you disable this policy, there will not be a "Search the Internet" link when the user performs a search in the start menu search box. @@ -173,6 +174,7 @@ This policy also does not clear items that the user may have pinned to the Jump + - If you enable this policy setting, the recent programs list in the start menu will be blank for each new user. - If you disable or do not configure this policy, the start menu recent programs list will be pre-populated with programs for each new user. @@ -231,6 +233,7 @@ This policy also does not clear items that the user may have pinned to the Jump + - If you enable this setting, the system deletes tile notifications when the user logs on. As a result, the Tiles in the start view will always show their default content when the user logs on. In addition, any cached versions of these notifications will be cleared when the user logs on. - If you disable or do not configure this setting, the system retains notifications, and when a user logs on, the tiles appear just as they did when the user logged off, including the history of previous notifications for each tile. @@ -550,7 +553,7 @@ This setting makes it easier for users to distinguish between programs that are Partially installed programs include those that a system administrator assigns using Windows Installer and those that users have configured for full installation upon first use. -- If you disable this setting or do not configure it, all Start menu shortcuts appear as black text. +If you disable this setting or do not configure it, all Start menu shortcuts appear as black text. > [!NOTE] > Enabling this setting can make the Start menu slow to open. @@ -673,7 +676,7 @@ Disables personalized menus. Windows personalizes long menus by moving recently used items to the top of the menu and hiding items that have not been used recently. Users can display the hidden items by clicking an arrow to extend the menu. -- If you enable this setting, the system does not personalize menus. All menu items appear and remain in standard order. Also, this setting removes the "Use Personalized Menus" option so users do not try to change the setting while a setting is in effect. +If you enable this setting, the system does not personalize menus. All menu items appear and remain in standard order. Also, this setting removes the "Use Personalized Menus" option so users do not try to change the setting while a setting is in effect. > [!NOTE] > Personalized menus require user tracking. If you enable the "Turn off user tracking" setting, the system disables user tracking and personalized menus and ignores this setting. @@ -868,7 +871,7 @@ The notification area is located in the task bar, generally at the bottom of the - If you disable this setting, the system notification area will always collapse notifications. -If you do not configure it, the user can choose if they want notifications collapsed. +- If you do not configure it, the user can choose if they want notifications collapsed. @@ -1115,8 +1118,7 @@ This policy setting prevents users from performing the following commands from t Removes items in the All Users profile from the Programs menu on the Start menu. -By default, the Programs menu contains items from the All Users profile and items from the user's profile. -- If you enable this setting, only items in the user's profile appear in the Programs menu. +By default, the Programs menu contains items from the All Users profile and items from the user's profile. If you enable this setting, only items in the user's profile appear in the Programs menu. > [!TIP] > To see the Program menu items in the All Users profile, on the system drive, go to ProgramData\Microsoft\Windows\Start Menu\Programs. @@ -1311,6 +1313,7 @@ This policy setting affects the specified user interface elements only. It does + - If you enable this policy the start menu will not show a link to the Games folder. - If you disable or do not configure this policy, the start menu will show a link to the Games folder, unless the user chooses to remove it in the start menu control panel. @@ -1499,6 +1502,7 @@ This policy setting does not prevent users from pinning programs to the Start Me + - If you enable this setting, the Start Menu will either collapse or remove the all apps list from the Start menu. Selecting "Collapse" will not display the app list next to the pinned tiles in Start. An "All apps" button will be displayed on Start to open the all apps list. This is equivalent to setting the "Show app list in Start" in Settings to Off. @@ -1628,6 +1632,7 @@ Also, see the "Disable programs on Settings menu" and "Disable Control Panel" po + - If you enable this setting, the "Pinned Programs" list is removed from the Start menu. Users cannot pin programs to the Start menu. In Windows XP and Windows Vista, the Internet and email checkboxes are removed from the 'Customize Start Menu' dialog. @@ -1692,7 +1697,7 @@ Removes the Recent Items menu from the Start menu. Removes the Documents menu fr The Recent Items menu contains links to the non-program files that users have most recently opened. It appears so that users can easily reopen their documents. -- If you enable this setting, the system saves document shortcuts but does not display the Recent Items menu in the Start Menu, and users cannot turn the menu on. +If you enable this setting, the system saves document shortcuts but does not display the Recent Items menu in the Start Menu, and users cannot turn the menu on. If you later disable the setting, so that the Recent Items menu appears in the Start Menu, the document shortcuts saved before the setting was enabled and while it was in effect appear in the Recent Items menu. @@ -1973,6 +1978,7 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy the start menu search box will not search for communications. - If you disable or do not configure this policy, the start menu will search for communications, unless the user chooses not to in the start menu control panel. @@ -2031,6 +2037,7 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy, the "See all results" link will not be shown when the user performs a search in the start menu search box. - If you disable or do not configure this policy, the "See all results" link will be shown when the user performs a search in the start menu search box. @@ -2089,6 +2096,7 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy, a "See more results" / "Search Everywhere" link will not be shown when the user performs a search in the start menu search box. - If you disable or do not configure this policy, a "See more results" link will be shown when the user performs a search in the start menu search box. If a 3rd party protocol handler is installed, a "Search Everywhere" link will be shown instead of the "See more results" link. @@ -2147,9 +2155,11 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy setting the Start menu search box will not search for files. - If you disable or do not configure this policy setting, the Start menu will search for files, unless the user chooses not to do so directly in Control Panel. + - If you enable this policy, a "See more results" / "Search Everywhere" link will not be shown when the user performs a search in the start menu search box. @@ -2206,6 +2216,7 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy the start menu search box will not search for internet history or favorites. - If you disable or do not configure this policy, the start menu will search for for internet history or favorites, unless the user chooses not to in the start menu control panel. @@ -2264,6 +2275,7 @@ Also, users with extended keyboards will no longer be able to display the Run di + - If you enable this policy setting the Start menu search box will not search for programs or Control Panel items. - If you disable or do not configure this policy setting, the Start menu search box will search for programs and Control Panel items, unless the user chooses not to do so directly in Control Panel. @@ -2822,6 +2834,7 @@ This policy setting allows you to remove the Downloads link from the Start Menu. + - If you enable this policy the Start menu will not show a link to Homegroup. It also removes the homegroup item from the Start Menu options. As a result, users cannot add the homegroup link to the Start Menu. - If you disable or do not configure this policy, users can use the Start Menu options to add or remove the homegroup link from the Start Menu. @@ -3194,7 +3207,7 @@ Taskbar grouping consolidates similar applications when there is no room on the - If you enable this setting, it prevents the taskbar from grouping items that share the same program name. By default, this setting is always enabled. -If you disable or do not configure it, items on the taskbar that share the same program are grouped together. The users have the option to disable grouping if they choose. +- If you disable or do not configure it, items on the taskbar that share the same program are grouped together. The users have the option to disable grouping if they choose. @@ -3447,9 +3460,10 @@ Description: The notification area is located at the far right end of the task b + - If you enable this setting, users cannot uninstall apps from Start. -- If you disable this setting or do not configure it, users can access the uninstall command from Start +- If you disable this setting or do not configure it, users can access the uninstall command from Start. @@ -3505,6 +3519,7 @@ Description: The notification area is located at the far right end of the task b + - If you enable this policy the start menu will not show a link to the user's storage folder. - If you disable or do not configure this policy, the start menu will display a link, unless the user chooses to remove it in the start menu control panel. @@ -3629,7 +3644,7 @@ This policy setting allows you to remove links and access to Windows Update. - If you enable this policy setting, users are prevented from connecting to the Windows Update Web site. -Enabling this policy setting blocks user access to the Windows Update Web site at . Also, the policy setting removes the Windows Update hyperlink from the Start menu and from the Tools menu in Internet Explorer. +Enabling this policy setting blocks user access to the Windows Update Web site at< https://windowsupdate.microsoft.com>. Also, the policy setting removes the Windows Update hyperlink from the Start menu and from the Tools menu in Internet Explorer. Windows Update, the online extension of Windows, offers software updates to keep a user's system up-to-date. The Windows Update Product Catalog determines any system files, security fixes, and Microsoft updates that users need and shows the newest versions available for download. @@ -3814,6 +3829,7 @@ This policy setting controls whether the QuickLaunch bar is displayed in the Tas + - If you enable this setting, the "Undock PC" button is removed from the simple Start Menu, and your PC cannot be undocked. - If you disable this setting or do not configure it, the "Undock PC" button remains on the simple Start menu, and your PC can be undocked. @@ -3995,6 +4011,7 @@ This policy setting shows or hides the "Run as different user" command on the St + - If you enable this setting, the Run command is added to the Start menu. - If you disable or do not configure this setting, the Run command is not visible on the Start menu by default, but it can be added from the Taskbar and Start menu properties. If the Remove Run link from Start Menu policy is set, the Add the Run command to the Start menu policy has no effect. diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index d5babf1d77..5324e13ac0 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Taskbar Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -416,7 +416,7 @@ This policy setting allows you to remove the volume control icon from the system This policy setting allows you to turn off feature advertisement balloon notifications. -- If you enable this policy setting, certain notification balloons that are marked as feature advertisements are not shown. +If you enable this policy setting, certain notification balloons that are marked as feature advertisements are not shown. If you disable do not configure this policy setting, feature advertisement balloons are shown. diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index a0b38a0dd1..07885bdc4a 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_tcpip Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -535,7 +535,7 @@ This policy setting allows you to select the UDP port the Teredo client will use This policy setting allows you to set Teredo to be ready to communicate, a process referred to as qualification. By default, Teredo enters a dormant state when not in use. The qualification process brings it out of a dormant state. -- If you disable or do not configure this policy setting, the local host setting is used. +If you disable or do not configure this policy setting, the local host setting is used. This policy setting contains only one state: diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index e293e8cf71..31bdd76413 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TerminalServer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -239,7 +239,8 @@ This policy setting allows you to specify whether users can run Remote Desktop P - If you disable this policy setting, users cannot run .rdp files that are signed with a valid certificate. Additionally, users cannot start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. > [!NOTE] -> You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, all users on the computer are affected. +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. +- If you configure this policy setting for the computer, all users on the computer are affected. @@ -302,7 +303,8 @@ This policy setting allows you to specify whether users can run Remote Desktop P - If you disable this policy setting, users cannot run .rdp files that are signed with a valid certificate. Additionally, users cannot start an RDP session by directly opening the RDC client and specifying the remote computer name. When a user tries to start an RDP session, the user receives a message that the publisher has been blocked. > [!NOTE] -> You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, all users on the computer are affected. +> You can define this policy setting in the Computer Configuration node or in the User Configuration node. +- If you configure this policy setting for the computer, all users on the computer are affected. @@ -863,8 +865,7 @@ By default, Remote Desktop Services automatically designates the client default -This policy setting specifies whether the Remote Desktop Connection can use hardware acceleration if supported hardware is available. If you use this setting, the Remote Desktop Client will use only software decoding. For example, if you have a problem that you suspect may be related to hardware acceleration, use this setting to disable the acceleration; then, if the problem still occurs, you will know that there are additional issues to investigate. -- If you disable this setting or leave it not configured, the Remote Desktop client will use hardware accelerated decoding if supported hardware is available. +This policy setting specifies whether the Remote Desktop Connection can use hardware acceleration if supported hardware is available. If you use this setting, the Remote Desktop Client will use only software decoding. For example, if you have a problem that you suspect may be related to hardware acceleration, use this setting to disable the acceleration; then, if the problem still occurs, you will know that there are additional issues to investigate. If you disable this setting or leave it not configured, the Remote Desktop client will use hardware accelerated decoding if supported hardware is available. @@ -924,7 +925,7 @@ Controls whether a user can save passwords using Remote Desktop Connection. - If you enable this setting the credential saving checkbox in Remote Desktop Connection will be disabled and users will no longer be able to save passwords. When a user opens an RDP file using Remote Desktop Connection and saves his settings, any password that previously existed in the RDP file will be deleted. -- If you disable this setting or leave it not configured, the user will be able to save passwords using Remote Desktop Connection +- If you disable this setting or leave it not configured, the user will be able to save passwords using Remote Desktop Connection. @@ -1182,7 +1183,8 @@ This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA **Note**: -You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. +You can define this policy setting in the Computer Configuration node or in the User Configuration node. +- If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. This policy setting overrides the behavior of the "Allow .rdp files from valid publishers and user's default .rdp settings" policy setting. @@ -1249,7 +1251,8 @@ This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA **Note**: -You can define this policy setting in the Computer Configuration node or in the User Configuration node. If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. +You can define this policy setting in the Computer Configuration node or in the User Configuration node. +- If you configure this policy setting for the computer, the list of certificate thumbprints trusted for a user is a combination of the list defined for the computer and the list defined for the user. This policy setting overrides the behavior of the "Allow .rdp files from valid publishers and user's default .rdp settings" policy setting. @@ -1579,7 +1582,8 @@ This policy setting enables system administrators to change the graphics renderi - If you do not configure this policy setting, Remote Desktop Services sessions on the RD Session Host server use the Microsoft Basic Render Driver as the default adapter. In all other cases, Remote Desktop Services sessions use the hardware graphics renderer by default. -NOTE: The policy setting enables load-balancing of graphics processing units (GPU) on a computer with more than one GPU installed. The GPU configuration of the local session is not affected by this policy setting. +> [!NOTE] +> The policy setting enables load-balancing of graphics processing units (GPU) on a computer with more than one GPU installed. The GPU configuration of the local session is not affected by this policy setting. @@ -1971,7 +1975,7 @@ Specifies the authentication method that clients must use when attempting to con To allow users to overwrite this policy setting, select the "Allow users to change this setting" check box. When you do this, users can specify an alternate authentication method by configuring settings on the client, using an RDP file, or using an HTML script. If users do not specify an alternate authentication method, the authentication method that you specify in this policy setting is used by default. -- If you disable or do not configure this policy setting, the authentication method that is specified by the user is used, if one is specified. If an authentication method is not specified, the Negotiate protocol that is enabled on the client or a smart card can be used for authentication. +If you disable or do not configure this policy setting, the authentication method that is specified by the user is used, if one is specified. If an authentication method is not specified, the Negotiate protocol that is enabled on the client or a smart card can be used for authentication. @@ -2026,6 +2030,7 @@ To allow users to overwrite this policy setting, select the "Allow users to chan + - If you enable this policy setting, when Remote Desktop Connection cannot connect directly to a remote computer (an RD Session Host server or a computer with Remote Desktop enabled), the clients will attempt to connect to the remote computer through an RD Gateway server. In this case, the clients will attempt to connect to the RD Gateway server that is specified in the "Set RD Gateway server address" policy setting. You can enforce this policy setting or you can allow users to overwrite this setting. By default, when you enable this policy setting, it is enforced. When this policy setting is enforced, users cannot override this setting, even if they select the "Use these RD Gateway server settings" option on the client. @@ -2165,6 +2170,7 @@ If the policy setting is not configured, the policy setting is not specified at **Note**: 1. + - If you enable this policy setting, you must also enable the Configure RD Connection Broker farm name and Configure RD Connection Broker server name policy settings. 2. For Windows Server 2008, this policy setting is supported on at least Windows Server 2008 Standard. @@ -2982,7 +2988,7 @@ This policy setting determines whether a user will be prompted on the client com This policy setting specifies the default connection URL for RemoteApp and Desktop Connections. The default connection URL is a specific connection that can only be configured by using Group Policy. In addition to the capabilities that are common to all connections, the default connection URL allows document file types to be associated with RemoteApp programs. -The default connection URL must be configured in the form of . +The default connection URL must be configured in the form of< https://contoso.com/rdweb/Feed/webfeed.aspx>. - If you enable this policy setting, the specified URL is configured as the default connection URL for the user and replaces any existing connection URL. The user cannot change the default connection URL. The user's default logon credentials are used when setting up the default connection URL. @@ -3106,6 +3112,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an + - If you enable this policy setting, administrators can interact with a user's Remote Desktop Services session based on the option selected. Select the desired level of control and permission from the options list: 1. No remote control allowed: Disallows an administrator to use remote control or view a remote user session. @@ -3171,6 +3178,7 @@ By default, when a new user signs in to a computer, the Start screen is shown an + - If you enable this policy setting, administrators can interact with a user's Remote Desktop Services session based on the option selected. Select the desired level of control and permission from the options list: 1. No remote control allowed: Disallows an administrator to use remote control or view a remote user session. @@ -3242,8 +3250,7 @@ Depending on the requirements of your users, you can reduce network bandwidth us If you have a higher than average bandwidth network, you can maximize the utilization of bandwidth by selecting the highest setting for screen capture rate and the highest setting for image quality. -By default, Remote Desktop Connection sessions that use RemoteFX are optimized for a balanced experience over LAN conditions. -- If you disable or do not configure this policy setting, Remote Desktop Connection sessions that use RemoteFX will be the same as if the medium screen capture rate and the medium image compression settings were selected (the default behavior). +By default, Remote Desktop Connection sessions that use RemoteFX are optimized for a balanced experience over LAN conditions. If you disable or do not configure this policy setting, Remote Desktop Connection sessions that use RemoteFX will be the same as if the medium screen capture rate and the medium image compression settings were selected (the default behavior). @@ -3573,7 +3580,7 @@ If you disable Continuous Network Detect, Remote Desktop Protocol will not try t If you disable Connect Time Detect and Continuous Network Detect, Remote Desktop Protocol will not try to determine the network quality at the connect time; instead it will assume that all traffic to this server originates from a low-speed connection, and it will not try to adapt the user experience to varying network quality. -- If you disable or do not configure this policy setting, Remote Desktop Protocol will spend up to a few seconds trying to determine the network quality prior to the connection, and it will continuously try to adapt the user experience to varying network quality. +If you disable or do not configure this policy setting, Remote Desktop Protocol will spend up to a few seconds trying to determine the network quality prior to the connection, and it will continuously try to adapt the user experience to varying network quality. @@ -3818,8 +3825,7 @@ Do not connect if authentication fails: The client establishes a connection to t -This policy setting lets you enable H.264/AVC hardware encoding support for Remote Desktop Connections. When you enable hardware encoding, if an error occurs, we will attempt to use software encoding. -- If you disable or do not configure this policy, we will always use software encoding. +This policy setting lets you enable H.264/AVC hardware encoding support for Remote Desktop Connections. When you enable hardware encoding, if an error occurs, we will attempt to use software encoding. If you disable or do not configure this policy, we will always use software encoding. @@ -3995,9 +4001,13 @@ You can also choose not to use an RDP compression algorithm. Choosing not to use This policy setting allows you to specify the visual quality for remote users when connecting to this computer by using Remote Desktop Connection. You can use this policy setting to balance the network bandwidth usage with the visual quality that is delivered. + - If you enable this policy setting and set quality to Low, RemoteFX Adaptive Graphics uses an encoding mechanism that results in low quality images. This mode consumes the lowest amount of network bandwidth of the quality modes. + - If you enable this policy setting and set quality to Medium, RemoteFX Adaptive Graphics uses an encoding mechanism that results in medium quality images. This mode provides better graphics quality than low quality and uses less bandwidth than high quality. + - If you enable this policy setting and set quality to High, RemoteFX Adaptive Graphics uses an encoding mechanism that results in high quality images and consumes moderate network bandwidth. + - If you enable this policy setting and set quality to Lossless, RemoteFX Adaptive Graphics uses lossless encoding. In this mode, the color integrity of the graphics data is not impacted. However, this setting results in a significant increase in network bandwidth consumption. We recommend that you set this for very specific cases only. - If you disable or do not configure this policy setting, RemoteFX Adaptive Graphics uses an encoding mechanism that results in medium quality images. @@ -4055,6 +4065,7 @@ This policy setting allows you to specify the visual quality for remote users wh This policy setting allows you to configure graphics encoding to use the RemoteFX Codec on the Remote Desktop Session Host server so that the sessions are compatible with non-Windows thin client devices designed for Windows Server 2008 R2 SP1. These clients only support the Windows Server 2008 R2 SP1 RemoteFX Codec. + - If you enable this policy setting, users' sessions on this server will only use the Windows Server 2008 R2 SP1 RemoteFX Codec for encoding. This mode is compatible with thin client devices that only support the Windows Server 2008 R2 SP1 RemoteFX Codec. - If you disable or do not configure this policy setting, non-Windows thin clients that only support the Windows Server 2008 R2 SP1 RemoteFX Codec will not be able to connect to this server. This policy setting applies only to clients that are using Remote Desktop Protocol (RDP) 7.1, and does not affect clients that are using other RDP versions. diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index 9237bb81e7..b22b7d4527 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_TPM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -342,7 +342,7 @@ This policy setting configures how much of the TPM owner authorization informati You can choose to have the operating system store either the full TPM owner authorization value, the TPM administrative delegation blob plus the TPM user delegation blob, or none. -- If you enable this policy setting, Windows will store the TPM owner authorization in the registry of the local computer according to the operating system managed TPM authentication setting you choose. +If you enable this policy setting, Windows will store the TPM owner authorization in the registry of the local computer according to the operating system managed TPM authentication setting you choose. Choose the operating system managed TPM authentication setting of "Full" to store the full TPM owner authorization, the TPM administrative delegation blob and the TPM user delegation blob in the local registry. This setting allows use of the TPM without requiring remote or external storage of the TPM owner authorization value. This setting is appropriate for scenarios which do not depend on preventing reset of the TPM anti-hammering logic or changing the TPM owner authorization value. Some TPM-based applications may require this setting be changed before features which depend on the TPM anti-hammering logic can be used. diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index 15da8637a6..f802208d23 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_UserExperienceVirtualization Area in Poli author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -48,6 +48,7 @@ ms.topic: reference This policy setting configures the synchronization of user settings of Calculator. By default, the user settings of Calculator synchronize between computers. Use the policy setting to prevent the user settings of Calculator from synchronization between computers. + - If you enable this policy setting, the Calculator user settings continue to synchronize. - If you disable this policy setting, Calculator user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -175,6 +176,7 @@ With notifications enabled, UE-V users receive a message when the settings sync This policy setting configures the synchronization of User Experience Virtualization (UE-V) rollback information for computers running in a non-persistent, pooled VDI environment. UE-V settings rollback data and checkpoints are normally stored only on the local computer. With this policy setting enabled, the rollback information is copied to the settings storage location when the user logs off or shuts down their VDI session. Enable this setting to register a VDI-specific settings location template and restore data on computers in pooled VDI environments that reset to a clean state on logout. With this policy enabled you can roll settings back to the state when UE-V was installed or to "last-known-good" configurations. Only enable this policy setting on computers running in a non-persistent VDI environment. The VDI Collection Name defines the name of the virtual desktop collection containing the virtual computers. + - If you enable this policy setting, the UE-V rollback state is copied to the settings storage location on logout and restored on login. - If you disable this policy setting, no UE-V rollback state is copied to the settings storage location. - If you do not configure this policy, no UE-V rollback state is copied to the settings storage location. @@ -234,6 +236,7 @@ This policy setting configures the synchronization of User Experience Virtualiza This policy setting specifies the text of the Contact IT URL hyperlink in the Company Settings Center. + - If you enable this policy setting, the Company Settings Center displays the specified text in the link to the Contact IT URL. - If you disable this policy setting, the Company Settings Center does not display an IT Contact link. - If you do not configure this policy setting, any defined values will be deleted. @@ -292,6 +295,7 @@ This policy setting specifies the text of the Contact IT URL hyperlink in the Co This policy setting specifies the URL for the Contact IT link in the Company Settings Center. + - If you enable this policy setting, the Company Settings Center Contact IT text links to the specified URL. The link can be of any standard protocol such as http or mailto. - If you disable this policy setting, the Company Settings Center does not display an IT Contact link. - If you do not configure this policy setting, any defined values will be deleted. @@ -355,9 +359,11 @@ This policy setting specifies the URL for the Contact IT link in the Company Set This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings for Windows apps. By default, the UE-V Agent synchronizes settings for Windows apps between the computer and the settings storage location. + - If you enable this policy setting, the UE-V Agent will not synchronize settings for Windows apps. - If you disable this policy setting, the UE-V Agent will synchronize settings for Windows apps. - If you do not configure this policy setting, any defined values are deleted. + > [!NOTE] > If the user connects their Microsoft account for their computer then the UE-V Agent will not synchronize Windows apps. The Windows apps will default to whatever settings are configured in the Sync your settings configuration in Windows. @@ -421,6 +427,7 @@ By default, the UE-V Agent synchronizes settings for Windows apps between the co This policy setting configures the synchronization of Windows settings between computers. Certain Windows settings will synchronize between computers by default. These settings include Windows themes, Windows desktop settings, Ease of Access settings, and network printers. Use this policy setting to specify which Windows settings synchronize between computers. You can also use these settings to enable synchronization of users' sign-in information for certain apps, networks, and certificates. + - If you enable this policy setting, only the selected Windows settings synchronize. Unselected Windows settings are excluded from settings synchronization. - If you disable this policy setting, all Windows Settings are excluded from the settings synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -540,6 +547,7 @@ This policy setting allows you to enable or disable User Experience Virtualizati This policy setting configures the synchronization of user settings for the Finance app. By default, the user settings of Finance sync between computers. Use the policy setting to prevent the user settings of Finance from synchronizing between computers. + - If you enable this policy setting, Finance user settings continue to sync. - If you disable this policy setting, Finance user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -602,7 +610,7 @@ This policy setting enables a notification in the system tray that appears when By default, a notification informs users that Company Settings Center, the user-facing name for the UE-V Agent, now helps to synchronize settings between their work computers. With this setting enabled, the notification appears the first time that the UE-V Agent runs. With this setting disabled, no notification appears. -- If you do not configure this policy setting, any defined values are deleted. +If you do not configure this policy setting, any defined values are deleted. @@ -664,6 +672,7 @@ With this setting disabled, no notification appears. This policy setting configures the synchronization of user settings for the Games app. By default, the user settings of Games sync between computers. Use the policy setting to prevent the user settings of Games from synchronizing between computers. + - If you enable this policy setting, Games user settings continue to sync. - If you disable this policy setting, Games user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -728,6 +737,7 @@ By default, the user settings of Games sync between computers. Use the policy se This policy setting configures the synchronization of user settings of Internet Explorer 10. By default, the user settings of Internet Explorer 10 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 10 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 10 user settings continue to synchronize. - If you disable this policy setting, Internet Explorer 10 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -792,6 +802,7 @@ By default, the user settings of Internet Explorer 10 synchronize between comput This policy setting configures the synchronization of user settings of Internet Explorer 11. By default, the user settings of Internet Explorer 11 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 11 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 11 user settings continue to synchronize. - If you disable this policy setting, Internet Explorer 11 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -856,6 +867,7 @@ By default, the user settings of Internet Explorer 11 synchronize between comput This policy setting configures the synchronization of user settings for Internet Explorer 8. By default, the user settings of Internet Explorer 8 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 8 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 8 user settings continue to synchronize. - If you disable this policy setting, Internet Explorer 8 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -920,6 +932,7 @@ By default, the user settings of Internet Explorer 8 synchronize between compute This policy setting configures the synchronization of user settings for Internet Explorer 9. By default, the user settings of Internet Explorer 9 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 9 from synchronization between computers. + - If you enable this policy setting, the Internet Explorer 9 user settings continue to synchronize. - If you disable this policy setting, Internet Explorer 9 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -984,6 +997,7 @@ By default, the user settings of Internet Explorer 9 synchronize between compute This policy setting configures the synchronization of user settings which are common between the versions of Internet Explorer. By default, the user settings which are common between the versions of Internet Explorer synchronize between computers. Use the policy setting to prevent the user settings of Internet Explorer from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the versions of Internet Explorer continue to synchronize. - If you disable this policy setting, the user settings which are common between the versions of Internet Explorer are excluded from settings synchronization. If any version of the Internet Explorer settings are enabled this policy setting should not be disabled. - If you do not configure this policy setting, any defined values will be deleted. @@ -1047,6 +1061,7 @@ By default, the user settings which are common between the versions of Internet This policy setting configures the synchronization of user settings for the Maps app. By default, the user settings of Maps sync between computers. Use the policy setting to prevent the user settings of Maps from synchronizing between computers. + - If you enable this policy setting, Maps user settings continue to sync. - If you disable this policy setting, Maps user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -1110,6 +1125,7 @@ By default, the user settings of Maps sync between computers. Use the policy set This policy setting allows you to configure the UE-V Agent to write a warning event to the event log when a settings package file size reaches a defined threshold. By default the UE-V Agent does not report information about package file size. + - If you enable this policy setting, specify the threshold file size in bytes. When the settings package file exceeds this threshold the UE-V Agent will write a warning event to the event log. - If you disable or do not configure this policy setting, no event is written to the event log to report settings package size. @@ -1172,6 +1188,7 @@ This policy setting allows you to configure the UE-V Agent to write a warning ev This policy setting configures the synchronization of user settings for Microsoft Access 2010. By default, the user settings of Microsoft Access 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Access 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1235,6 +1252,7 @@ By default, the user settings of Microsoft Access 2010 synchronize between compu This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2010 applications. By default, the user settings which are common between the Microsoft Office Suite 2010 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2010 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications continue to synchronize. - If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2010 applications are enabled, this policy setting should not be disabled - If you do not configure this policy setting, any defined values will be deleted. @@ -1298,6 +1316,7 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the synchronization of user settings for Microsoft Excel 2010. By default, the user settings of Microsoft Excel 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Excel 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1361,6 +1380,7 @@ By default, the user settings of Microsoft Excel 2010 synchronize between comput This policy setting configures the synchronization of user settings for Microsoft InfoPath 2010. By default, the user settings of Microsoft InfoPath 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft InfoPath 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft InfoPath 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1424,6 +1444,7 @@ By default, the user settings of Microsoft InfoPath 2010 synchronize between com This policy setting configures the synchronization of user settings for Microsoft Lync 2010. By default, the user settings of Microsoft Lync 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Lync 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1488,6 +1509,7 @@ By default, the user settings of Microsoft Lync 2010 synchronize between compute This policy setting configures the synchronization of user settings for Microsoft OneNote 2010. By default, the user settings of Microsoft OneNote 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft OneNote 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1551,6 +1573,7 @@ By default, the user settings of Microsoft OneNote 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft Outlook 2010. By default, the user settings of Microsoft Outlook 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Outlook 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1614,6 +1637,7 @@ By default, the user settings of Microsoft Outlook 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2010. By default, the user settings of Microsoft PowerPoint 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft PowerPoint 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1677,6 +1701,7 @@ By default, the user settings of Microsoft PowerPoint 2010 synchronize between c This policy setting configures the synchronization of user settings for Microsoft Project 2010. By default, the user settings of Microsoft Project 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Project 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1740,6 +1765,7 @@ By default, the user settings of Microsoft Project 2010 synchronize between comp This policy setting configures the synchronization of user settings for Microsoft Publisher 2010. By default, the user settings of Microsoft Publisher 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Publisher 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1803,6 +1829,7 @@ By default, the user settings of Microsoft Publisher 2010 synchronize between co This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2010. By default, the user settings of Microsoft SharePoint Designer 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Designer 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft SharePoint Designer 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1866,6 +1893,7 @@ By default, the user settings of Microsoft SharePoint Designer 2010 synchronize This policy setting configures the synchronization of user settings for Microsoft SharePoint Workspace 2010. By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Workspace 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Workspace 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft SharePoint Workspace 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1929,6 +1957,7 @@ By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2010. By default, the user settings of Microsoft Visio 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Visio 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -1992,6 +2021,7 @@ By default, the user settings of Microsoft Visio 2010 synchronize between comput This policy setting configures the synchronization of user settings for Microsoft Word 2010. By default, the user settings of Microsoft Word 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2010 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2010 user settings continue to synchronize. - If you disable this policy setting, Microsoft Word 2010 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2055,6 +2085,7 @@ By default, the user settings of Microsoft Word 2010 synchronize between compute This policy setting configures the synchronization of user settings for Microsoft Access 2013. By default, the user settings of Microsoft Access 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Access 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2118,6 +2149,7 @@ By default, the user settings of Microsoft Access 2013 synchronize between compu This policy setting configures the backup of certain user settings for Microsoft Access 2013. Microsoft Access 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Access 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Access 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2181,6 +2213,7 @@ Microsoft Access 2013 has user settings that are backed up instead of synchroniz This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. By default, the user settings which are common between the Microsoft Office Suite 2013 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize. - If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2013 applications are enabled, this policy setting should not be disabled. - If you do not configure this policy setting, any defined values will be deleted. @@ -2244,6 +2277,7 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2013 applications. Microsoft Office Suite 2013 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2013 applications. + - If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will continue to be backed up. - If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2307,6 +2341,7 @@ Microsoft Office Suite 2013 has user settings which are common between applicati This policy setting configures the synchronization of user settings for Microsoft Excel 2013. By default, the user settings of Microsoft Excel 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Excel 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2370,6 +2405,7 @@ By default, the user settings of Microsoft Excel 2013 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Excel 2013. Microsoft Excel 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Excel 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Excel 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2433,6 +2469,7 @@ Microsoft Excel 2013 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft InfoPath 2013. By default, the user settings of Microsoft InfoPath 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft InfoPath 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft InfoPath 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2496,6 +2533,7 @@ By default, the user settings of Microsoft InfoPath 2013 synchronize between com This policy setting configures the backup of certain user settings for Microsoft InfoPath 2013. Microsoft InfoPath 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft InfoPath 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft InfoPath 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft InfoPath 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2559,6 +2597,7 @@ Microsoft InfoPath 2013 has user settings that are backed up instead of synchron This policy setting configures the synchronization of user settings for Microsoft Lync 2013. By default, the user settings of Microsoft Lync 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Lync 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2622,6 +2661,7 @@ By default, the user settings of Microsoft Lync 2013 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Lync 2013. Microsoft Lync 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Lync 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Lync 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2685,6 +2725,7 @@ Microsoft Lync 2013 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for OneDrive for Business 2013. By default, the user settings of OneDrive for Business 2013 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2013 from synchronization between computers. + - If you enable this policy setting, OneDrive for Business 2013 user settings continue to synchronize. - If you disable this policy setting, OneDrive for Business 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2748,6 +2789,7 @@ By default, the user settings of OneDrive for Business 2013 synchronize between This policy setting configures the synchronization of user settings for Microsoft OneNote 2013. By default, the user settings of Microsoft OneNote 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft OneNote 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2811,6 +2853,7 @@ By default, the user settings of Microsoft OneNote 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft OneNote 2013. Microsoft OneNote 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft OneNote 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft OneNote 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -2874,6 +2917,7 @@ Microsoft OneNote 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Outlook 2013. By default, the user settings of Microsoft Outlook 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Outlook 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -2937,6 +2981,7 @@ By default, the user settings of Microsoft Outlook 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Outlook 2013. Microsoft Outlook 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Outlook 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Outlook 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3000,6 +3045,7 @@ Microsoft Outlook 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2013. By default, the user settings of Microsoft PowerPoint 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft PowerPoint 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3063,6 +3109,7 @@ By default, the user settings of Microsoft PowerPoint 2013 synchronize between c This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2013. Microsoft PowerPoint 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft PowerPoint 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft PowerPoint 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3126,6 +3173,7 @@ Microsoft PowerPoint 2013 has user settings that are backed up instead of synchr This policy setting configures the synchronization of user settings for Microsoft Project 2013. By default, the user settings of Microsoft Project 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Project 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3189,6 +3237,7 @@ By default, the user settings of Microsoft Project 2013 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Project 2013. Microsoft Project 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Project 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Project 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3252,6 +3301,7 @@ Microsoft Project 2013 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Publisher 2013. By default, the user settings of Microsoft Publisher 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Publisher 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3315,6 +3365,7 @@ By default, the user settings of Microsoft Publisher 2013 synchronize between co This policy setting configures the backup of certain user settings for Microsoft Publisher 2013. Microsoft Publisher 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Publisher 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Publisher 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3378,6 +3429,7 @@ Microsoft Publisher 2013 has user settings that are backed up instead of synchro This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2013. By default, the user settings of Microsoft SharePoint Designer 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft SharePoint Designer 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft SharePoint Designer 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3441,6 +3493,7 @@ By default, the user settings of Microsoft SharePoint Designer 2013 synchronize This policy setting configures the backup of certain user settings for Microsoft SharePoint Designer 2013. Microsoft SharePoint Designer 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft SharePoint Designer 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3504,6 +3557,7 @@ Microsoft SharePoint Designer 2013 has user settings that are backed up instead This policy setting configures the synchronization of user settings for Microsoft Office 2013 Upload Center. By default, the user settings of Microsoft Office 2013 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2013 Upload Center from synchronization between computers. + - If you enable this policy setting, Microsoft Office 2013 Upload Center user settings continue to synchronize. - If you disable this policy setting, Microsoft Office 2013 Upload Center user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3567,6 +3621,7 @@ By default, the user settings of Microsoft Office 2013 Upload Center synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2013. By default, the user settings of Microsoft Visio 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Visio 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3630,6 +3685,7 @@ By default, the user settings of Microsoft Visio 2013 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Visio 2013. Microsoft Visio 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Visio 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Visio 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3693,6 +3749,7 @@ Microsoft Visio 2013 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Word 2013. By default, the user settings of Microsoft Word 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2013 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2013 user settings continue to synchronize. - If you disable this policy setting, Microsoft Word 2013 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3756,6 +3813,7 @@ By default, the user settings of Microsoft Word 2013 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Word 2013. Microsoft Word 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2013 settings. + - If you enable this policy setting, certain user settings of Microsoft Word 2013 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Word 2013 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3819,6 +3877,7 @@ Microsoft Word 2013 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for Microsoft Access 2016. By default, the user settings of Microsoft Access 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Access 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Access 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -3882,6 +3941,7 @@ By default, the user settings of Microsoft Access 2016 synchronize between compu This policy setting configures the backup of certain user settings for Microsoft Access 2016. Microsoft Access 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Access 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Access 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -3945,6 +4005,7 @@ Microsoft Access 2016 has user settings that are backed up instead of synchroniz This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. By default, the user settings which are common between the Microsoft Office Suite 2016 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers. + - If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize. - If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2016 applications are enabled, this policy setting should not be disabled. - If you do not configure this policy setting, any defined values will be deleted. @@ -4008,6 +4069,7 @@ By default, the user settings which are common between the Microsoft Office Suit This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2016 applications. Microsoft Office Suite 2016 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2016 applications. + - If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will continue to be backed up. - If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4071,6 +4133,7 @@ Microsoft Office Suite 2016 has user settings which are common between applicati This policy setting configures the synchronization of user settings for Microsoft Excel 2016. By default, the user settings of Microsoft Excel 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Excel 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Excel 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4134,6 +4197,7 @@ By default, the user settings of Microsoft Excel 2016 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Excel 2016. Microsoft Excel 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Excel 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Excel 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4197,6 +4261,7 @@ Microsoft Excel 2016 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Lync 2016. By default, the user settings of Microsoft Lync 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Lync 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Lync 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4260,6 +4325,7 @@ By default, the user settings of Microsoft Lync 2016 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Lync 2016. Microsoft Lync 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Lync 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Lync 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4323,6 +4389,7 @@ Microsoft Lync 2016 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for OneDrive for Business 2016. By default, the user settings of OneDrive for Business 2016 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2016 from synchronization between computers. + - If you enable this policy setting, OneDrive for Business 2016 user settings continue to synchronize. - If you disable this policy setting, OneDrive for Business 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4386,6 +4453,7 @@ By default, the user settings of OneDrive for Business 2016 synchronize between This policy setting configures the synchronization of user settings for Microsoft OneNote 2016. By default, the user settings of Microsoft OneNote 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft OneNote 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft OneNote 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4449,6 +4517,7 @@ By default, the user settings of Microsoft OneNote 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft OneNote 2016. Microsoft OneNote 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft OneNote 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft OneNote 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4512,6 +4581,7 @@ Microsoft OneNote 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Outlook 2016. By default, the user settings of Microsoft Outlook 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Outlook 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Outlook 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4575,6 +4645,7 @@ By default, the user settings of Microsoft Outlook 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Outlook 2016. Microsoft Outlook 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Outlook 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Outlook 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4638,6 +4709,7 @@ Microsoft Outlook 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2016. By default, the user settings of Microsoft PowerPoint 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft PowerPoint 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft PowerPoint 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4701,6 +4773,7 @@ By default, the user settings of Microsoft PowerPoint 2016 synchronize between c This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2016. Microsoft PowerPoint 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft PowerPoint 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft PowerPoint 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4764,6 +4837,7 @@ Microsoft PowerPoint 2016 has user settings that are backed up instead of synchr This policy setting configures the synchronization of user settings for Microsoft Project 2016. By default, the user settings of Microsoft Project 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Project 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Project 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4827,6 +4901,7 @@ By default, the user settings of Microsoft Project 2016 synchronize between comp This policy setting configures the backup of certain user settings for Microsoft Project 2016. Microsoft Project 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Project 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Project 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -4890,6 +4965,7 @@ Microsoft Project 2016 has user settings that are backed up instead of synchroni This policy setting configures the synchronization of user settings for Microsoft Publisher 2016. By default, the user settings of Microsoft Publisher 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Publisher 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Publisher 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -4953,6 +5029,7 @@ By default, the user settings of Microsoft Publisher 2016 synchronize between co This policy setting configures the backup of certain user settings for Microsoft Publisher 2016. Microsoft Publisher 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Publisher 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Publisher 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -5016,6 +5093,7 @@ Microsoft Publisher 2016 has user settings that are backed up instead of synchro This policy setting configures the synchronization of user settings for Microsoft Office 2016 Upload Center. By default, the user settings of Microsoft Office 2016 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2016 Upload Center from synchronization between computers. + - If you enable this policy setting, Microsoft Office 2016 Upload Center user settings continue to synchronize. - If you disable this policy setting, Microsoft Office 2016 Upload Center user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -5079,6 +5157,7 @@ By default, the user settings of Microsoft Office 2016 Upload Center synchronize This policy setting configures the synchronization of user settings for Microsoft Visio 2016. By default, the user settings of Microsoft Visio 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Visio 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Visio 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -5142,6 +5221,7 @@ By default, the user settings of Microsoft Visio 2016 synchronize between comput This policy setting configures the backup of certain user settings for Microsoft Visio 2016. Microsoft Visio 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Visio 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Visio 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -5205,6 +5285,7 @@ Microsoft Visio 2016 has user settings that are backed up instead of synchronizi This policy setting configures the synchronization of user settings for Microsoft Word 2016. By default, the user settings of Microsoft Word 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2016 from synchronization between computers. + - If you enable this policy setting, Microsoft Word 2016 user settings continue to synchronize. - If you disable this policy setting, Microsoft Word 2016 user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -5268,6 +5349,7 @@ By default, the user settings of Microsoft Word 2016 synchronize between compute This policy setting configures the backup of certain user settings for Microsoft Word 2016. Microsoft Word 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2016 settings. + - If you enable this policy setting, certain user settings of Microsoft Word 2016 will continue to be backed up. - If you disable this policy setting, certain user settings of Microsoft Word 2016 will not be backed up. - If you do not configure this policy setting, any defined values will be deleted. @@ -5331,6 +5413,7 @@ Microsoft Word 2016 has user settings that are backed up instead of synchronizin This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Access 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Access 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5394,6 +5477,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Access 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Access 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5457,6 +5541,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2013 applications will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers with UE-V. + - If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize with UE-V. - If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5520,6 +5605,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2016 applications will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers with UE-V. + - If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize with UE-V. - If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5583,6 +5669,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Excel 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Excel 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5646,6 +5733,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Excel 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Excel 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5709,6 +5797,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 InfoPath 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 InfoPath 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 InfoPath 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 InfoPath 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 InfoPath 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5772,6 +5861,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Lync 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Lync 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5835,6 +5925,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Lync 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Lync 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5898,6 +5989,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 OneNote 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 OneNote 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -5961,6 +6053,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 OneNote 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 OneNote 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6024,6 +6117,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Outlook 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Outlook 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6087,6 +6181,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Outlook 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Outlook 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6150,6 +6245,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6213,6 +6309,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6276,6 +6373,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Project 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Project 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6339,6 +6437,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Project 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Project 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6402,6 +6501,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Publisher 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Publisher 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6465,6 +6565,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Publisher 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Publisher 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6528,6 +6629,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 SharePoint Designer 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 SharePoint Designer 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 SharePoint Designer 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6591,6 +6693,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Visio 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Visio 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6654,6 +6757,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Visio 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Visio 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6717,6 +6821,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2013 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2013 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Word 2013 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Word 2013 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6780,6 +6885,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2016 will synchronize between a user's work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2016 from synchronization between computers with UE-V. + - If you enable this policy setting, Microsoft Office 365 Word 2016 user settings continue to sync with UE-V. - If you disable this policy setting, Microsoft Office 365 Word 2016 user settings are excluded from synchronization with UE-V. - If you do not configure this policy setting, any defined values will be deleted. @@ -6843,6 +6949,7 @@ Microsoft Office 365 synchronizes certain settings by default without UE-V. If t This policy setting configures the synchronization of user settings for the Music app. By default, the user settings of Music sync between computers. Use the policy setting to prevent the user settings of Music from synchronizing between computers. + - If you enable this policy setting, Music user settings continue to sync. - If you disable this policy setting, Music user settings are excluded from the synchronizing settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -6907,6 +7014,7 @@ By default, the user settings of Music sync between computers. Use the policy se This policy setting configures the synchronization of user settings for the News app. By default, the user settings of News sync between computers. Use the policy setting to prevent the user settings of News from synchronizing between computers. + - If you enable this policy setting, News user settings continue to sync. - If you disable this policy setting, News user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -6971,6 +7079,7 @@ By default, the user settings of News sync between computers. Use the policy set This policy setting configures the synchronization of user settings of Notepad. By default, the user settings of Notepad synchronize between computers. Use the policy setting to prevent the user settings of Notepad from synchronization between computers. + - If you enable this policy setting, the Notepad user settings continue to synchronize. - If you disable this policy setting, Notepad user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. @@ -7035,6 +7144,7 @@ By default, the user settings of Notepad synchronize between computers. Use the This policy setting configures the synchronization of user settings for the Reader app. By default, the user settings of Reader sync between computers. Use the policy setting to prevent the user settings of Reader from synchronizing between computers. + - If you enable this policy setting, Reader user settings continue to sync. - If you disable this policy setting, Reader user settings are excluded from the synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -7099,6 +7209,7 @@ By default, the user settings of Reader sync between computers. Use the policy s This policy setting configures the number of milliseconds that the computer waits when retrieving user settings from the settings storage location. You can use this setting to override the default value of 2000 milliseconds. + - If you enable this policy setting, set the number of milliseconds that the system waits to retrieve settings. - If you disable or do not configure this policy setting, the default value of 2000 milliseconds is used. @@ -7160,6 +7271,7 @@ You can use this setting to override the default value of 2000 milliseconds. This policy setting configures where the settings package files that contain user settings are stored. + - If you enable this policy setting, the user settings are stored in the specified location. - If you disable or do not configure this policy setting, the user settings are stored in the user's home directory if configured for your environment. @@ -7217,6 +7329,7 @@ This policy setting configures where the settings package files that contain use This policy setting configures where custom settings location templates are stored and if the catalog will be used to replace the default Microsoft templates installed with the UE-V Agent. + - If you enable this policy setting, the UE-V Agent checks the specified location once each day and updates its synchronization behavior based on the templates in this location. Settings location templates added or updated since the last check are registered by the UE-V Agent. The UE-V Agent deregisters templates that were removed from this location. If you specify a UNC path and leave the option to replace the default Microsoft templates unchecked, the UE-V Agent will use the default Microsoft templates installed by the UE-V Agent and custom templates in the settings template catalog. If there are custom templates in the settings template catalog which use the same ID as the default Microsoft templates, they will be ignored. If you specify a UNC path and check the option to replace the default Microsoft templates, all of the default Microsoft templates installed by the UE-V Agent will be deleted from the computer and only the templates located in the settings template catalog will be used. @@ -7283,6 +7396,7 @@ If you specify a UNC path and check the option to replace the default Microsoft This policy setting configures the synchronization of user settings for the Sports app. By default, the user settings of Sports sync between computers. Use the policy setting to prevent the user settings of Sports from synchronizing between computers. + - If you enable this policy setting, Sports user settings continue to sync. - If you disable this policy setting, Sports user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -7409,7 +7523,7 @@ This policy setting defines whether the User Experience Virtualization (UE-V) Ag By default, the UE-V Agent does not synchronize settings over a metered connection. With this setting enabled, the UE-V Agent synchronizes settings over a metered connection. With this setting disabled, the UE-V Agent does not synchronize settings over a metered connection. -- If you do not configure this policy setting, any defined values are deleted. +If you do not configure this policy setting, any defined values are deleted. @@ -7473,7 +7587,7 @@ This policy setting defines whether the User Experience Virtualization (UE-V) Ag By default, the UE-V Agent does not synchronize settings over a metered connection that is roaming. With this setting enabled, the UE-V Agent synchronizes settings over a metered connection that is roaming. With this setting disabled, the UE-V Agent will not synchronize settings over a metered connection that is roaming. -- If you do not configure this policy setting, any defined values are deleted. +If you do not configure this policy setting, any defined values are deleted. @@ -7534,6 +7648,7 @@ With this setting disabled, the UE-V Agent will not synchronize settings over a This policy setting allows you to configure the User Experience Virtualization (UE-V) sync provider to ping the settings storage path before attempting to sync settings. If the ping is successful then the sync provider attempts to synchronize the settings packages. If the ping is unsuccessful then the sync provider doesn't attempt the synchronization. + - If you enable this policy setting, the sync provider pings the settings storage location before synchronizing settings packages. - If you disable this policy setting, the sync provider doesn't ping the settings storage location before synchronizing settings packages. - If you do not configure this policy, any defined values will be deleted. @@ -7596,7 +7711,7 @@ This policy setting defines the default settings sync behavior of the User Exper By default, the UE-V Agent only synchronizes settings of those Windows apps included in the Windows App List. With this setting enabled, the settings of all Windows apps not expressly disable in the Windows App List are synchronized. With this setting disabled, only the settings of the Windows apps set to synchronize in the Windows App List are synchronized. -- If you do not configure this policy setting, any defined values are deleted. +If you do not configure this policy setting, any defined values are deleted. @@ -7658,6 +7773,7 @@ With this setting disabled, only the settings of the Windows apps set to synchro This policy setting configures the synchronization of user settings for the Travel app. By default, the user settings of Travel sync between computers. Use the policy setting to prevent the user settings of Travel from synchronizing between computers. + - If you enable this policy setting, Travel user settings continue to sync. - If you disable this policy setting, Travel user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -7718,7 +7834,7 @@ By default, the user settings of Travel sync between computers. Use the policy s This policy setting enables the User Experience Virtualization (UE-V) tray icon. By default, an icon appears in the system tray that displays notifications for UE-V. This icon also provides a link to the UE-V Agent application, Company Settings Center. Users can open the Company Settings Center by right-clicking the icon and selecting Open or by double-clicking the icon. When this group policy setting is enabled, the UE-V tray icon is visible, the UE-V notifications display, and the Company Settings Center is accessible from the tray icon. With this setting disabled, the tray icon does not appear in the system tray, UE-V never displays notifications, and the user cannot access Company Settings Center from the system tray. The Company Settings Center remains accessible through the Control Panel and the Start menu or Start screen. -- If you do not configure this policy setting, any defined values are deleted. +If you do not configure this policy setting, any defined values are deleted. @@ -7780,6 +7896,7 @@ With this setting disabled, the tray icon does not appear in the system tray, UE This policy setting configures the synchronization of user settings for the Video app. By default, the user settings of Video sync between computers. Use the policy setting to prevent the user settings of Video from synchronizing between computers. + - If you enable this policy setting, Video user settings continue to sync. - If you disable this policy setting, Video user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -7844,6 +7961,7 @@ By default, the user settings of Video sync between computers. Use the policy se This policy setting configures the synchronization of user settings for the Weather app. By default, the user settings of Weather sync between computers. Use the policy setting to prevent the user settings of Weather from synchronizing between computers. + - If you enable this policy setting, Weather user settings continue to sync. - If you disable this policy setting, Weather user settings are excluded from synchronization. - If you do not configure this policy setting, any defined values will be deleted. @@ -7908,6 +8026,7 @@ By default, the user settings of Weather sync between computers. Use the policy This policy setting configures the synchronization of user settings of WordPad. By default, the user settings of WordPad synchronize between computers. Use the policy setting to prevent the user settings of WordPad from synchronization between computers. + - If you enable this policy setting, the WordPad user settings continue to synchronize. - If you disable this policy setting, WordPad user settings are excluded from the synchronization settings. - If you do not configure this policy setting, any defined values will be deleted. diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 1f26fcf32f..e5f3324a38 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_UserProfiles Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,7 +42,7 @@ ms.topic: reference -This policy setting allows an administrator to automatically delete user profiles on system restart that have not been used within a specified number of days +This policy setting allows an administrator to automatically delete user profiles on system restart that have not been used within a specified number of days. > [!NOTE] > One day is interpreted as 24 hours after a specific user profile was accessed. @@ -373,7 +373,7 @@ This policy setting and related policy settings in this folder together define t - If you enable this policy setting, you can change how long Windows waits for a response from the server before considering the connection to be slow. -- If you disable or do not configure this policy setting, Windows considers the network connection to be slow if the server returns less than 500 kilobits of data per second or take 120 milliseconds to respond. Consider increasing this value for clients using DHCP Service-assigned addresses or for computers accessing profiles across dial-up connections +- If you disable or do not configure this policy setting, Windows considers the network connection to be slow if the server returns less than 500 kilobits of data per second or take 120 milliseconds to respond. Consider increasing this value for clients using DHCP Service-assigned addresses or for computers accessing profiles across dial-up connections. > [!IMPORTANT] > If the "Do not detect slow network connections" policy setting is enabled, this policy setting is ignored. Also, if the "Delete cached copies of roaming profiles" policy setting is enabled, there is no local copy of the roaming profile to load when the system detects a slow connection. @@ -507,7 +507,7 @@ This setting prevents users from managing the ability to allow apps to access th "Always off" - users will not be able to change this setting and the user's name and account picture will not be shared with apps (not desktop apps). In addition apps (not desktop apps) that have the enterprise authentication capability will not be able to retrieve the user's UPN, SIP/URI, and DNS. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources. -If you do not configure or disable this policy the user will have full control over this setting and can turn it off and on. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources if users choose to turn the setting off. +- If you do not configure or disable this policy the user will have full control over this setting and can turn it off and on. Selecting this option may have a negative impact on certain enterprise software and/or line of business apps that depend on the domain information protected by this setting to connect with network resources if users choose to turn the setting off. diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 48ea1bbd7f..f35943b958 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_W32Time Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ This policy setting allows you to specify Clock discipline and General values fo - If this policy setting is enabled, W32time Service on target machines use the settings provided here. Otherwise, the service on target machines use locally configured settings values. -For more details on individual parameters, combinations of parameter values as well as definitions of flags, see . +For more details on individual parameters, combinations of parameter values as well as definitions of flags, see< https://go.microsoft.com/fwlink/?linkid=847809>. FrequencyCorrectRate This parameter controls the rate at which the W32time corrects the local clock's frequency. Lower values cause larger corrections; larger values cause smaller corrections. Default: 4 (scalar). diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index f572e7a8d8..525dff55c9 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WCM Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -109,9 +109,9 @@ This policy setting determines whether Windows will soft-disconnect a computer f - If this policy setting is disabled, Windows will disconnect a computer from a network immediately when it determines that the computer should no longer be connected to a network. When soft disconnect is enabled: -- When Windows decides that the computer should no longer be connected to a network, it waits for traffic to settle on that network. The existing TCP session will continue uninterrupted. -- Windows then checks the traffic level on the network periodically. If the traffic level is above a certain threshold, no further action is taken. The computer stays connected to the network and continues to use it. For example, if the network connection is currently being used to download files from the Internet, the files will continue to be downloaded using that network connection. -- When the network traffic drops below this threshold, the computer will be disconnected from the network. Apps that keep a network connection active even when they're not actively using it (for example, email apps) might lose their connection. If this happens, these apps should re-establish their connection over a different network. + - When Windows decides that the computer should no longer be connected to a network, it waits for traffic to settle on that network. The existing TCP session will continue uninterrupted. + - Windows then checks the traffic level on the network periodically. If the traffic level is above a certain threshold, no further action is taken. The computer stays connected to the network and continues to use it. For example, if the network connection is currently being used to download files from the Internet, the files will continue to be downloaded using that network connection. + - When the network traffic drops below this threshold, the computer will be disconnected from the network. Apps that keep a network connection active even when they're not actively using it (for example, email apps) might lose their connection. If this happens, these apps should re-establish their connection over a different network. This policy setting depends on other group policy settings. For example, if 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is disabled, Windows will not disconnect from any networks. diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index 8a53921483..be0b41abb0 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/10/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -357,6 +357,7 @@ This disables access to user-defined properties, and properties stored in NTFS s This policy setting allows you to turn off Windows Libraries features that need indexed file metadata to function properly. + - If you enable this policy, some Windows Libraries features will be turned off to better handle included folders that have been redirected to non-indexed network locations. Setting this policy will: * Disable all Arrangement views except for "By Folder" @@ -681,8 +682,7 @@ For more information, see [Microsoft Defender SmartScreen](/windows/security/thr -This setting is designed to ensure that shell extensions can operate on a per-user basis. -- If you enable this setting, Windows is directed to only run those shell extensions that have either been approved by an administrator or that will not impact other users of the machine. +This setting is designed to ensure that shell extensions can operate on a per-user basis. If you enable this setting, Windows is directed to only run those shell extensions that have either been approved by an administrator or that will not impact other users of the machine. A shell extension only runs if there is an entry in at least one of the following locations in registry. @@ -749,6 +749,7 @@ For shell extensions to run on a per-user basis, there must be an entry at HKEY_ This policy setting allows you to specify whether the ribbon appears minimized or in full when new File Explorer windows are opened. + - If you enable this policy setting, you can set how the ribbon appears the first time users open File Explorer and whenever they open new windows. - If you disable or do not configure this policy setting, users can choose how the ribbon appears when they open new windows. @@ -2776,7 +2777,7 @@ Also, see the "Prevent access to drives from My Computer" policy setting. Removes all computers outside of the user's workgroup or local domain from lists of network resources in File Explorer and Network Locations. -- If you enable this setting, the system removes the Entire Network option and the icons representing networked computers from Network Locations and from the browser associated with the Map Network Drive option. +If you enable this setting, the system removes the Entire Network option and the icons representing networked computers from Network Locations and from the browser associated with the Map Network Drive option. This setting does not prevent users from viewing or connecting to computers in their workgroup or domain. It also does not prevent users from connecting to remote computers by other commonly used methods, such as by typing the share name in the Run dialog box or the Map Network Drive dialog box. @@ -2900,6 +2901,7 @@ This setting does not prevent users from using other methods to perform tasks av Removes the list of most recently used files from the Open dialog box. - If you disable this setting or do not configure it, the "File name" field includes a drop-down list of recently used files. + - If you enable this setting, the "File name" field is a simple text box. Users must browse directories to find a file or type a file name in the text box. This setting, and others in this folder, lets you remove new features added in Windows 2000 Professional, so that the Open dialog box looks like it did in Windows NT 4.0 and earlier. These policies only affect programs that use the standard Open dialog box provided to developers of Windows programs. @@ -3213,7 +3215,7 @@ When a Windows client is in a workgroup, a Shared Documents icon appears in the Prevents users from using File Explorer or Network Locations to map or disconnect network drives. -- If you enable this setting, the system removes the Map Network Drive and Disconnect Network Drive commands from the toolbar and Tools menus in File Explorer and Network Locations and from menus that appear when you right-click the File Explorer or Network Locations icons. +If you enable this setting, the system removes the Map Network Drive and Disconnect Network Drive commands from the toolbar and Tools menus in File Explorer and Network Locations and from menus that appear when you right-click the File Explorer or Network Locations icons. This setting does not prevent users from connecting to another computer by typing the name of a shared folder in the Run dialog box. @@ -3465,6 +3467,7 @@ Prevents users from submitting alternate logon credentials to install a program. This setting suppresses the "Install Program As Other User" dialog box for local and network installations. This dialog box, which prompts the current user for the user name and password of an administrator, appears when users who are not administrators try to install programs locally on their computers. This setting allows administrators who have logged on as regular users to install programs without logging off and logging on again using their administrator credentials. Many programs can be installed only by an administrator. + - If you enable this setting and a user does not have sufficient permissions to install a program, the installation continues with the current user's logon credentials. As a result, the installation might fail, or it might complete but not include all features. Or, it might appear to complete successfully, but the installed program might not operate correctly. - If you disable this setting or do not configure it, the "Install Program As Other User" dialog box appears whenever users install programs locally on the computer. @@ -3525,6 +3528,7 @@ By default, users are not prompted for alternate logon credentials when installi + - If you enable this policy, the "Internet" "Search again" link will not be shown when the user performs a search in the Explorer window. - If you disable this policy, there will be an "Internet" "Search again" link when the user performs a search in the Explorer window. This button launches a search in the default browser with the search terms. @@ -3714,6 +3718,7 @@ This policy setting does not affect the Search items on the File Explorer contex This policy setting allows you to have file names sorted literally (as in Windows 2000 and earlier) rather than in numerical order. + - If you enable this policy setting, File Explorer will sort file names by each digit in a file name (for example, 111 < 22 < 3). - If you disable or do not configure this policy setting, File Explorer will sort file names by increasing number value (for example, 3 < 22 < 111). @@ -3773,7 +3778,7 @@ This policy setting allows you to have file names sorted literally (as in Window Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear when you right-click an item. -- If you enable this setting, menus do not appear when you right-click the desktop or when you right-click the items in File Explorer. This setting does not prevent users from using other methods to issue commands available on the shortcut menus. +If you enable this setting, menus do not appear when you right-click the desktop or when you right-click the items in File Explorer. This setting does not prevent users from using other methods to issue commands available on the shortcut menus. @@ -3831,7 +3836,7 @@ Removes shortcut menus from the desktop and File Explorer. Shortcut menus appear Prevents users from using My Computer to gain access to the content of selected drives. -- If you enable this setting, users can browse the directory structure of the selected drives in My Computer or File Explorer, but they cannot open folders and access the contents. Also, they cannot use the Run dialog box or the Map Network Drive dialog box to view the directories on these drives. +If you enable this setting, users can browse the directory structure of the selected drives in My Computer or File Explorer, but they cannot open folders and access the contents. Also, they cannot use the Run dialog box or the Map Network Drive dialog box to view the directories on these drives. To use this setting, select a drive or combination of drives from the drop-down list. To allow access to all drive directories, disable this setting or select the "Do not restrict drives" option from the drop-down list. @@ -4039,7 +4044,7 @@ The list of Common Shell Folders that may be specified: Desktop, Recent Places, Documents, Pictures, Music, Recently Changed, Attachments and Saved Searches. -- If you disable or do not configure this setting the default list of items will be displayed in the Places Bar. +If you disable or do not configure this setting the default list of items will be displayed in the Places Bar. > [!NOTE] > In Windows Vista, this policy setting applies only to applications that are using the Windows XP common dialog box style. This policy setting does not apply to the new Windows Vista common dialog box style. @@ -4101,7 +4106,7 @@ Prompts users for alternate logon credentials during network-based installations This setting displays the "Install Program As Other User" dialog box even when a program is being installed from files on a network computer across a local area network connection. -- If you disable this setting or do not configure it, this dialog box appears only when users are installing programs from local media. +If you disable this setting or do not configure it, this dialog box appears only when users are installing programs from local media. The "Install Program as Other User" dialog box prompts the current user for the user name and password of an administrator. This setting allows administrators who have logged on as regular users to install programs without logging off and logging on again using their administrator credentials. diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index 97b2a94a4a..3f211bcf84 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WinLogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,6 +45,7 @@ ms.topic: reference Specifies an alternate user interface. The Explorer program (%windir%\explorer.exe) creates the familiar Windows interface, but you can use this setting to specify an alternate interface. + - If you enable this setting, the system starts the interface you specify instead of Explorer.exe. To use this setting, copy your interface program to a network share or to your system drive. Then, enable this setting, and type the name of the interface program, including the file name extension, in the Shell name text box. If the interface program file is not located in a folder specified in the Path environment variable for your system, enter the fully qualified path to the file. @@ -176,7 +177,7 @@ This policy controls whether the logged on user should be notified when his logo - If you disable or do not configure this setting, users receive warnings before the logon hours expire, if actions have been set to occur when the logon hours expire. > [!NOTE] -> If you configure this setting, you might want to examine and appropriately configure the "Set action to take when logon hours expire" setting. If "Set action to take when logon hours expire" is disabled or not configured, the "Remove logon hours expiration warnings" setting will have no effect, and users receive no warnings about logon hour expiration +> If you configure this setting, you might want to examine and appropriately configure the "Set action to take when logon hours expire" setting. If "Set action to take when logon hours expire" is disabled or not configured, the "Remove logon hours expiration warnings" setting will have no effect, and users receive no warnings about logon hour expiration. @@ -243,7 +244,7 @@ If you choose to log off a user, the user cannot log on again except during perm - If you disable or do not configure this setting, the system takes no action when the user's logon hours expire. The user can continue the existing session, but cannot log on to a new session. > [!NOTE] -> If you configure this setting, you might want to examine and appropriately configure the "Remove logon hours expiration warnings" setting +> If you configure this setting, you might want to examine and appropriately configure the "Remove logon hours expiration warnings" setting. diff --git a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md index 1ba24c4abe..1d2efeeadc 100644 --- a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md +++ b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_WorkFoldersClient Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -165,7 +165,7 @@ This policy setting specifies the Work Folders server for affected users, as wel The "Work Folders URL" can specify either the URL used by the organization for Work Folders discovery, or the specific URL of the file server that stores the affected users' data. -The "Work Folders Local Path" specifies the local folder used on the client machine to sync files. This path may contain environment variables +The "Work Folders Local Path" specifies the local folder used on the client machine to sync files. This path may contain environment variables. > [!NOTE] > In order for this configuration to take effect, a valid 'Work Folders URL' must also be specified. diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 849c9609bc..dfa18c48f2 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationDefaults Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,8 +36,19 @@ ms.topic: reference - -This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc. xml), and then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Azure Active Directory joined, the associations assigned in SyncML will be processed and default associations will be applied. + +This policy specifies the path to a file (e.g. either stored locally or on a network location) that contains file type and protocol default application associations. This file can be created using the DISM tool. + +For example: +Dism.exe /Online /Export-DefaultAppAssociations:C:\AppAssoc.txt + +For more information, refer to the DISM documentation on TechNet. + +If this group policy is enabled and the client machine is domain-joined, the file will be processed and default associations will be applied at logon time. + +If the group policy is not configured, disabled, or the client machine is not domain-joined, no default associations will be applied at logon time. + +If the policy is enabled, disabled, or not configured, users will still be able to override default file type and protocol associations. @@ -60,7 +71,7 @@ This policy allows an administrator to set default file type and protocol associ |:--|:--| | Name | DefaultAssociationsConfiguration | | Friendly Name | Set a default associations configuration file | -| Element Name | Default Associations Configuration File | +| Element Name | Default Associations Configuration File. | | Location | Computer Configuration | | Path | WindowsComponents > File Explorer | | Registry Key Name | Software\Policies\Microsoft\Windows\System | @@ -147,7 +158,7 @@ Enabling this policy setting enables web-to-app linking so that apps can be laun Disabling this policy disables web-to-app linking and http(s) URIs will be opened in the default browser instead of launching the associated app. -- If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. +If you do not configure this policy setting, the default behavior depends on the Windows edition. Changes to this policy take effect on reboot. diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 8e2b18b64d..6cd0b742ae 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -4,7 +4,7 @@ description: Learn more about the ApplicationManagement Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -309,8 +309,7 @@ Allows or denies development of Microsoft Store applications and installing them Windows Game Recording and Broadcasting. -This setting enables or disables the Windows Game Recording and Broadcasting features. -- If you disable this setting, Windows Game Recording will not be allowed. +This setting enables or disables the Windows Game Recording and Broadcasting features. If you disable this setting, Windows Game Recording will not be allowed. If the setting is enabled or not configured, then Recording and Broadcasting (streaming) will be allowed. @@ -446,7 +445,7 @@ Manages a Windows app's ability to share data between users who have installed t -This policy is deprecated +This policy is deprecated. @@ -498,7 +497,7 @@ This policy is deprecated -This policy is deprecated +This policy is deprecated. diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index f4f3975002..8163149bf4 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -4,7 +4,7 @@ description: Learn more about the AppVirtualization Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1526,7 +1526,7 @@ Specifies that streamed package contents will be not be saved to the local hard -If enabled, the App-V client will support BrancheCache compatible HTTP streaming. If BranchCache support is not desired, this should be disabled. The client can then apply HTTP optimizations which are incompatible with BranchCache +If enabled, the App-V client will support BrancheCache compatible HTTP streaming. If BranchCache support is not desired, this should be disabled. The client can then apply HTTP optimizations which are incompatible with BranchCache. diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index 46796cc58d..f558a57eaa 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -4,7 +4,7 @@ description: Learn more about the Audit Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/10/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -98,7 +98,8 @@ Volume: High on domain controllers. -This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests. If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT request. Success audits record successful requests and Failure audits record unsuccessful requests. +This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests. +- If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT request. Success audits record successful requests and Failure audits record unsuccessful requests. - If you do not configure this policy setting, no audit event is generated after a Kerberos authentication TGT request. @@ -160,7 +161,8 @@ Volume: High on Kerberos Key Distribution Center servers. -This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests submitted for user accounts. If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT is requested for a user account. Success audits record successful requests and Failure audits record unsuccessful requests. +This policy setting allows you to audit events generated by Kerberos authentication ticket-granting ticket (TGT) requests submitted for user accounts. +- If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT is requested for a user account. Success audits record successful requests and Failure audits record unsuccessful requests. - If you do not configure this policy setting, no audit event is generated after a Kerberos authentication TGT is request for a user account. @@ -404,7 +406,8 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Extended Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. +- If you configure this policy setting, an audit event is generated during an IPsec Extended Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated during an IPsec Extended Mode negotiation. @@ -466,7 +469,8 @@ Volume: High. -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Main Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. +- If you configure this policy setting, an audit event is generated during an IPsec Main Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated during an IPsec Main Mode negotiation. @@ -528,7 +532,8 @@ Volume: High. -This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. If you configure this policy setting, an audit event is generated during an IPsec Quick Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. +- If you configure this policy setting, an audit event is generated during an IPsec Quick Mode negotiation. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated during an IPsec Quick Mode negotiation. @@ -590,7 +595,8 @@ Volume: High. -This policy setting allows you to audit events generated by the closing of a logon session. These events occur on the computer that was accessed. For an interactive logoff the security audit event is generated on the computer that the user account logged on to. If you configure this policy setting, an audit event is generated when a logon session is closed. Success audits record successful attempts to close sessions and Failure audits record unsuccessful attempts to close sessions. +This policy setting allows you to audit events generated by the closing of a logon session. These events occur on the computer that was accessed. For an interactive logoff the security audit event is generated on the computer that the user account logged on to. +- If you configure this policy setting, an audit event is generated when a logon session is closed. Success audits record successful attempts to close sessions and Failure audits record unsuccessful attempts to close sessions. - If you do not configure this policy setting, no audit event is generated when a logon session is closed. @@ -713,7 +719,8 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by RADIUS (IAS) and Network Access Protection (NAP) user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. If you configure this policy setting, an audit event is generated for each IAS and NAP user access request. Success audits record successful user access requests and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by RADIUS (IAS) and Network Access Protection (NAP) user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. +- If you configure this policy setting, an audit event is generated for each IAS and NAP user access request. Success audits record successful user access requests and Failure audits record unsuccessful attempts. - If you do not configure this policy settings, IAS and NAP user access requests are not audited. @@ -836,7 +843,7 @@ Volume: Low. -This policy setting allows you to audit events generated by special logons such as the following: The use of a special logon, which is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. A logon by a member of a Special Group. Special Groups enable you to audit events generated when a member of a certain group has logged on to your network. You can configure a list of group security identifiers (SIDs) in the registry. If any of those SIDs are added to a token during logon and the subcategory is enabled, an event is logged. For more information about this feature, see [article 947223 in the Microsoft Knowledge Base](). +This policy setting allows you to audit events generated by special logons such as the following : The use of a special logon, which is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. A logon by a member of a Special Group. Special Groups enable you to audit events generated when a member of a certain group has logged on to your network. You can configure a list of group security identifiers (SIDs) in the registry. If any of those SIDs are added to a token during logon and the subcategory is enabled, an event is logged. For more information about this feature, see [article 947223 in the Microsoft Knowledge Base](https://go.microsoft.com/fwlink/?LinkId=121697). @@ -958,7 +965,8 @@ Volume: Low on a client computer. Medium on a domain controller or a network ser -This policy setting allows you to audit events generated by changes to application groups such as the following: Application group is created, changed, or deleted. Member is added or removed from an application group. If you configure this policy setting, an audit event is generated when an attempt to change an application group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to application groups such as the following: Application group is created, changed, or deleted. Member is added or removed from an application group. +- If you configure this policy setting, an audit event is generated when an attempt to change an application group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an application group changes. @@ -1020,7 +1028,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to computer accounts such as when a computer account is created, changed, or deleted. If you configure this policy setting, an audit event is generated when an attempt to change a computer account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to computer accounts such as when a computer account is created, changed, or deleted. +- If you configure this policy setting, an audit event is generated when an attempt to change a computer account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a computer account changes. @@ -1082,7 +1091,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to distribution groups such as the following Distribution group is created, changed, or deleted. Member is added or removed from a distribution group. Distribution group type is changed. If you configure this policy setting, an audit event is generated when an attempt to change a distribution group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to distribution groups such as the following: Distribution group is created, changed, or deleted. Member is added or removed from a distribution group. Distribution group type is changed. +- If you configure this policy setting, an audit event is generated when an attempt to change a distribution group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a distribution group changes. > [!NOTE] @@ -1147,7 +1157,7 @@ Volume: Low. -This policy setting allows you to audit events generated by other user account changes that are not covered in this category, such as the following: The password hash of a user account was accessed. This typically happens during an Active Directory Management Tool password migration. The Password Policy Checking API was called. Calls to this function can be part of an attack when a malicious application tests the policy to reduce the number of attempts during a password dictionary attack. Changes to the Default Domain Group Policy under the following Group Policy paths: Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy +This policy setting allows you to audit events generated by other user account changes that are not covered in this category, such as the following: The password hash of a user account was accessed. This typically happens during an Active Directory Management Tool password migration. The Password Policy Checking API was called. Calls to this function can be part of an attack when a malicious application tests the policy to reduce the number of attempts during a password dictionary attack. Changes to the Default Domain Group Policy under the following Group Policy paths: Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy. @@ -1208,7 +1218,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to security groups such as the following: Security group is created, changed, or deleted. Member is added or removed from a security group. Group type is changed. If you configure this policy setting, an audit event is generated when an attempt to change a security group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to security groups such as the following: Security group is created, changed, or deleted. Member is added or removed from a security group. Group type is changed. +- If you configure this policy setting, an audit event is generated when an attempt to change a security group is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a security group changes. @@ -1270,7 +1281,8 @@ Volume: Low. -This policy setting allows you to audit changes to user accounts. Events include the following: A user account is created, changed, deleted; renamed, disabled, enabled, locked out, or unlocked. A user account's password is set or changed. A security identifier (SID) is added to the SID History of a user account. The Directory Services Restore Mode password is configured. Permissions on administrative user accounts are changed. Credential Manager credentials are backed up or restored. If you configure this policy setting, an audit event is generated when an attempt to change a user account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit changes to user accounts. Events include the following: A user account is created, changed, deleted; renamed, disabled, enabled, locked out, or unlocked. A user account's password is set or changed. A security identifier (SID) is added to the SID History of a user account. The Directory Services Restore Mode password is configured. Permissions on administrative user accounts are changed. Credential Manager credentials are backed up or restored. +- If you configure this policy setting, an audit event is generated when an attempt to change a user account is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a user account changes. @@ -1332,7 +1344,8 @@ Volume: Low. -This policy setting allows you to audit events generated when encryption or decryption requests are made to the Data Protection application interface (DPAPI). DPAPI is used to protect secret information such as stored password and key information. For more information about DPAPI, see [How to Use Data Protection](/dotnet/standard/security/how-to-use-data-protection). If you configure this policy setting, an audit event is generated when an encryption or decryption request is made to DPAPI. Success audits record successful requests and Failure audits record unsuccessful requests. +This policy setting allows you to audit events generated when encryption or decryption requests are made to the Data Protection application interface (DPAPI). DPAPI is used to protect secret information such as stored password and key information. For more information about DPAPI, see [How to Use Data Protection](/dotnet/standard/security/how-to-use-data-protection). +- If you configure this policy setting, an audit event is generated when an encryption or decryption request is made to DPAPI. Success audits record successful requests and Failure audits record unsuccessful requests. - If you do not configure this policy setting, no audit event is generated when an encryption or decryption request is made to DPAPI. @@ -1394,7 +1407,8 @@ Volume: Low. -This policy setting allows you to audit when plug and play detects an external device. If you configure this policy setting, an audit event is generated whenever plug and play detects an external device. Only Success audits are recorded for this category. +This policy setting allows you to audit when plug and play detects an external device. +- If you configure this policy setting, an audit event is generated whenever plug and play detects an external device. Only Success audits are recorded for this category. - If you do not configure this policy setting, no audit event is generated when an external device is detected by plug and play. @@ -1456,7 +1470,8 @@ Volume: Low. -This policy setting allows you to audit events generated when a process is created or starts. The name of the application or user that created the process is also audited. If you configure this policy setting, an audit event is generated when a process is created. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated when a process is created or starts. The name of the application or user that created the process is also audited. +- If you configure this policy setting, an audit event is generated when a process is created. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a process is created. @@ -1518,7 +1533,8 @@ Volume: Depends on how the computer is used. -This policy setting allows you to audit events generated when a process ends. If you configure this policy setting, an audit event is generated when a process ends. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated when a process ends. +- If you configure this policy setting, an audit event is generated when a process ends. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a process ends. @@ -1580,7 +1596,8 @@ Volume: Depends on how the computer is used. -This policy setting allows you to audit inbound remote procedure call (RPC) connections. If you configure this policy setting, an audit event is generated when a remote RPC connection is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit inbound remote procedure call (RPC) connections. +- If you configure this policy setting, an audit event is generated when a remote RPC connection is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a remote RPC connection is attempted. @@ -1828,7 +1845,8 @@ Volume: High on domain controllers. None on client computers. This policy setting allows you to audit events generated by changes to objects in Active Directory Domain Services (AD DS). Events are logged when an object is created, deleted, modified, moved, or undeleted. When possible, events logged in this subcategory indicate the old and new values of the object's properties. Events in this subcategory are logged only on domain controllers, and only objects in AD DS with a matching system access control list (SACL) are logged. > [!NOTE] -> Actions on some objects and properties do not cause audit events to be generated due to settings on the object class in the schema. If you configure this policy setting, an audit event is generated when an attempt to change an object in AD DS is made. Success audits record successful attempts, however unsuccessful attempts are NOT recorded. +> Actions on some objects and properties do not cause audit events to be generated due to settings on the object class in the schema. +- If you configure this policy setting, an audit event is generated when an attempt to change an object in AD DS is made. Success audits record successful attempts, however unsuccessful attempts are NOT recorded. - If you do not configure this policy setting, no audit event is generated when an attempt to change an object in AD DS object is made. @@ -1890,7 +1908,8 @@ Volume: High on domain controllers only. -This policy setting allows you to audit replication between two Active Directory Domain Services (AD DS) domain controllers. If you configure this policy setting, an audit event is generated during AD DS replication. Success audits record successful replication and Failure audits record unsuccessful replication. +This policy setting allows you to audit replication between two Active Directory Domain Services (AD DS) domain controllers. +- If you configure this policy setting, an audit event is generated during AD DS replication. Success audits record successful replication and Failure audits record unsuccessful replication. - If you do not configure this policy setting, no audit event is generated during AD DS replication. @@ -2135,10 +2154,12 @@ Volume: Medium or Low on computers running Active Directory Certificate Services -This policy setting allows you to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access. If you configure this policy setting, an audit event is generated when an attempt is made to access a file or folder on a share. The administrator can specify whether to audit only successes, only failures, or both successes and failures. +This policy setting allows you to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access. +- If you configure this policy setting, an audit event is generated when an attempt is made to access a file or folder on a share. The administrator can specify whether to audit only successes, only failures, or both successes and failures. > [!NOTE] > There are no system access control lists (SACLs) for shared folders. + - If this policy setting is enabled, access to all shared files and folders on the system is audited. @@ -2200,11 +2221,13 @@ Volume: High on a file server or domain controller because of SYSVOL network acc -This policy setting allows you to audit attempts to access a shared folder. If you configure this policy setting, an audit event is generated when an attempt is made to access a shared folder. +This policy setting allows you to audit attempts to access a shared folder. +- If you configure this policy setting, an audit event is generated when an attempt is made to access a shared folder. - If this policy setting is defined, the administrator can specify whether to audit only successes, only failures, or both successes and failures. > [!NOTE] > There are no system access control lists (SACLs) for shared folders. + - If this policy setting is enabled, access to all shared folders on the system is audited. @@ -2266,7 +2289,8 @@ Volume: High on a file server or domain controller because of SYSVOL network acc -This policy setting allows you to audit user attempts to access file system objects. A security audit event is generated only for objects that have system access control lists (SACL) specified, and only if the type of access requested, such as Write, Read, or Modify and the account making the request match the settings in the SACL. For more information about enabling object access auditing, see . If you configure this policy setting, an audit event is generated each time an account accesses a file system object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit user attempts to access file system objects. A security audit event is generated only for objects that have system access control lists (SACL) specified, and only if the type of access requested, such as Write, Read, or Modify and the account making the request match the settings in the SACL. For more information about enabling object access auditing, see< https://go.microsoft.com/fwlink/?LinkId=122083>. +- If you configure this policy setting, an audit event is generated each time an account accesses a file system object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an account accesses a file system object with a matching SACL. > [!NOTE] @@ -2331,7 +2355,8 @@ Volume: Depends on how the file system SACLs are configured. -This policy setting allows you to audit connections that are allowed or blocked by the Windows Filtering Platform (WFP). The following events are included: The Windows Firewall Service blocks an application from accepting incoming connections on the network. The WFP allows a connection. The WFP blocks a connection. The WFP permits a bind to a local port. The WFP blocks a bind to a local port. The WFP allows a connection. The WFP blocks a connection. The WFP permits an application or service to listen on a port for incoming connections. The WFP blocks an application or service to listen on a port for incoming connections. If you configure this policy setting, an audit event is generated when connections are allowed or blocked by the WFP. Success audits record events generated when connections are allowed and Failure audits record events generated when connections are blocked. +This policy setting allows you to audit connections that are allowed or blocked by the Windows Filtering Platform (WFP). The following events are included: The Windows Firewall Service blocks an application from accepting incoming connections on the network. The WFP allows a connection. The WFP blocks a connection. The WFP permits a bind to a local port. The WFP blocks a bind to a local port. The WFP allows a connection. The WFP blocks a connection. The WFP permits an application or service to listen on a port for incoming connections. The WFP blocks an application or service to listen on a port for incoming connections. +- If you configure this policy setting, an audit event is generated when connections are allowed or blocked by the WFP. Success audits record events generated when connections are allowed and Failure audits record events generated when connections are blocked. - If you do not configure this policy setting, no audit event is generated when connected are allowed or blocked by the WFP. @@ -2454,7 +2479,8 @@ Volume: High. -This policy setting allows you to audit events generated when a handle to an object is opened or closed. Only objects with a matching system access control list (SACL) generate security audit events. If you configure this policy setting, an audit event is generated when a handle is manipulated. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated when a handle to an object is opened or closed. Only objects with a matching system access control list (SACL) generate security audit events. +- If you configure this policy setting, an audit event is generated when a handle is manipulated. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a handle is manipulated. > [!NOTE] @@ -2522,7 +2548,7 @@ Volume: Depends on how SACLs are configured. This policy setting allows you to audit attempts to access the kernel, which include mutexes and semaphores. Only kernel objects with a matching system access control list (SACL) generate security audit events. > [!NOTE] -> The Audit Audit the access of global system objects policy setting controls the default SACL of kernel objects. +> The Audit: Audit the access of global system objects policy setting controls the default SACL of kernel objects. @@ -2644,7 +2670,8 @@ Volume: Low. -This policy setting allows you to audit attempts to access registry objects. A security audit event is generated only for objects that have system access control lists (SACLs) specified, and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. If you configure this policy setting, an audit event is generated each time an account accesses a registry object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit attempts to access registry objects. A security audit event is generated only for objects that have system access control lists (SACLs) specified, and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. +- If you configure this policy setting, an audit event is generated each time an account accesses a registry object with a matching SACL. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an account accesses a registry object with a matching SACL. > [!NOTE] @@ -2709,7 +2736,8 @@ Volume: Depends on how registry SACLs are configured. -This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. If you configure this policy setting, an audit event is generated each time an account accesses a file system object on a removable storage. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. +- If you configure this policy setting, an audit event is generated each time an account accesses a file system object on a removable storage. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an account accesses a file system object on a removable storage. @@ -2770,11 +2798,12 @@ This policy setting allows you to audit user attempts to access file system obje -This policy setting allows you to audit events generated by attempts to access to Security Accounts Manager (SAM) objects. SAM objects include the following SAM_ALIAS -- A local group. SAM_GROUP -- A group that is not a local group. SAM_USER - A user account. SAM_DOMAIN - A domain. SAM_SERVER - A computer account. If you configure this policy setting, an audit event is generated when an attempt to access a kernel object is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by attempts to access to Security Accounts Manager (SAM) objects. SAM objects include the following: SAM_ALIAS -- A local group. SAM_GROUP -- A group that is not a local group. SAM_USER - A user account. SAM_DOMAIN - A domain. SAM_SERVER - A computer account. +- If you configure this policy setting, an audit event is generated when an attempt to access a kernel object is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an attempt to access a kernel object is made. > [!NOTE] -> Only the System Access Control List (SACL) for SAM_SERVER can be modified. Volume High on domain controllers. For information about SACL, see [Access control lists](/windows/win32/secauthz/access-control-lists). +> Only the System Access Control List (SACL) for SAM_SERVER can be modified. Volume: High on domain controllers. For information about reducing the amount of events generated in this subcategory, see [article 841001 in the Microsoft Knowledge Base](https://go.microsoft.com/fwlink/?LinkId=121698). @@ -2835,7 +2864,8 @@ Volume: High on domain controllers. For more information about reducing the numb -This policy setting allows you to audit events generated by changes to the authentication policy such as the following Creation of forest and domain trusts. Modification of forest and domain trusts. Removal of forest and domain trusts. Changes to Kerberos policy under Computer Configuration\Windows Settings\Security Settings\Account Policies\Kerberos Policy. Granting of any of the following user rights to a user or group Access This Computer From the Network. Allow Logon Locally. Allow Logon Through Terminal Services. Logon as a Batch Job. Logon a Service. Namespace collision. For example, when a new trust has the same name as an existing namespace name. If you configure this policy setting, an audit event is generated when an attempt to change the authentication policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to the authentication policy such as the following: Creation of forest and domain trusts. Modification of forest and domain trusts. Removal of forest and domain trusts. Changes to Kerberos policy under Computer Configuration\Windows Settings\Security Settings\Account Policies\Kerberos Policy. Granting of any of the following user rights to a user or group: Access This Computer From the Network. Allow Logon Locally. Allow Logon Through Terminal Services. Logon as a Batch Job. Logon a Service. Namespace collision. For example, when a new trust has the same name as an existing namespace name. +- If you configure this policy setting, an audit event is generated when an attempt to change the authentication policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when the authentication policy is changed. > [!NOTE] @@ -2900,7 +2930,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to the authorization policy such as the following: Assignment of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Removal of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Changes in the Encrypted File System (EFS) policy. Changes to the Resource attributes of an object. Changes to the Central Access Policy (CAP) applied to an object. If you configure this policy setting, an audit event is generated when an attempt to change the authorization policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to the authorization policy such as the following: Assignment of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Removal of user rights (privileges), such as SeCreateTokenPrivilege, that are not audited through the "Authentication Policy Change" subcategory. Changes in the Encrypted File System (EFS) policy. Changes to the Resource attributes of an object. Changes to the Central Access Policy (CAP) applied to an object. +- If you configure this policy setting, an audit event is generated when an attempt to change the authorization policy is made. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when the authorization policy changes. @@ -2962,7 +2993,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes to the Windows Filtering Platform (WFP) such as the following: IPsec services status. Changes to IPsec policy settings. Changes to Windows Firewall policy settings. Changes to WFP providers and engine. If you configure this policy setting, an audit event is generated when a change to the WFP is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes to the Windows Filtering Platform (WFP) such as the following: IPsec services status. Changes to IPsec policy settings. Changes to Windows Firewall policy settings. Changes to WFP providers and engine. +- If you configure this policy setting, an audit event is generated when a change to the WFP is attempted. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when a change occurs to the WFP. @@ -3024,7 +3056,8 @@ Volume: Low. -This policy setting allows you to audit events generated by changes in policy rules used by the Microsoft Protection Service (MPSSVC). This service is used by Windows Firewall. Events include the following: Reporting of active policies when Windows Firewall service starts. Changes to Windows Firewall rules. Changes to Windows Firewall exception list. Changes to Windows Firewall settings. Rules ignored or not applied by Windows Firewall Service. Changes to Windows Firewall Group Policy settings. If you configure this policy setting, an audit event is generated by attempts to change policy rules used by the MPSSVC. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by changes in policy rules used by the Microsoft Protection Service (MPSSVC). This service is used by Windows Firewall. Events include the following: Reporting of active policies when Windows Firewall service starts. Changes to Windows Firewall rules. Changes to Windows Firewall exception list. Changes to Windows Firewall settings. Rules ignored or not applied by Windows Firewall Service. Changes to Windows Firewall Group Policy settings. +- If you configure this policy setting, an audit event is generated by attempts to change policy rules used by the MPSSVC. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated by changes in policy rules used by the MPSSVC. @@ -3147,7 +3180,7 @@ Volume: Low. -This policy setting allows you to audit changes in the security audit policy settings such as the following Settings permissions and audit settings on the Audit Policy object. Changes to the system audit policy. Registration of security event sources. De-registration of security event sources. Changes to the per-user audit settings. Changes to the value of CrashOnAuditFail. Changes to the system access control list on a file system or registry object. Changes to the Special Groups list. +This policy setting allows you to audit changes in the security audit policy settings such as the following: Settings permissions and audit settings on the Audit Policy object. Changes to the system audit policy. Registration of security event sources. De-registration of security event sources. Changes to the per-user audit settings. Changes to the value of CrashOnAuditFail. Changes to the system access control list on a file system or registry object. Changes to the Special Groups list. > [!NOTE] > System access control list (SACL) change auditing is done when a SACL for an object changes and the policy change category is enabled. Discretionary access control list (DACL) and ownership changes are audited when object access auditing is enabled and the object's SACL is configured for auditing of DACL/Owner change. @@ -3212,7 +3245,8 @@ Volume: Low. This policy setting allows you to audit events generated by the use of non-sensitive privileges (user rights). The following privileges are non-sensitive: Access Credential Manager as a trusted caller. Access this computer from the network. Add workstations to domain. Adjust memory quotas for a process. Allow log on locally. Allow log on through Terminal Services. Bypass traverse checking. Change the system time. Create a pagefile. Create global objects. -Create permanent shared objects. Create symbolic links. Deny access this computer from the network. Deny log on as a batch job. Deny log on as a service. Deny log on locally. Deny log on through Terminal Services. Force shutdown from a remote system. Increase a process working set. Increase scheduling priority. Lock pages in memory. Log on as a batch job. Log on as a service. Modify an object label. Perform volume maintenance tasks. Profile single process. Profile system performance. Remove computer from docking station. Shut down the system. Synchronize directory service data. If you configure this policy setting, an audit event is generated when a non-sensitive privilege is called. Success audits record successful calls and Failure audits record unsuccessful calls. +Create permanent shared objects. Create symbolic links. Deny access this computer from the network. Deny log on as a batch job. Deny log on as a service. Deny log on locally. Deny log on through Terminal Services. Force shutdown from a remote system. Increase a process working set. Increase scheduling priority. Lock pages in memory. Log on as a batch job. Log on as a service. Modify an object label. Perform volume maintenance tasks. Profile single process. Profile system performance. Remove computer from docking station. Shut down the system. Synchronize directory service data. +- If you configure this policy setting, an audit event is generated when a non-sensitive privilege is called. Success audits record successful calls and Failure audits record unsuccessful calls. - If you do not configure this policy setting, no audit event is generated when a non-sensitive privilege is called. @@ -3334,7 +3368,8 @@ Not used. -This policy setting allows you to audit events generated when sensitive privileges (user rights) are used such as the following: A privileged service is called. One of the following privileges are called: Act as part of the operating system. Back up files and directories. Create a token object. Debug programs. Enable computer and user accounts to be trusted for delegation. Generate security audits. Impersonate a client after authentication. Load and unload device drivers. Manage auditing and security log. Modify firmware environment values. Replace a process-level token. Restore files and directories. Take ownership of files or other objects. If you configure this policy setting, an audit event is generated when sensitive privilege requests are made. Success audits record successful requests and Failure audits record unsuccessful requests. +This policy setting allows you to audit events generated when sensitive privileges (user rights) are used such as the following: A privileged service is called. One of the following privileges are called: Act as part of the operating system. Back up files and directories. Create a token object. Debug programs. Enable computer and user accounts to be trusted for delegation. Generate security audits. Impersonate a client after authentication. Load and unload device drivers. Manage auditing and security log. Modify firmware environment values. Replace a process-level token. Restore files and directories. Take ownership of files or other objects. +- If you configure this policy setting, an audit event is generated when sensitive privilege requests are made. Success audits record successful requests and Failure audits record unsuccessful requests. - If you do not configure this policy setting, no audit event is generated when sensitive privilege requests are made. @@ -3396,7 +3431,8 @@ Volume: High. -This policy setting allows you to audit events generated by the IPsec filter driver such as the following: Startup and shutdown of the IPsec services. Network packets dropped due to integrity check failure. Network packets dropped due to replay check failure. Network packets dropped due to being in plaintext. Network packets received with incorrect Security Parameter Index (SPI). This may indicate that either the network card is not working correctly or the driver needs to be updated. Inability to process IPsec filters. If you configure this policy setting, an audit event is generated on an IPsec filter driver operation. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events generated by the IPsec filter driver such as the following: Startup and shutdown of the IPsec services. Network packets dropped due to integrity check failure. Network packets dropped due to replay check failure. Network packets dropped due to being in plaintext. Network packets received with incorrect Security Parameter Index (SPI). This may indicate that either the network card is not working correctly or the driver needs to be updated. Inability to process IPsec filters. +- If you configure this policy setting, an audit event is generated on an IPsec filter driver operation. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated on an IPSec filter driver operation. @@ -3580,7 +3616,8 @@ Volume: Low. -This policy setting allows you to audit events related to security system extensions or services such as the following: A security system extension, such as an authentication, notification, or security package is loaded and is registered with the Local Security Authority (LSA). It is used to authenticate logon attempts, submit logon requests, and any account or password changes. Examples of security system extensions are Kerberos and NTLM. A service is installed and registered with the Service Control Manager. The audit log contains information about the service name, binary, type, start type, and service account. If you configure this policy setting, an audit event is generated when an attempt is made to load a security system extension. Success audits record successful attempts and Failure audits record unsuccessful attempts. +This policy setting allows you to audit events related to security system extensions or services such as the following: A security system extension, such as an authentication, notification, or security package is loaded and is registered with the Local Security Authority (LSA). It is used to authenticate logon attempts, submit logon requests, and any account or password changes. Examples of security system extensions are Kerberos and NTLM. A service is installed and registered with the Service Control Manager. The audit log contains information about the service name, binary, type, start type, and service account. +- If you configure this policy setting, an audit event is generated when an attempt is made to load a security system extension. Success audits record successful attempts and Failure audits record unsuccessful attempts. - If you do not configure this policy setting, no audit event is generated when an attempt is made to load a security system extension. diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index 019ddd4885..3fa1f38453 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -4,7 +4,7 @@ description: Learn more about the Authentication Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - Authentication +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -356,7 +359,7 @@ Your organization's PIN reset or web sign-in authentication flow is expected to -Specifies whether new non-admin AAD accounts should auto-connect to pre-created candidate local accounts +Specifies whether new non-admin AAD accounts should auto-connect to pre-created candidate local accounts. @@ -394,6 +397,56 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex + +## EnablePasswordlessExperience + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Authentication/EnablePasswordlessExperience +``` + + + + +Specifies whether connected users on AADJ devices receive a Passwordless experience on Windows. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | The feature defaults to the existing edition and device capabilities. | +| 1 | Enabled. The Passwordless experience will be enabled on Windows. | +| 2 | Disabled. The Passwordless experience will not be enabled on Windows. | + + + + + + + + ## EnableWebSignIn @@ -411,7 +464,7 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex -Specifies whether web-based sign-in is allowed for signing in to Windows +Specifies whether web-based sign-in is allowed for signing in to Windows. diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index 332ce05cc6..a51ea4a85a 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -4,7 +4,7 @@ description: Learn more about the BITS Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,12 +36,19 @@ ms.topic: reference - -This policy specifies the bandwidth throttling end time that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. This policy is based on the 24-hour clock. Value type is integer. Default value is 17 (5 PM). Supported value range 0 - 23. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting does not affect foreground transfers.) + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -66,7 +73,7 @@ This policy specifies the bandwidth throttling end time that Background Intellig |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | to | +| Element Name | to. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -95,12 +102,19 @@ This policy specifies the bandwidth throttling end time that Background Intellig - -This policy specifies the bandwidth throttling start time that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. This policy is based on the 24-hour clock. Value type is integer. Default value is 8 (8 am). Supported value range 0 - 23. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting does not affect foreground transfers.) + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -125,7 +139,7 @@ This policy specifies the bandwidth throttling start time that Background Intell |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | From | +| Element Name | From. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -154,12 +168,19 @@ This policy specifies the bandwidth throttling start time that Background Intell - -This policy specifies the bandwidth throttling transfer rate in kilobits per second (Kbps) that Background Intelligent Transfer Service (BITS) uses for background transfers. This policy setting does not affect foreground transfers. Value type is integer. Default value is 1000. Supported value range 0 - 4294967200. You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 800 A. M. to 500 P. M. , and use all available unused bandwidth the rest of the day's hours. Using the three policies together (BandwidthThrottlingStartTime, BandwidthThrottlingEndTime, BandwidthThrottlingTransferRate), BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. -- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth + +This policy setting limits the network bandwidth that Background Intelligent Transfer Service (BITS) uses for background transfers. (This policy setting does not affect foreground transfers.) + +You can specify a limit to use during a specific time interval and at all other times. For example, limit the use of network bandwidth to 10 Kbps from 8:00 A. M. to 5:00 P. M., and use all available unused bandwidth the rest of the day's hours. + +- If you enable this policy setting, BITS will limit its bandwidth usage to the specified values. You can specify the limit in kilobits per second (Kbps). If you specify a value less than 2 kilobits, BITS will continue to use approximately 2 kilobits. To prevent BITS transfers from occurring, specify a limit of 0. + +- If you disable or do not configure this policy setting, BITS uses all available unused bandwidth. > [!NOTE] -> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect peer caching transfers between peer computers (it does affect transfers from the origin server); the Limit the maximum network bandwidth used for Peercaching policy setting should be used for that purpose. Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). +> You should base the limit on the speed of the network link, not the computer's network interface card (NIC). This policy setting does not affect Peercaching transfers between peer computers (it does affect transfers from the origin server); the "Limit the maximum network bandwidth used for Peercaching" policy setting should be used for that purpose. + +Consider using this setting to prevent BITS transfers from competing for network bandwidth when the client computer has a fast network card (10Mbs), but is connected to the network via a slow link (56Kbs). @@ -184,7 +205,7 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec |:--|:--| | Name | BITS_MaxBandwidth | | Friendly Name | Limit the maximum network bandwidth for BITS background transfers | -| Element Name | Limit background transfer rate (Kbps) to | +| Element Name | Limit background transfer rate (Kbps) to. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | @@ -213,9 +234,27 @@ This policy specifies the bandwidth throttling transfer rate in kilobits per sec - -This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc. ). Download behavior policies further limit the network usage of background transfers. -- If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are:1 - Always transfer2 - Transfer unless roaming3 - Transfer unless surcharge applies (when not roaming or overcap)4 - Transfer unless nearing limit (when not roaming or nearing cap)5 - Transfer only if unconstrained + +This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc.). Download behavior policies further limit the network usage of background transfers. + +If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. + +For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are: + - Always transfer + - Transfer unless roaming + - Transfer unless surcharge applies (when not roaming or overcap) + - Transfer unless nearing limit (when not roaming or nearing cap) + - Transfer only if unconstrained + - Custom--allows you to specify a bitmask, in which the bits describe cost states allowed or disallowed for this priority: (bits described here) +0x1 - The cost is unknown or the connection is unlimited and is considered to be unrestricted of usage charges and capacity constraints. +0x2 - The usage of this connection is unrestricted up to a certain data limit +0x4 - The usage of this connection is unrestricted up to a certain data limit and plan usage is less than 80 percent of the limit. +0x8 - Usage of this connection is unrestricted up to a certain data limit and plan usage is between 80 percent and 100 percent of the limit. +0x10 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. Surcharge applied or unknown. +0x20 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. No surcharge applies, but speeds are likely reduced. +0x40 - The connection is costed on a per-byte basis. +0x80 - The connection is roaming. +0x80000000 - Ignore congestion. @@ -251,7 +290,7 @@ This policy setting defines the default behavior that the Background Intelligent |:--|:--| | Name | BITS_SetTransferPolicyOnCostedNetwork | | Friendly Name | Set default download behavior for BITS jobs on costed networks | -| Element Name | Normal | +| Element Name | Normal. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS\TransferPolicy | @@ -280,9 +319,27 @@ This policy setting defines the default behavior that the Background Intelligent - -This policy setting defines the default behavior that the foreground Intelligent Transfer Service (BITS) uses for foreground transfers when the system is connected to a costed network (3G, etc. ). Download behavior policies further limit the network usage of foreground transfers. -- If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. For example, you can specify that foreground jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are:1 - Always transfer2 - Transfer unless roaming3 - Transfer unless surcharge applies (when not roaming or overcap)4 - Transfer unless nearing limit (when not roaming or nearing cap)5 - Transfer only if unconstrained + +This policy setting defines the default behavior that the Background Intelligent Transfer Service (BITS) uses for background transfers when the system is connected to a costed network (3G, etc.). Download behavior policies further limit the network usage of background transfers. + +If you enable this policy setting, you can define a default download policy for each BITS job priority. This setting does not override a download policy explicitly configured by the application that created the BITS job, but does apply to jobs that are created by specifying only a priority. + +For example, you can specify that background jobs are by default to transfer only when on uncosted network connections, but foreground jobs should proceed only when not roaming. The values that can be assigned are: + - Always transfer + - Transfer unless roaming + - Transfer unless surcharge applies (when not roaming or overcap) + - Transfer unless nearing limit (when not roaming or nearing cap) + - Transfer only if unconstrained + - Custom--allows you to specify a bitmask, in which the bits describe cost states allowed or disallowed for this priority: (bits described here) +0x1 - The cost is unknown or the connection is unlimited and is considered to be unrestricted of usage charges and capacity constraints. +0x2 - The usage of this connection is unrestricted up to a certain data limit +0x4 - The usage of this connection is unrestricted up to a certain data limit and plan usage is less than 80 percent of the limit. +0x8 - Usage of this connection is unrestricted up to a certain data limit and plan usage is between 80 percent and 100 percent of the limit. +0x10 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. Surcharge applied or unknown. +0x20 - Usage of this connection is unrestricted up to a certain data limit, which has been exceeded. No surcharge applies, but speeds are likely reduced. +0x40 - The connection is costed on a per-byte basis. +0x80 - The connection is roaming. +0x80000000 - Ignore congestion. @@ -318,7 +375,7 @@ This policy setting defines the default behavior that the foreground Intelligent |:--|:--| | Name | BITS_SetTransferPolicyOnCostedNetwork | | Friendly Name | Set default download behavior for BITS jobs on costed networks | -| Element Name | Foreground | +| Element Name | Foreground. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS\TransferPolicy | @@ -347,11 +404,17 @@ This policy setting defines the default behavior that the foreground Intelligent - -This policy setting specifies the number of days a pending BITS job can remain inactive before the job is considered abandoned. By default BITS will wait 90 days before considering an inactive job abandoned. After a job is determined to be abandoned, the job is deleted from BITS and any downloaded files for the job are deleted from the disk + +This policy setting specifies the number of days a pending BITS job can remain inactive before the job is considered abandoned. By default BITS will wait 90 days before considering an inactive job abandoned. After a job is determined to be abandoned, the job is deleted from BITS and any downloaded files for the job are deleted from the disk. > [!NOTE] -> Any property changes to the job or any successful download action will reset this timeout. Value type is integer. Default is 90 days. Supported values range 0 - 999. Consider increasing the timeout value if computers tend to stay offline for a long period of time and still have pending jobs. Consider decreasing this value if you are concerned about orphaned jobs occupying disk space. +> Any property changes to the job or any successful download action will reset this timeout. + +Consider increasing the timeout value if computers tend to stay offline for a long period of time and still have pending jobs. +Consider decreasing this value if you are concerned about orphaned jobs occupying disk space. + +- If you enable this policy setting, you can configure the inactive job timeout to specified number of days. + - If you disable or do not configure this policy setting, the default value of 90 (days) will be used for the inactive job timeout. @@ -377,7 +440,7 @@ This policy setting specifies the number of days a pending BITS job can remain i |:--|:--| | Name | BITS_Job_Timeout | | Friendly Name | Timeout for inactive BITS jobs | -| Element Name | Inactive Job Timeout in Days | +| Element Name | Inactive Job Timeout in Days. | | Location | Computer Configuration | | Path | Network > Background Intelligent Transfer Service (BITS) | | Registry Key Name | Software\Policies\Microsoft\Windows\BITS | diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index e2910d975d..d3031acbca 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -4,7 +4,7 @@ description: Learn more about the Bluetooth Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -272,7 +272,7 @@ Sets the local Bluetooth device name. If this is set, the value that it is set t -Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7. CAA-436. C-8. BF0-78. CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide +Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7. CAA-436. C-8. BF0-78. CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide. diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 8f7766c3a5..7dc55c850b 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -4,7 +4,7 @@ description: Learn more about the Browser Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -200,7 +200,7 @@ To verify AllowAutofill is set to 0 (not allowed): -This policy is deprecated +This policy is deprecated. @@ -305,8 +305,15 @@ This policy setting lets you decide whether Microsoft Edge can automatically upd - -This setting lets you configure how your company deals with cookies. + +This setting lets you configure how to work with cookies. + +- If you enable this setting, you must also decide whether to: +Allow all cookies (default): Allows all cookies from all websites. +Block all cookies: Blocks all cookies from all websites. +Block only 3rd-party cookies: Blocks only cookies from 3rd-party websites. + +- If you disable or don't configure this setting, all cookies are allowed from all sites. @@ -340,7 +347,7 @@ This setting lets you configure how your company deals with cookies. |:--|:--| | Name | Cookies | | Friendly Name | Configure cookies | -| Element Name | Configure Cookies | +| Element Name | Configure Cookies. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Main | @@ -1483,8 +1490,8 @@ Computer Configuration > Administrative Templates > Windows Components > App Pac Supported versions: Microsoft Edge on Windows 10, version 1809 Default setting: Disabled or not configured Related policies: -- Allows development of Windows Store apps and installing them from an integrated development environment (IDE) -- Allow all trusted apps to install + - Allows development of Windows Store apps and installing them from an integrated development environment (IDE) + - Allow all trusted apps to install @@ -1920,9 +1927,17 @@ To verify whether browsing data is cleared on exit (ClearBrowsingDataOnExit is s - -Allows you to add up to 5 additional search engines for MDM-enrolled devices. If this setting is turned on, you can add up to 5 additional search engines for your employee. For each additional search engine you wish to add, you must specify a link to the OpenSearch XML file that contains, at minimum, the short name and the URL to the search engine. This policy does not affect the default search engine. Employees will not be able to remove these search engines, but they can set any one of these as the default. If this setting is not configured, the search engines are the ones specified in the App settings. -- If this setting is disabled, the search engines you had added will be deleted from your employee's machine. Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on domain-joined machines or when the device is MDM-enrolled. + +This policy setting lets you add up to 5 additional search engines, which can't be removed by your employees, but can be made a personal default engine. This setting doesn't set the default search engine. For that, you must use the "Set default search engine" setting. + +**Important** +This setting can only be used with domain-joined or MDM-enrolled devices. For more info, see the Microsoft browser extension policy (aka.ms/browserpolicy). + +- If you enable this setting, you can add up to 5 additional search engines. For each additional engine, you must also add a link to your OpenSearch XML file, including at least the short name and https: URL of the search engine. For more info about creating the OpenSearch XML file, see the Understanding OpenSearch Standards (https://msdn.microsoft.com/library/dd163546.aspx) topic. Use this format to specify the link(s) you wish to add: `` `` + +- If you disable this setting, any added search engines are removed from your employee's devices. + +- If you don't configure this setting, the search engine list is set to what is specified in App settings. @@ -1945,7 +1960,7 @@ Allows you to add up to 5 additional search engines for MDM-enrolled devices. If |:--|:--| | Name | ConfigureAdditionalSearchEngines | | Friendly Name | Configure additional search engines | -| Element Name | Use this format to specify the link(s) you wish to add: `<>` `<>` | +| Element Name | Use this format to specify the link(s) you wish to add: `` `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\OpenSearch | @@ -2051,8 +2066,23 @@ If not configured, the favorites bar is hidden but is visible on the Start and N - -The Home button loads either the default Start page, the New tab page, or a URL defined in the Set Home Button URL policy. By default, this policy is disabled or not configured and clicking the home button loads the default Start page. When enabled, the home button is locked down preventing your users from making changes in Microsoft Edge's UI settings. To let your users change the Microsoft Edge UI settings, enable the Unlock Home Button policy. If Enabled AND: - Show home button & set to Start page is selected, clicking the home button loads the Start page. - Show home button & set to New tab page is selected, clicking the home button loads a New tab page. - Show home button & set a specific page is selected, clicking the home button loads the URL specified in the Set Home Button URL policy. - Hide home button is selected, the home button is hidden in Microsoft Edge. Default setting: Disabled or not configured Related policies: - Set Home Button URL - Unlock Home Button + +The Home button loads either the default Start page, the New tab page, or a URL defined in the Set Home Button URL policy. + +By default, this policy is disabled or not configured and clicking the home button loads the default Start page. + +When enabled, the home button is locked down preventing your users from making changes in Microsoft Edge's UI settings. To let your users change the Microsoft Edge UI settings, enable the Unlock Home Button policy. + +If Enabled AND: + - Show home button & set to Start page is selected, clicking the home button loads the Start page. + - Show home button & set to New tab page is selected, clicking the home button loads a New tab page. + - Show home button & set a specific page is selected, clicking the home button loads the URL specified in the Set Home Button URL policy. + - Hide home button is selected, the home button is hidden in Microsoft Edge. + +Default setting: Disabled or not configured +Related policies: + - Set Home Button URL + - Unlock Home Button. @@ -2087,7 +2117,7 @@ The Home button loads either the default Start page, the New tab page, or a URL |:--|:--| | Name | ConfigureHomeButton | | Friendly Name | Configure Home Button | -| Element Name | Configure the Home Button | +| Element Name | Configure the Home Button. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -2122,8 +2152,17 @@ The Home button loads either the default Start page, the New tab page, or a URL - -Configure how Microsoft Edge behaves when it's running in kiosk mode with assigned access, either as a single app or as one of multiple apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with limited functionality, or normal Microsoft Edge. You need to configure Microsoft Edge in assigned access for this policy to take effect; otherwise, these settings are ignored. To learn more about assigned access and kiosk configuration, see "Configure kiosk and shared devices running Windows desktop editions" (. If enabled and set to 0 (Default or not configured): - If it's a single app, it runs InPrivate full screen for digital signage or interactive displays. - If it's one of many apps, Microsoft Edge runs as normal. If enabled and set to 1: - If it's a single app, it runs a limited multi-tab version of InPrivate and is the only app available for public browsing. Users can't minimize, close, or open windows or customize Microsoft Edge, but can clear browsing data and downloads and restart by clicking "End session." You can configure Microsoft Edge to restart after a period of inactivity by using the "Configure kiosk reset after idle timeout" policy. - If it's one of many apps, it runs in a limited multi-tab version of InPrivate for public browsing with other apps. Users can minimize, close, and open multiple InPrivate windows, but they can't customize Microsoft Edge. + +Configure how Microsoft Edge behaves when it's running in kiosk mode with assigned access, either as a single app or as one of multiple apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with limited functionality, or normal Microsoft Edge. + +You need to configure Microsoft Edge in assigned access for this policy to take effect; otherwise, these settings are ignored. To learn more about assigned access and kiosk configuration, see "Configure kiosk and shared devices running Windows desktop editions" (https://aka.ms/E489vw). + +If enabled and set to 0 (Default or not configured): + - If it's a single app, it runs InPrivate full screen for digital signage or interactive displays. + - If it's one of many apps, Microsoft Edge runs as normal. +If enabled and set to 1: + - If it's a single app, it runs a limited multi-tab version of InPrivate and is the only app available for public browsing. Users can't minimize, close, or open windows or customize Microsoft Edge, but can clear browsing data and downloads and restart by clicking "End session." You can configure Microsoft Edge to restart after a period of inactivity by using the "Configure kiosk reset after idle timeout" policy. + - If it's one of many apps, it runs in a limited multi-tab version of InPrivate for public browsing with other apps. Users can minimize, close, and open multiple InPrivate windows, but they can't customize Microsoft Edge. @@ -2188,8 +2227,16 @@ Configure how Microsoft Edge behaves when it's running in kiosk mode with assign - -You can configure Microsoft Edge to reset to the configured start experience after a specified amount of idle time. The reset timer begins after the last user interaction. Resetting to the configured start experience deletes the current user's browsing data. If enabled, you can set the idle time in minutes (0-1440). You must set the Configure kiosk mode policy to 1 and configure Microsoft Edge in assigned access as a single app for this policy to work. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge resets after 30 seconds. If you set this policy to 0, Microsoft Edge does not use an idle timer. If disabled or not configured, the default value is 5 minutes. If you do not configure Microsoft Edge in assigned access, then this policy does not take effect. + +You can configure Microsoft Edge to reset to the configured start experience after a specified amount of idle time. The reset timer begins after the last user interaction. Resetting to the configured start experience deletes the current user's browsing data. + +If enabled, you can set the idle time in minutes (0-1440). You must set the Configure kiosk mode policy to 1 and configure Microsoft Edge in assigned access as a single app for this policy to work. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge resets after 30 seconds. + +If you set this policy to 0, Microsoft Edge does not use an idle timer. + +If disabled or not configured, the default value is 5 minutes. + +If you do not configure Microsoft Edge in assigned access, then this policy does not take effect. @@ -2247,8 +2294,23 @@ You can configure Microsoft Edge to reset to the configured start experience aft - -You can configure Microsoft Edge to lock down the Start page, preventing users from changing or customizing it. If enabled, you can choose one of the following options: - Start page: the Start page loads ignoring the Configure Start Pages policy. - New tab page: the New tab page loads ignoring the Configure Start Pages policy. - Previous pages: all tabs the user had open when Microsoft Edge last closed loads ignoring the Configure Start Pages policy. - A specific page or pages: the URL(s) specified with Configure Start Pages policy load(s). If selected, you must specify at least one URL in Configure Start Pages; otherwise, this policy is ignored. When enabled, and you want to make changes, you must first set the Disable Lockdown of Start Pages to not configured, make the changes to the Configure Open Edge With policy, and then enable the Disable Lockdown of Start Pages policy. If disabled or not configured, and you enable the Disable Lockdown of Start Pages policy, your users can change or customize the Start page. Default setting: A specific page or pages (default) Related policies: -Disable Lockdown of Start Pages -Configure Start Pages + +You can configure Microsoft Edge to lock down the Start page, preventing users from changing or customizing it. + +If enabled, you can choose one of the following options: + - Start page: the Start page loads ignoring the Configure Start Pages policy. + - New tab page: the New tab page loads ignoring the Configure Start Pages policy. + - Previous pages: all tabs the user had open when Microsoft Edge last closed loads ignoring the Configure Start Pages policy. + - A specific page or pages: the URL(s) specified with Configure Start Pages policy load(s). If selected, you must specify at least one URL in Configure Start Pages; otherwise, this policy is ignored. + +When enabled, and you want to make changes, you must first set the Disable Lockdown of Start Pages to not configured, make the changes to the Configure Open Microsoft Edge With policy, and then enable the Disable Lockdown of Start Pages policy. + +If disabled or not configured, and you enable the Disable Lockdown of Start Pages policy, your users can change or customize the Start page. + +Default setting: A specific page or pages (default) +Related policies: +-Disable Lockdown of Start Pages +-Configure Start Pages. @@ -2283,7 +2345,7 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f |:--|:--| | Name | ConfigureOpenEdgeWith | | Friendly Name | Configure Open Microsoft Edge With | -| Element Name | Configure Open Microsoft Edge With | +| Element Name | Configure Open Microsoft Edge With. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -2321,8 +2383,11 @@ You can configure Microsoft Edge to lock down the Start page, preventing users f - -Configures what browsing data will be sent to Microsoft 365 Analytics for devices belonging to an organization. + +You can configure Microsoft Edge to send intranet history only, internet history only, or both to Desktop Analytics for enterprise devices with a configured Commercial ID. If disabled or not configured, Microsoft Edge does not send browsing history data to Desktop Analytics. + +Supported versions: Microsoft Edge on Windows 10, version 1809 +Default setting: Disabled or not configured (no data collected or sent) @@ -2357,7 +2422,7 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device |:--|:--| | Name | ConfigureTelemetryForMicrosoft365Analytics | | Friendly Name | Configure collection of browsing data for Desktop Analytics | -| Element Name | Configure telemetry collection | +| Element Name | Configure telemetry collection. | | Location | Computer and User Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection | @@ -2390,8 +2455,15 @@ Configures what browsing data will be sent to Microsoft 365 Analytics for device - -You can configure Microsoft Edge to disable the lockdown of Start pages allowing users to change or customize their start pages. To do this, you must also enable the Configure Start Pages or Configure Open Microsoft With policy. When enabled, all configured start pages are editable. Any Start page configured using the Configure Start pages policy is not locked down allowing users to edit their Start pages. If disabled or not configured, the Start pages configured in the Configure Start Pages policy cannot be changed and remain locked down. Supported devices: Domain-joined or MDM-enrolled Related policy: - Configure Start Pages - Configure Open Microsoft Edge With + +You can configure Microsoft Edge to disable the lockdown of Start pages allowing users to change or customize their start pages. To do this, you must also enable the Configure Start Pages or Configure Open Microsoft With policy. When enabled, all configured start pages are editable. Any Start page configured using the Configure Start pages policy is not locked down allowing users to edit their Start pages. + +If disabled or not configured, the Start pages configured in the Configure Start Pages policy cannot be changed and remain locked down. + +Supported devices: Domain-joined or MDM-enrolled +Related policy: + - Configure Start Pages + - Configure Open Microsoft Edge With. @@ -2532,8 +2604,12 @@ This policy setting lets you decide how much data to send to Microsoft about the - -This setting lets you configure whether your company uses Enterprise Mode and the Enterprise Mode Site List to address common compatibility problems with legacy websites. + +This policy setting lets you configure whether to use Enterprise Mode and the Enterprise Mode Site List to address common compatibility problems with legacy apps. + +- If you enable this setting, Microsoft Edge looks for the Enterprise Mode Site List XML file. This file includes the sites and domains that need to be viewed using Internet Explorer 11 and Enterprise Mode. + +- If you disable or don't configure this setting, Microsoft Edge won't use the Enterprise Mode Site List XML file. In this case, employees might experience compatibility problems while using legacy apps. @@ -2556,7 +2632,7 @@ This setting lets you configure whether your company uses Enterprise Mode and th |:--|:--| | Name | EnterpriseModeSiteList | | Friendly Name | Configure the Enterprise Mode Site List | -| Element Name | Type the location (URL) of your Enterprise Mode IE website list | +| Element Name | Type the location (URL) of your Enterprise Mode IE website list. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Main\EnterpriseMode | @@ -2676,8 +2752,25 @@ Configure first run URL. - -When you enable the Configure Open Microsoft Edge With policy, you can configure one or more Start pages. When you enable this policy, users are not allowed to make changes to their Start pages. If enabled, you must include URLs to the pages, separating multiple pages using angle brackets in the following format: `` `` If disabled or not configured, the webpages specified in App settings loads as the default Start pages. Version 1703 or later: If you do not want to send traffic to Microsoft, enable this policy and use the `` value, which honors domain- and non-domain-joined devices, when it is the only configured URL. Version 1809: If enabled, and you select either Start page, New Tab page, or previous page in the Configure Open Microsoft Edge With policy, Microsoft Edge ignores the Configure Start Pages policy. If not configured or you set the Configure Open Microsoft Edge With policy to a specific page or pages, Microsoft Edge uses the Configure Start Pages policy. Supported devices: Domain-joined or MDM-enrolled Related policy: - Configure Open Microsoft Edge With - Disable Lockdown of Start Pages + +When you enable the Configure Open Microsoft Edge With policy, you can configure one or more Start pages. When you enable this policy, users are not allowed to make changes to their Start pages. + +If enabled, you must include URLs to the pages, separating multiple pages using angle brackets in the following format: + +`` `` + +If disabled or not configured, the webpages specified in App settings loads as the default Start pages. + +Version 1703 or later: +If you do not want to send traffic to Microsoft, enable this policy and use the `` value, which honors domain- and non-domain-joined devices, when it is the only configured URL. + +Version 1809: +If enabled, and you select either Start page, New Tab page, or previous page in the Configure Open Microsoft Edge With policy, Microsoft Edge ignores the Configure Start Pages policy. If not configured or you set the Configure Open Microsoft Edge With policy to a specific page or pages, Microsoft Edge uses the Configure Start Pages policy. + +Supported devices: Domain-joined or MDM-enrolled +Related policy: + - Configure Open Microsoft Edge With + - Disable Lockdown of Start Pages. @@ -2700,7 +2793,7 @@ When you enable the Configure Open Microsoft Edge With policy, you can configure |:--|:--| | Name | HomePages | | Friendly Name | Configure Start pages | -| Element Name | Use this format: `` `<>` | +| Element Name | Use this format: `` `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Internet Settings | @@ -3374,12 +3467,14 @@ This policy setting lets you decide whether an employee's LocalHost IP address s - + This policy setting allows you to configure a default set of favorites, which will appear for employees. Employees cannot modify, sort, move, export or delete these provisioned favorites. -- If you enable this setting, you can set favorite URL's and favorite folders to appear on top of users' favorites list (either in the Hub or Favorites Bar). The user favorites will appear after these provisioned favorites -> [!IMPORTANT] -> Don't enable both this setting and the Keep favorites in sync between Internet Explorer and Microsoft Edge setting. Enabling both settings stops employees from syncing their favorites between Internet Explorer and Microsoft Edge. +- If you enable this setting, you can set favorite URL's and favorite folders to appear on top of users' favorites list (either in the Hub or Favorites Bar). The user favorites will appear after these provisioned favorites. + +**Important** +Don't enable both this setting and the Keep favorites in sync between Internet Explorer and Microsoft Edge setting. Enabling both settings stops employees from syncing their favorites between Internet Explorer and Microsoft Edge. + - If you disable or don't configure this setting, employees will see the favorites they set in the Hub and Favorites Bar. @@ -3403,7 +3498,7 @@ This policy setting allows you to configure a default set of favorites, which wi |:--|:--| | Name | ConfiguredFavorites | | Friendly Name | Provision Favorites | -| Element Name | Specify the URL which points to the file that has all the data for provisioning favorites (in html format). You can export a set of favorites from Microsoft Edge and use that html file for provisioning user machines.

URL can be specified as

1. HTTP location: https://localhost:8080/URLs.html
2. Local network: \\network\shares\URLs.html
3. Local file: file:///c:\\Users\\``\\Documents\\URLs.html or C:\\Users\\``\\Documents\\URLs.html | +| Element Name | Specify the URL which points to the file that has all the data for provisioning favorites (in html format). You can export a set of favorites from Microsoft Edge and use that html file for provisioning user machines.

URL can be specified as

1. HTTP location: https://localhost:8080/URLs.html
2. Local network: \\network\shares\URLs.html
3. Local file: file:///c:\\Users\\``\\Documents\\URLs.html or C:\\Users\\``\\Documents\\URLs.html. | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\Favorites | @@ -3514,9 +3609,24 @@ This policy setting lets you decide whether your intranet sites should all open - -Sets the default search engine for MDM-enrolled devices. Users can still change their default search engine. If this setting is turned on, you are setting the default search engine that you would like your employees to use. Employees can still change the default search engine, unless you apply the AllowSearchEngineCustomization policy which will disable the ability to change it. You must specify a link to the OpenSearch XML file that contains, at minimum, the short name and the URL to the search engine. If you would like for your employees to use the Edge factory settings for the default search engine for their market, set the string EDGEDEFAULT; if you would like for your employees to use Bing as the default search engine, set the string EDGEBING. If this setting is not configured, the default search engine is set to the one specified in App settings and can be changed by your employees. -- If this setting is disabled, the policy-set search engine will be removed, and, if it is the current default, the default will be set back to the factory Microsoft Edge search engine for the market. Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on domain-joined machines or when the device is MDM-enrolled. + +This policy setting lets you configure the default search engine for your employees. Your employees can change the default search engine at any time. + +**Important** +This setting can only be used with domain-joined or MDM-enrolled devices. For more info, see the Microsoft browser extension policy (aka.ms/browserpolicy). + +- If you enable this setting, you can choose a default search engine for your employees. + +- If this setting is enabled, you must also add the default engine to the "Set default search engine" setting, by adding a link to your OpenSearch XML file, including at least the short name and https: URL of the search engine. For more info about creating the OpenSearch XML file, see the Understanding OpenSearch Standards (https://msdn.microsoft.com/library/dd163546.aspx) topic. Use this format to specify the link you wish to add: `` + +**Note** +If you'd like your employees to use the default Microsoft Edge settings for each market, you can set the string to EDGEDEFAULT. If you'd like your employees to use Microsoft Bing as the default search engine, you can set the string to EDGEBING. + +Employees can change the default search engine at any time, unless you disable the "Allow search engine customization" setting, which restricts any changes. + +- If you disable this setting, the policy-set default search engine is removed. If this is also the current in-use default, the engine changes to the Microsoft Edge specified engine for the market. + +- If you don't configure this setting, the default search engine is set to the one specified in App settings. @@ -3539,7 +3649,7 @@ Sets the default search engine for MDM-enrolled devices. Users can still change |:--|:--| | Name | SetDefaultSearchEngine | | Friendly Name | Set default search engine | -| Element Name | Use this format to specify the link you wish to add: `<>` | +| Element Name | Use this format to specify the link you wish to add: `` | | Location | Computer and User Configuration | | Path | Windows Components > Microsoft Edge | | Registry Key Name | Software\Policies\Microsoft\MicrosoftEdge\OpenSearch | @@ -3572,8 +3682,13 @@ Sets the default search engine for MDM-enrolled devices. Users can still change - -The home button can be configured to load a custom URL when your user clicks the home button. If enabled, or configured, and the Configure Home Button policy is enabled, and the Show home button & set a specific page is selected, a custom URL loads when your user clicks the home button. Default setting: Blank or not configured Related policy: Configure Home Button + +The home button can be configured to load a custom URL when your user clicks the home button. + +If enabled, or configured, and the Configure Home Button policy is enabled, and the Show home button & set a specific page is selected, a custom URL loads when your user clicks the home button. + +Default setting: Blank or not configured +Related policy: Configure Home Button. @@ -3629,8 +3744,15 @@ The home button can be configured to load a custom URL when your user clicks the - -You can set the default New Tab page URL in Microsoft Edge. Enabling this policy prevents your users from changing the New tab page setting. When enabled and the Allow web content on New Tab page policy is disabled, Microsoft Edge ignores the URL specified in this policy and opens about:blank. If enabled, you can set the default New Tab page URL. If disabled or not configured, the default Microsoft Edge new tab page is used. Default setting: Disabled or not configured Related policy: Allow web content on New Tab page + +You can set the default New Tab page URL in Microsoft Edge. Enabling this policy prevents your users from changing the New tab page setting. When enabled and the Allow web content on New Tab page policy is disabled, Microsoft Edge ignores the URL specified in this policy and opens about:blank. + +If enabled, you can set the default New Tab page URL. + +If disabled or not configured, the default Microsoft Edge new tab page is used. + +Default setting: Disabled or not configured +Related policy: Allow web content on New Tab page. @@ -3696,7 +3818,7 @@ If disabled or not configured, the default app behavior occurs and no additional Default setting: Disabled or not configured Related policies: -Configure the Enterprise Mode Site List --Send all intranet sites to Internet Explorer 11 +-Send all intranet sites to Internet Explorer 11. @@ -3852,7 +3974,7 @@ If disabled or not configured, the UI settings for the home button are disabled Default setting: Disabled or not configured Related policy: -Configure Home Button --Set Home Button URL +-Set Home Button URL. diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index 6931233c08..aee369d5ea 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -4,7 +4,7 @@ description: Learn more about the Cellular Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -41,8 +41,20 @@ ms.topic: reference - + This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access cellular data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -87,7 +99,7 @@ If an app is open when this Group Policy object is applied on a device, employee |:--|:--| | Name | LetAppsAccessCellularData | | Friendly Name | Let Windows apps access cellular data | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Network > WWAN Service > Cellular Data Access | | Registry Key Name | Software\Policies\Microsoft\Windows\WwanSvc\CellularDataAccess | @@ -116,8 +128,20 @@ If an app is open when this Group Policy object is applied on a device, employee - -List of semi-colon delimited Package Family Names of Windows Store Apps. Listed apps are allowed access to cellular data. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access cellular data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -169,8 +193,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. Listed - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to cellular data. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access cellular data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -222,8 +258,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the cellular data access setting for the listed apps. This setting overrides the default LetAppsAccessCellularData policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access cellular data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access cellular data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access cellular data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access cellular data by using Settings > Network - Internet > Cellular on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md index e614be7f73..5bee8f32ce 100644 --- a/windows/client-management/mdm/policy-csp-clouddesktop.md +++ b/windows/client-management/mdm/policy-csp-clouddesktop.md @@ -4,7 +4,7 @@ description: Learn more about the CloudDesktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - CloudDesktop +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -37,12 +40,7 @@ ms.topic: reference -This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that is provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well. - -This policy supports the below options: - -1. Not Configured: Machine will not trigger the Cloud PC connection automatically. -2. Enable Boot to Cloud Desktop: Users who have a Cloud PC provisioned will get connected seamlessly to the Cloud PC as they finish sign-in operation. +This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that is provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well. This policy supports the below options: 1. Not Configured: Machine will not trigger the Cloud PC connection automatically. 2. Enable Boot to Cloud Desktop: Users who have a Cloud PC provisioned will get connected seamlessly to the Cloud PC as they finish sign-in operation. diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 0254386450..8bc1fb0fda 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -4,7 +4,7 @@ description: Learn more about the Connectivity Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,7 +42,7 @@ ms.topic: reference -Allows the user to enable Bluetooth or restrict access +Allows the user to enable Bluetooth or restrict access. > [!NOTE] > This value is not supported in Windows Phone 8. 1 MDM and EAS, Windows 10 for desktop, or Windows 10 Mobile. If this is not set or it is deleted, the default value of 2 (Allow) is used. Most restricted value is 0. @@ -220,6 +220,7 @@ To validate, the enterprise can confirm by observing the roaming enable switch i + > [!NOTE] > This policy requires reboot to take effect. Allows IT Admins the ability to disable the Connected Devices Platform (CDP) component. CDP enables discovery and connection to other devices (either proximally with BT/LAN or through the cloud) to support remote app launching, remote messaging, remote app sessions, and other cross-device experiences. @@ -396,6 +397,7 @@ Device that has previously opt-in to MMX will also stop showing on the device li + > [!NOTE] > Currently, this policy is supported only in HoloLens 2, HoloLens (1st gen) Commercial Suite, and HoloLens (1st gen) Development Edition. Enables USB connection between the device and a computer to sync files with the device or to use developer tools to deploy or debug applications. Changing this policy does not affect USB charging. Both Media Transfer Protocol (MTP) and IP over USB are disabled when this policy is enforced. Most restricted value is 0. @@ -811,7 +813,7 @@ As part of determining the connectivity level, NCSI performs one of two active t This policy setting configures secure access to UNC paths. -- If you enable this policy, Windows only allows access to the specified UNC paths after fulfilling additional security requirements. +If you enable this policy, Windows only allows access to the specified UNC paths after fulfilling additional security requirements. @@ -874,7 +876,7 @@ Determines whether a user can install and configure the Network Bridge. The Network Bridge allows users to create a layer 2 MAC bridge, enabling them to connect two or more network segements together. This connection appears in the Network Connections folder. -- If you disable this setting or do not configure it, the user will be able to create and modify the configuration of a Network Bridge. Enabling this setting does not remove an existing Network Bridge from the user's computer. +If you disable this setting or do not configure it, the user will be able to create and modify the configuration of a Network Bridge. Enabling this setting does not remove an existing Network Bridge from the user's computer. diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 6c2609c4c7..fb84b5f3b7 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -4,7 +4,7 @@ description: Learn more about the DataProtection Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -86,7 +86,7 @@ This policy setting allows you to block direct memory access (DMA) for all hot p -Important. This policy may change in a future release. It may be used for testing purposes, but should not be used in a production environment at this time. Setting used by Windows 8. 1 Selective Wipe +Important. This policy may change in a future release. It may be used for testing purposes, but should not be used in a production environment at this time. Setting used by Windows 8. 1 Selective Wipe. > [!NOTE] > This policy is not recommended for use in Windows 10. diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index c5e12804f1..d7e2211264 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -4,7 +4,7 @@ description: Learn more about the Defender Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/08/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -221,7 +221,7 @@ In Windows 10, Basic membership is no longer available, so setting the value to |:--|:--| | Name | SpynetReporting | | Friendly Name | Join Microsoft MAPS | -| Element Name | Join Microsoft MAPS | +| Element Name | Join Microsoft MAPS. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MAPS | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Spynet | @@ -700,9 +700,9 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. This policy setting allows you to configure scanning for network files. It is recommended that you do not enable this setting. -- If you enable this setting or do not configure this setting, network files will be scanned. +- If you enable this setting, network files will be scanned. -- If you disable this setting, network files will not be scanned. +- If you disable or do not configure this setting, network files will not be scanned. @@ -815,7 +815,7 @@ Allows or disallows Windows Defender Script Scanning functionality. This policy setting allows you to configure whether or not to display AM UI to the users. -- If you enable this setting AM UI won't be available to users. +If you enable this setting AM UI won't be available to users. @@ -883,8 +883,8 @@ Exclude files and paths from Attack Surface Reduction (ASR) rules. Enabled: Specify the folders or files and resources that should be excluded from ASR rules in the Options section. Enter each rule on a new line as a name-value pair: -- Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder -- Value column: Enter "0" for each item + - Name column: Enter a folder path or a fully qualified resource name. For example, "C:\Windows" will exclude all files in that directory. "C:\Windows\App.exe" will exclude only that specific file in that specific folder + - Value column: Enter "0" for each item Disabled: No exclusions will be applied to the ASR rules. @@ -916,7 +916,7 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s |:--|:--| | Name | ExploitGuard_ASR_ASROnlyExclusions | | Friendly Name | Exclude files and paths from Attack Surface Reduction Rules | -| Element Name | Exclusions from ASR rules | +| Element Name | Exclusions from ASR rules. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Attack Surface Reduction | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR | @@ -949,26 +949,26 @@ You can configure ASR rules in the Configure Attack Surface Reduction rules GP s Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting, you can set each rule to the following in the Options section: -- Block: the rule will be applied -- Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) -- Off: the rule will not be applied -- Not Configured: the rule is enabled with default values -- Warn: the rule will be applied and the end-user will have the option to bypass the block + - Block: the rule will be applied + - Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not actually be applied) + - Off: the rule will not be applied + - Not Configured: the rule is enabled with default values + - Warn: the rule will be applied and the end-user will have the option to bypass the block -Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules with the value of not configured. +Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules will the value of not configured. Enabled: Specify the state for each ASR rule under the Options section for this setting. Enter each rule on a new line as a name-value pair: -- Name column: Enter a valid ASR rule ID -- Value column: Enter the status ID that relates to state you want to specify for the associated rule + - Name column: Enter a valid ASR rule ID + - Value column: Enter the status ID that relates to state you want to specify for the associated rule The following status IDs are permitted under the value column: -- 1 (Block) -- 0 (Off) -- 2 (Audit) -- 5 (Not Configured) -- 6 (Warn) + - 1 (Block) + - 0 (Off) + - 2 (Audit) + - 5 (Not Configured) + - 6 (Warn) Example: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx @@ -1007,7 +1007,7 @@ You can exclude folders or files in the "Exclude files and paths from Attack Sur |:--|:--| | Name | ExploitGuard_ASR_Rules | | Friendly Name | Configure Attack Surface Reduction rules | -| Element Name | Set the state for each ASR rule | +| Element Name | Set the state for each ASR rule. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Attack Surface Reduction | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR | @@ -1066,7 +1066,7 @@ This policy setting allows you to configure the maximum percentage CPU utilizati |:--|:--| | Name | Scan_AvgCPULoadFactor | | Friendly Name | Specify the maximum percentage of CPU utilization during a scan | -| Element Name | Specify the maximum percentage of CPU utilization during a scan | +| Element Name | Specify the maximum percentage of CPU utilization during a scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -1163,11 +1163,22 @@ This setting applies to scheduled scans, but it has no effect on scans initiated - -This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. If this setting is on, Windows Defender Antivirus will be more aggressive when identifying suspicious files to block and scan; otherwise, it will be less aggressive and therefore block and scan with less frequency. For more information about specific values that are supported, see [Specify the cloud protection level](/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus). + +This policy setting determines how aggressive Microsoft Defender Antivirus will be in blocking and scanning suspicious files. + +If this setting is on, Microsoft Defender Antivirus will be more aggressive when identifying suspicious files to block and scan; otherwise, it will be less aggressive and therefore block and scan with less frequency. + +For more information about specific values that are supported, see the Microsoft Defender Antivirus documentation site. > [!NOTE] -> This feature requires the Join Microsoft MAPS setting enabled in order to function. +> This feature requires the "Join Microsoft MAPS" setting enabled in order to function. + +Possible options are: +(0x0) Default Microsoft Defender Antivirus blocking level +(0x1) Moderate Microsoft Defender Antivirus blocking level, delivers verdict only for high confidence detections +(0x2) High blocking level - aggressively block unknowns while optimizing client performance (greater chance of false positives) +(0x4) High+ blocking level - aggressively block unknowns and apply additional protection measures (may impact client performance) +(0x6) Zero tolerance blocking level - block all unknown executables. @@ -1202,7 +1213,7 @@ This policy setting determines how aggressive Windows Defender Antivirus will be |:--|:--| | Name | MpEngine_MpCloudBlockLevel | | Friendly Name | Select cloud protection level | -| Element Name | Select cloud blocking level | +| Element Name | Select cloud blocking level. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MpEngine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\MpEngine | @@ -1231,11 +1242,15 @@ This policy setting determines how aggressive Windows Defender Antivirus will be - -This feature allows Windows Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. Value type is integer, range is 0 - 50. The typical cloud check timeout is 10 seconds. To enable the extended cloud check feature, specify the extended time in seconds, up to an additional 50 seconds. For example, if the desired timeout is 60 seconds, specify 50 seconds in this setting, which will enable the extended cloud check feature, and will raise the total time to 60 seconds. + +This feature allows Microsoft Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. + +The typical cloud check timeout is 10 seconds. To enable the extended cloud check feature, specify the extended time in seconds, up to an additional 50 seconds. + +For example, if the desired timeout is 60 seconds, specify 50 seconds in this setting, which will enable the extended cloud check feature, and will raise the total time to 60 seconds. > [!NOTE] -> This feature depends on three other MAPS settings the must all be enabled- Configure the 'Block at First Sight' feature; Join Microsoft MAPS; Send file samples when further analysis is required. +> This feature depends on three other MAPS settings - "Configure the 'Block at First Sight' feature; "Join Microsoft MAPS"; "Send file samples when further analysis is required" all need to be enabled. @@ -1260,7 +1275,7 @@ This feature allows Windows Defender Antivirus to block a suspicious file for up |:--|:--| | Name | MpEngine_MpBafsExtendedTimeout | | Friendly Name | Configure extended cloud check | -| Element Name | Specify the extended cloud check time in seconds | +| Element Name | Specify the extended cloud check time in seconds. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MpEngine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\MpEngine | @@ -1331,7 +1346,7 @@ Default system folders are automatically guarded, but you can add folders in the |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_AllowedApplications | | Friendly Name | Configure allowed applications | -| Element Name | Enter the applications that should be trusted | +| Element Name | Enter the applications that should be trusted. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1403,7 +1418,7 @@ Microsoft Defender Antivirus automatically determines which applications can be |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_ProtectedFolders | | Friendly Name | Configure protected folders | -| Element Name | Enter the folders that should be guarded | +| Element Name | Enter the folders that should be guarded. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1462,7 +1477,7 @@ This policy setting defines the number of days items should be kept in the Quara |:--|:--| | Name | Quarantine_PurgeItemsAfterDelay | | Friendly Name | Configure removal of items from Quarantine folder | -| Element Name | Configure removal of items from Quarantine folder | +| Element Name | Configure removal of items from Quarantine folder. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Quarantine | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Quarantine | @@ -1625,8 +1640,8 @@ This policy setting allows you to configure catch-up scans for scheduled quick s Enable or disable controlled folder access for untrusted applications. You can choose to block, audit, or allow attempts by untrusted apps to: -- Modify or delete files in protected folders, such as the Documents folder -- Write to disk sectors + - Modify or delete files in protected folders, such as the Documents folder + - Write to disk sectors You can also choose to only block or audit writes to disk sectors while still allowing the modification or deletion of files in protected folders. @@ -1635,35 +1650,35 @@ Default system folders are automatically protected, but you can add folders in t Block: The following will be blocked: -- Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors + - Attempts by untrusted apps to modify or delete files in protected folders + - Attempts by untrusted apps to write to disk sectors The Windows event log will record these blocks under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1123. Disabled: The following will not be blocked and will be allowed to run: -- Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors + - Attempts by untrusted apps to modify or delete files in protected folders + - Attempts by untrusted apps to write to disk sectors These attempts will not be recorded in the Windows event log. Audit Mode: The following will not be blocked and will be allowed to run: -- Attempts by untrusted apps to modify or delete files in protected folders -- Attempts by untrusted apps to write to disk sectors + - Attempts by untrusted apps to modify or delete files in protected folders + - Attempts by untrusted apps to write to disk sectors The Windows event log will record these attempts under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1124. Block disk modification only: The following will be blocked: -- Attempts by untrusted apps to write to disk sectors + - Attempts by untrusted apps to write to disk sectors The Windows event log will record these attempts under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1123. The following will not be blocked and will be allowed to run: -- Attempts by untrusted apps to modify or delete files in protected folders + - Attempts by untrusted apps to modify or delete files in protected folders These attempts will not be recorded in the Windows event log. Audit disk modification only: The following will not be blocked and will be allowed to run: -- Attempts by untrusted apps to write to disk sectors -- Attempts by untrusted apps to modify or delete files in protected folders + - Attempts by untrusted apps to write to disk sectors + - Attempts by untrusted apps to modify or delete files in protected folders Only attempts to write to protected disk sectors will be recorded in the Windows event log (under Applications and Services Logs > Microsoft > Windows > Windows Defender > Operational > ID 1124). Attempts to modify or delete files in protected folders will not be recorded. @@ -1702,7 +1717,7 @@ Same as Disabled. |:--|:--| | Name | ExploitGuard_ControlledFolderAccess_EnableControlledFolderAccess | | Friendly Name | Configure Controlled folder access | -| Element Name | Configure the guard my folders feature | +| Element Name | Configure the guard my folders feature. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Microsoft Defender Exploit Guard > Controlled Folder Access | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access | @@ -1871,8 +1886,8 @@ Same as Disabled. - -Allows an administrator to specify a list of file type extensions to ignore during a scan. Each file type in the list must be separated by a |. For example, lib|obj. + +This policy setting allows you specify a list of file types that should be excluded from scheduled, custom, and real-time scanning. File types should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the file type extension (such as "obj" or "lib"). The value is not used and it is recommended that this be set to 0. @@ -1896,7 +1911,7 @@ Allows an administrator to specify a list of file type extensions to ignore duri |:--|:--| | Name | Exclusions_Extensions | | Friendly Name | Extension Exclusions | -| Element Name | Extension Exclusions | +| Element Name | Extension Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -1925,8 +1940,8 @@ Allows an administrator to specify a list of file type extensions to ignore duri - -Allows an administrator to specify a list of directory paths to ignore during a scan. Each path in the list must be separated by a |. For example, C:\Example|C:\Example1. + +This policy setting allows you to disable scheduled and real-time scanning for files under the paths specified or for the fully qualified resources specified. Paths should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of a path or a fully qualified resource name. As an example, a path might be defined as: "c:\Windows" to exclude all files in this directory. A fully qualified resource name might be defined as: "C:\Windows\App.exe". The value is not used and it is recommended that this be set to 0. @@ -1950,7 +1965,7 @@ Allows an administrator to specify a list of directory paths to ignore during a |:--|:--| | Name | Exclusions_Paths | | Friendly Name | Path Exclusions | -| Element Name | Path Exclusions | +| Element Name | Path Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -1979,11 +1994,8 @@ Allows an administrator to specify a list of directory paths to ignore during a - -Allows an administrator to specify a list of files opened by processes to ignore during a scan. - -> [!IMPORTANT] -> The process itself is not excluded from the scan, but can be by using the Defender/ExcludedPaths policy to exclude its path. Each file type must be separated by a |. For example, C\Example. exe|C\Example1.exe. + +This policy setting allows you to disable real-time scanning for any file opened by any of the specified processes. This policy does not apply to scheduled scans. The process itself will not be excluded. To exclude the process, use the Path exclusion. Processes should be added under the Options for this setting. Each entry must be listed as a name value pair, where the name should be a string representation of the path to the process image. **Note** that only executables can be excluded. For example, a process might be defined as: "c:\windows\app.exe". The value is not used and it is recommended that this be set to 0. @@ -2007,7 +2019,7 @@ Allows an administrator to specify a list of files opened by processes to ignore |:--|:--| | Name | Exclusions_Processes | | Friendly Name | Process Exclusions | -| Element Name | Process Exclusions | +| Element Name | Process Exclusions. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Exclusions | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Exclusions | @@ -2115,7 +2127,7 @@ This policy setting allows you to configure monitoring for incoming and outgoing **Note** that this configuration is only honored for NTFS volumes. For any other file system type, full monitoring of file and program activity will be present on those volumes. -The options for this setting are mutually exclusive +The options for this setting are mutually exclusive: 0 = Scan incoming and outgoing files (default) 1 = Scan incoming files only 2 = Scan outgoing files only @@ -2158,7 +2170,7 @@ Any other value, or if the value does not exist, resolves to the default (0). |:--|:--| | Name | RealtimeProtection_RealtimeScanDirection | | Friendly Name | Configure monitoring for incoming and outgoing file and program activity | -| Element Name | Configure monitoring for incoming and outgoing file and program activity | +| Element Name | Configure monitoring for incoming and outgoing file and program activity. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Real-time Protection | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Real-Time Protection | @@ -2194,7 +2206,7 @@ This policy setting allows you to specify the scan type to use during a schedule - If you enable this setting, the scan type will be set to the specified value. -- If you disable or do not configure this setting, the default scan type will be used. +- If you disable or do not configure this setting, the default scan type will used. @@ -2227,7 +2239,7 @@ This policy setting allows you to specify the scan type to use during a schedule |:--|:--| | Name | Scan_ScanParameters | | Friendly Name | Specify the scan type to use for a scheduled scan | -| Element Name | Specify the scan type to use for a scheduled scan | +| Element Name | Specify the scan type to use for a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2286,7 +2298,7 @@ This policy setting allows you to specify the time of day at which to perform a |:--|:--| | Name | Scan_ScheduleQuickScantime | | Friendly Name | Specify the time for a daily quick scan | -| Element Name | Specify the time for a daily quick scan | +| Element Name | Specify the time for a daily quick scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2371,7 +2383,7 @@ This setting can be configured with the following ordinal number values: |:--|:--| | Name | Scan_ScheduleDay | | Friendly Name | Specify the day of the week to run a scheduled scan | -| Element Name | Specify the day of the week to run a scheduled scan | +| Element Name | Specify the day of the week to run a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2430,7 +2442,7 @@ This policy setting allows you to specify the time of day at which to perform a |:--|:--| | Name | Scan_ScheduleTime | | Friendly Name | Specify the time of day to run a scheduled scan | -| Element Name | Specify the time of day to run a scheduled scan | +| Element Name | Specify the time of day to run a scheduled scan. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -2462,7 +2474,7 @@ This policy setting allows you to specify the time of day at which to perform a This policy setting allows you to define the security intelligence location for VDI-configured computers. -- If you disable or do not configure this setting, security intelligence will be referred from the default local source. +If you disable or do not configure this setting, security intelligence will be referred from the default local source. @@ -2485,7 +2497,7 @@ This policy setting allows you to define the security intelligence location for |:--|:--| | Name | SignatureUpdate_SharedSignaturesLocation | | Friendly Name | Define security intelligence location for VDI clients. | -| Element Name | Define file share for downloading security intelligence updates in virtual environments | +| Element Name | Define file share for downloading security intelligence updates in virtual environments. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2517,7 +2529,7 @@ This policy setting allows you to define the security intelligence location for This policy setting allows you to define the order in which different security intelligence update sources should be contacted. The value of this setting should be entered as a pipe-separated string enumerating the security intelligence update sources in order. Possible values are: "InternalDefinitionUpdateServer", "MicrosoftUpdateServer", "MMPC", and "FileShares" -For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } +For Example: `{ InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC }` - If you enable this setting, security intelligence update sources will be contacted in the order specified. Once security intelligence updates have been successfully downloaded from one specified source, the remaining sources in the list will not be contacted. @@ -2545,7 +2557,7 @@ For example: { InternalDefinitionUpdateServer | MicrosoftUpdateServer | MMPC } |:--|:--| | Name | SignatureUpdate_FallbackOrder | | Friendly Name | Define the order of sources for downloading security intelligence updates | -| Element Name | Define the order of sources for downloading security intelligence updates | +| Element Name | Define the order of sources for downloading security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2603,7 +2615,7 @@ This policy setting allows you to configure UNC file share sources for downloadi |:--|:--| | Name | SignatureUpdate_DefinitionUpdateFileSharesSources | | Friendly Name | Define file shares for downloading security intelligence updates | -| Element Name | Define file shares for downloading security intelligence updates | +| Element Name | Define file shares for downloading security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2662,7 +2674,7 @@ This policy setting allows you to specify an interval at which to check for secu |:--|:--| | Name | SignatureUpdate_SignatureUpdateInterval | | Friendly Name | Specify the interval to check for security intelligence updates | -| Element Name | Specify the interval to check for security intelligence updates | +| Element Name | Specify the interval to check for security intelligence updates. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Security Intelligence Updates | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Signature Updates | @@ -2698,7 +2710,7 @@ Possible options are: (0x0) Always prompt (0x1) Send safe samples automatically (0x2) Never send -(0x3) Send all samples automatically +(0x3) Send all samples automatically. @@ -2733,7 +2745,7 @@ Possible options are: |:--|:--| | Name | SubmitSamplesConsent | | Friendly Name | Send file samples when further analysis is required | -| Element Name | Send file samples when further analysis is required | +| Element Name | Send file samples when further analysis is required. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > MAPS | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Spynet | @@ -2762,8 +2774,19 @@ Possible options are: - -Allows an administrator to specify any valid threat severity levels and the corresponding default action ID to take. This value is a list of threat severity level IDs and corresponding actions, separated by a | using the format threat level=action|threat level=action. For example, 1=6|2=2|4=10|5=3. The following list shows the supported values for threat severity levels:1 - Low severity threats2 - Moderate severity threats4 - High severity threats5 - Severe threatsThe following list shows the supported values for possible actions:2 - Quarantine. Moves files to quarantine. 3 - Remove. Removes files from system. 6 - Allow. Allows file/does none of the above actions. 8 - User defined. Requires user to make a decision on which action to take. 10 - Block. Blocks file execution. + +This policy setting allows you to customize which automatic remediation action will be taken for each threat alert level. Threat alert levels should be added under the Options for this setting. Each entry must be listed as a name value pair. The name defines a threat alert level. The value contains the action ID for the remediation action that should be taken. + +Valid threat alert levels are: +1 = Low +2 = Medium +4 = High +5 = Severe + +Valid remediation action values are: +2 = Quarantine +3 = Remove +6 = Ignore. @@ -2786,7 +2809,7 @@ Allows an administrator to specify any valid threat severity levels and the corr |:--|:--| | Name | Threats_ThreatSeverityDefaultAction | | Friendly Name | Specify threat alert levels at which default action should not be taken when detected | -| Element Name | Specify threat alert levels at which default action should not be taken when detected | +| Element Name | Specify threat alert levels at which default action should not be taken when detected. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Threats | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Threats | diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index fe04df23d4..0a0eeb6f78 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -4,7 +4,7 @@ description: Learn more about the DeliveryOptimization Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -134,7 +134,7 @@ Specifies whether the device is allowed to participate in Peer Caching while con |:--|:--| | Name | AllowVPNPeerCaching | | Friendly Name | Enable Peer Caching while the device connects via VPN | -| Element Name | Enable Peer Caching while the device connects via VPN | +| Element Name | Enable Peer Caching while the device connects via VPN. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -192,7 +192,7 @@ One or more values can be added as either fully qualified domain names (FQDN) or |:--|:--| | Name | CacheHost | | Friendly Name | Cache Server Hostname | -| Element Name | Cache Server | +| Element Name | Cache Server. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -259,7 +259,7 @@ If this policy is not configured, the client will attempt to automatically find |:--|:--| | Name | CacheHostSource | | Friendly Name | Cache Server Hostname Source | -| Element Name | Cache Server Hostname Source | +| Element Name | Cache Server Hostname Source. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -619,7 +619,7 @@ Specifies the download method that Delivery Optimization can use in downloads of |:--|:--| | Name | DownloadMode | | Friendly Name | Download Mode | -| Element Name | Download Mode | +| Element Name | Download Mode. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -676,7 +676,7 @@ Use this if you need to create a single group for Local Network Peering for bran |:--|:--| | Name | GroupId | | Friendly Name | Group ID | -| Element Name | Group ID | +| Element Name | Group ID. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -745,7 +745,7 @@ Set this policy to restrict peer selection to a specific source. Available optio |:--|:--| | Name | GroupIdSource | | Friendly Name | Select the source of Group IDs | -| Element Name | Source of Group IDs | +| Element Name | Source of Group IDs. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1308,7 +1308,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be |:--|:--| | Name | ModifyCacheDrive | | Friendly Name | Modify Cache Drive | -| Element Name | Modify Cache Drive | +| Element Name | Modify Cache Drive. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1555,7 +1555,7 @@ In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer |:--|:--| | Name | RestrictPeerSelectionBy | | Friendly Name | Select a method to restrict Peer Selection | -| Element Name | Restrict Peer Selection By | +| Element Name | Restrict Peer Selection By. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 1cc683a423..e0eeb748b5 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -4,7 +4,7 @@ description: Learn more about the Desktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -46,7 +46,7 @@ Prevents users from changing the path to their profile folders. By default, a user can change the location of their individual profile folders like Documents, Music etc. by typing a new path in the Locations tab of the folder's Properties dialog box. -- If you enable this setting, users are unable to type a new location in the Target box. +If you enable this setting, users are unable to type a new location in the Target box. diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index 36f2988560..c2e602fd7a 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -4,7 +4,7 @@ description: Learn more about the DesktopAppInstaller Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -210,6 +210,57 @@ Users will still be able to execute the *winget* command. The default help will + +## EnableBypassCertificatePinningForMicrosoftStore + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DesktopAppInstaller/EnableBypassCertificatePinningForMicrosoftStore +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +> [!TIP] +> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableBypassCertificatePinningForMicrosoftStore | +| ADMX File Name | DesktopAppInstaller.admx | + + + + + + + + ## EnableDefaultSource @@ -393,6 +444,57 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa + +## EnableLocalArchiveMalwareScanOverride + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DesktopAppInstaller/EnableLocalArchiveMalwareScanOverride +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +> [!TIP] +> This is an ADMX-backed policy and requires SyncML format for configuration. For an example of SyncML format, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableLocalArchiveMalwareScanOverride | +| ADMX File Name | DesktopAppInstaller.admx | + + + + + + + + ## EnableLocalManifestFiles diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 03c560a1d3..ba41b0ac29 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/01/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -101,72 +101,8 @@ For more information about System Guard, see [Introducing Windows Defender Syste - -Specifies whether Virtualization Based Security is enabled. - -Virtualization Based Security uses the Windows Hypervisor to provide support for security services. Virtualization Based Security requires Secure Boot, and can optionally be enabled with the use of DMA Protections. DMA protections require hardware support and will only be enabled on correctly configured devices. - -Virtualization Based Protection of Code Integrity - -This setting enables virtualization based protection of Kernel Mode Code Integrity. When this is enabled, kernel mode memory protections are enforced and the Code Integrity validation path is protected by the Virtualization Based Security feature. - -The "Disabled" option turns off Virtualization Based Protection of Code Integrity remotely if it was previously turned on with the "Enabled without lock" option. - -The "Enabled with UEFI lock" option ensures that Virtualization Based Protection of Code Integrity cannot be disabled remotely. In order to disable the feature, you must set the Group Policy to "Disabled" as well as remove the security functionality from each computer, with a physically present user, in order to clear configuration persisted in UEFI. - -The "Enabled without lock" option allows Virtualization Based Protection of Code Integrity to be disabled remotely by using Group Policy. - -The "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. - -The "Require UEFI Memory Attributes Table" option will only enable Virtualization Based Protection of Code Integrity on devices with UEFI firmware support for the Memory Attributes Table. Devices without the UEFI Memory Attributes Table may have firmware that is incompatible with Virtualization Based Protection of Code Integrity which in some cases can lead to crashes or data loss or incompatibility with certain plug-in cards. If not setting this option the targeted devices should be tested to ensure compatibility. - -> [!WARNING] -> All drivers on the system must be compatible with this feature or the system may crash. Ensure that this policy setting is only deployed to computers which are known to be compatible. - -Credential Guard - -This setting lets users turn on Credential Guard with virtualization-based security to help protect credentials. - -For Windows 11 21. H2 and earlier, the "Disabled" option turns off Credential Guard remotely if it was previously turned on with the "Enabled without lock" option. For later versions, the "Disabled" option turns off Credential Guard remotely if it was previously turned on with the "Enabled without lock" option or was "Not Configured". - -The "Enabled with UEFI lock" option ensures that Credential Guard cannot be disabled remotely. In order to disable the feature, you must set the Group Policy to "Disabled" as well as remove the security functionality from each computer, with a physically present user, in order to clear configuration persisted in UEFI. - -The "Enabled without lock" option allows Credential Guard to be disabled remotely by using Group Policy. The devices that use this setting must be running at least Windows 10 (Version 1511). - -For Windows 11 21. H2 and earlier, the "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. For later versions, if there is no current setting in the registry, the "Not Configured" option will enable Credential Guard without UEFI lock. - -Secure Launch - -This setting sets the configuration of Secure Launch to secure the boot chain. - -The "Not Configured" setting is the default, and allows configuration of the feature by Administrative users. - -The "Enabled" option turns on Secure Launch on supported hardware. - -The "Disabled" option turns off Secure Launch, regardless of hardware support. - -Kernel-mode Hardware-enforced Stack Protection - -This setting enables Hardware-enforced Stack Protection for kernel-mode code. When this security feature is enabled, kernel-mode data stacks are hardened with hardware-based shadow stacks, which store intended return address targets to ensure that program control flow is not tampered. - -This security feature has the following prerequisites: -1) The CPU hardware supports hardware-based shadow stacks. -2) Virtualization Based Protection of Code Integrity is enabled. - -If either prerequisite is not met, this feature will not be enabled, even if an "Enabled" option is selected for this feature. **Note** that selecting an "Enabled" option for this feature will not automatically enable Virtualization Based Protection of Code Integrity, that needs to be done separately. - -Devices that enable this security feature must be running at least Windows 11 (Version 22. H2). - -The "Disabled" option turns off kernel-mode Hardware-enforced Stack Protection. - -The "Enabled in audit mode" option enables kernel-mode Hardware-enforced Stack Protection in audit mode, where shadow stack violations are not fatal and will be logged to the system event log. - -The "Enabled in enforcement mode" option enables kernel-mode Hardware-enforced Stack Protection in enforcement mode, where shadow stack violations are fatal. - -The "Not Configured" option leaves the policy setting undefined. Group Policy does not write the policy setting to the registry, and so it has no impact on computers or users. If there is a current setting in the registry it will not be modified. - -> [!WARNING] -> All drivers on the system must be compatible with this security feature or the system may crash in enforcement mode. Audit mode can be used to discover incompatible drivers. For more information, see [A driver can't load on this device](https://go.microsoft.com/fwlink/?LinkId=2162953). + +Turns On Virtualization Based Security(VBS) diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 0696c7e877..b65b65b1e4 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceInstallation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -45,11 +45,12 @@ ms.topic: reference This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update any device whose Plug and Play hardware ID or compatible ID appears in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: -- Prevent installation of devices that match these device IDs -- Prevent installation of devices that match any of these device instance IDs + - Prevent installation of devices that match these device IDs + - Prevent installation of devices that match any of these device instance IDs If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update any device whose Plug and Play hardware ID or compatible ID appears in the list you create, unless another policy setting specifically prevents that installation (for example, the "Prevent installation of devices that match any of these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). @@ -146,10 +147,11 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and This policy setting allows you to specify a list of Plug and Play device instance IDs for devices that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update any device whose Plug and Play device instance ID appears in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: -- Prevent installation of devices that match any of these device instance IDs + - Prevent installation of devices that match any of these device instance IDs If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update any device whose Plug and Play device instance ID appears in the list you create, unless another policy setting specifically prevents that installation (for example, the "Prevent installation of devices that match any of these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). @@ -248,12 +250,13 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for driver packages that Windows is allowed to install. This policy setting is intended to be used only when the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is enabled, however it may also be used with the "Prevent installation of devices not described by other policy settings" policy setting for legacy policy definitions. When this policy setting is enabled together with the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting, Windows is allowed to install or update driver packages whose device setup class GUIDs appear in the list you create, unless another policy setting at the same or higher layer in the hierarchy specifically prevents that installation, such as the following policy settings: -- Prevent installation of devices for these device classes -- Prevent installation of devices that match these device IDs -- Prevent installation of devices that match any of these device instance IDs + - Prevent installation of devices for these device classes + - Prevent installation of devices that match these device IDs + - Prevent installation of devices that match any of these device instance IDs If the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting is not enabled with this policy setting, then any other policy settings specifically preventing installation will take precedence. -NOTE: The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. +> [!NOTE] +> The "Prevent installation of devices not described by other policy settings" policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting for supported target Windows 10 versions. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting when possible. Alternatively, if this policy setting is enabled together with the "Prevent installation of devices not described by other policy settings" policy setting, Windows is allowed to install or update driver packages whose device setup class GUIDs appear in the list you create, unless another policy setting specifically prevents installation (for example, the "Prevent installation of devices that match these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, the "Prevent installation of devices that match any of these device instance IDs" policy setting, or the "Prevent installation of removable devices" policy setting). @@ -378,9 +381,10 @@ Removable devices 7. Prevent installation of removable devices -NOTE: This policy setting provides more granular control than the "Prevent installation of devices not described by other policy settings" policy setting. If these conflicting policy settings are enabled at the same time, the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting will be enabled and the other policy setting will be ignored. +> [!NOTE] +> This policy setting provides more granular control than the "Prevent installation of devices not described by other policy settings" policy setting. If these conflicting policy settings are enabled at the same time, the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting will be enabled and the other policy setting will be ignored. -- If you disable or do not configure this policy setting, the default evaluation is used. By default, all "Prevent installation..." policy settings have precedence over any other policy setting that allows Windows to install a device. +If you disable or do not configure this policy setting, the default evaluation is used. By default, all "Prevent installation..." policy settings have precedence over any other policy setting that allows Windows to install a device. @@ -533,7 +537,8 @@ This policy setting allows you to prevent Windows from retrieving device metadat This policy setting allows you to prevent the installation of devices that are not specifically described by any other policy setting. -NOTE: This policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting to provide more granular control. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting instead of this policy setting. +> [!NOTE] +> This policy setting has been replaced by the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting to provide more granular control. It is recommended that you use the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting instead of this policy setting. - If you enable this policy setting, Windows is prevented from installing or updating the driver package for any device that is not described by either the "Allow installation of devices that match any of these device IDs", the "Allow installation of devices for these device classes", or the "Allow installation of devices that match any of these device instance IDs" policy setting. @@ -632,9 +637,11 @@ You can also block installation by using a custom profile in Intune. This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is prevented from installing. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices that match any of these device instance IDs" policy setting to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices that match any of these device instance IDs" policy setting to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. - If you enable this policy setting, Windows is prevented from installing a device whose hardware ID or compatible ID appears in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. - If you disable or do not configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. @@ -736,6 +743,7 @@ For example, this custom profile blocks installation and usage of USB devices wi This policy setting allows you to specify a list of Plug and Play device instance IDs for devices that Windows is prevented from installing. This policy setting takes precedence over any other policy setting that allows Windows to install a device. - If you enable this policy setting, Windows is prevented from installing a device whose device instance ID appears in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. - If you disable or do not configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings. @@ -846,9 +854,11 @@ To prevent installation of devices with matching device instance IDs by using cu This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for driver packages that Windows is prevented from installing. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. -NOTE: To enable the "Allow installation of devices that match any of these device IDs" and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. +> [!NOTE] +> To enable the "Allow installation of devices that match any of these device IDs" and "Allow installation of devices that match any of these device instance IDs" policy settings to supersede this policy setting for applicable devices, enable the "Apply layered order of evaluation for Allow and Prevent device installation policies across all device match criteria" policy setting. - If you enable this policy setting, Windows is prevented from installing or updating driver packages whose device setup class GUIDs appear in the list you create. + - If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server. - If you disable or do not configure this policy setting, Windows can install and update devices as allowed or prevented by other policy settings. diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index 9645d243cd..69a26fb46f 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -4,7 +4,7 @@ description: Learn more about the DeviceLock Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -21,12 +21,165 @@ ms.topic: reference > > The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + > [!IMPORTANT] > The DeviceLock CSP utilizes the [Exchange ActiveSync Policy Engine](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)). When password length and complexity rules are applied, all the local user and administrator accounts are marked to change their password at the next sign in to ensure complexity requirements are met. For more information, see [Password length and complexity supported by account types](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)#password-length-and-complexity-supported-by-account-types). + +## AccountLockoutDuration + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/AccountLockoutDuration +``` + + + + +Account lockout duration This security setting determines the number of minutes a locked-out account remains locked out before automatically becoming unlocked. The available range is from 0 minutes through 99,999 minutes. If you set the account lockout duration to 0, the account will be locked out until an administrator explicitly unlocks it. If an account lockout threshold is defined, the account lockout duration must be greater than or equal to the reset time. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-99999]` | +| Default Value | 0 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Account lockout duration | +| Path | Windows Settings > Security Settings > Account Policies > Account Lockout Policy | + + + + + + + + + +## AccountLockoutThreshold + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/AccountLockoutThreshold +``` + + + + +Account lockout threshold - This security setting determines the number of failed logon attempts that causes a user account to be locked out. A locked-out account cannot be used until it is reset by an administrator or until the lockout duration for the account has expired. You can set a value between 0 and 999 failed logon attempts. If you set the value to 0, the account will never be locked out. Failed password attempts against workstations or member servers that have been locked using either CTRL+ALT+DELETE or password-protected screen savers count as failed logon attempts. Default: 0. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-10]` | +| Default Value | 0 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Account lockout threshold | +| Path | Windows Settings > Security Settings > Account Policies > Account Lockout Policy | + + + + + + + + + +## AllowAdministratorLockout + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/AllowAdministratorLockout +``` + + + + +Allow Administrator account lockout This security setting determines whether the builtin Administrator account is subject to account lockout policy. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-1]` | +| Default Value | 0 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Allow Administrator account lockout | +| Path | Windows Settings > Security Settings > Account Policies > Account Lockout Policy | + + + + + + + + ## AllowIdleReturnWithoutPassword @@ -202,7 +355,7 @@ For more information about this policy, see [Exchange ActiveSync Policy Engine O -Determines the type of PIN or password required. This policy only applies if the DeviceLock/DevicePasswordEnabled policy is set to 0 +Determines the type of PIN or password required. This policy only applies if the DeviceLock/DevicePasswordEnabled policy is set to 0. @@ -567,7 +720,7 @@ Specifies the default lock screen and logon image shown when no user is signed i -The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality +The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality. > [!NOTE] > This policy must be wrapped in an Atomic command. This policy has different behaviors on the mobile device and desktop. On a mobile device, when the user reaches the value set by this policy, then the device is wiped. On a desktop, when the user reaches the value set by this policy, it is not wiped. Instead, the desktop is put on BitLocker recovery mode, which makes the data inaccessible but recoverable. If BitLocker is not enabled, then the policy cannot be enforced. Prior to reaching the failed attempts limit, the user is sent to the lock screen and warned that more failed attempts will lock their computer. When the user reaches the limit, the device automatically reboots and shows the BitLocker recovery page. This page prompts the user for the BitLocker recovery key. Most secure value is 0 if all policy values = 0; otherwise, Min policy value is the most secure value. For additional information about this policy, see [Exchange ActiveSync Policy Engine Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn282287(v=ws.11)). @@ -612,10 +765,10 @@ The number of authentication failures allowed before the device will be wiped. A -This security setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a number of days between 1 and 999, or you can specify that passwords never expire by setting the number of days to 0. If the maximum password age is between 1 and 999 days, the Minimum password age must be less than the maximum password age. If the maximum password age is set to 0, the minimum password age can be any value between 0 and 998 days +This security setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a number of days between 1 and 999, or you can specify that passwords never expire by setting the number of days to 0. If the maximum password age is between 1 and 999 days, the Minimum password age must be less than the maximum password age. If the maximum password age is set to 0, the minimum password age can be any value between 0 and 998 days. > [!NOTE] -> It is a security best practice to have passwords expire every 30 to 90 days, depending on your environment. This way, an attacker has a limited amount of time in which to crack a user's password and have access to your network resources. Default 42. +> It is a security best practice to have passwords expire every 30 to 90 days, depending on your environment. This way, an attacker has a limited amount of time in which to crack a user's password and have access to your network resources. Default: 42. @@ -1013,10 +1166,10 @@ Complexity requirements are enforced when passwords are changed or created. Minimum password length -This security setting determines the least number of characters that a password for a user account may contain. The maximum value for this setting is dependent on the value of the Relax minimum password length limits setting. If the Relax minimum password length limits setting is not defined, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and disabled, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and enabled, this setting may be configured from 0 to 128. Setting the required number of characters to 0 means that no password is required +This security setting determines the least number of characters that a password for a user account may contain. The maximum value for this setting is dependent on the value of the Relax minimum password length limits setting. If the Relax minimum password length limits setting is not defined, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and disabled, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and enabled, this setting may be configured from 0 to 128. Setting the required number of characters to 0 means that no password is required. > [!NOTE] -> By default, member computers follow the configuration of their domain controllers. Default 7 on domain controllers. 0 on stand-alone servers. Configuring this setting than 14 may affect compatibility with clients, services, and applications. Microsoft recommends that you only configure this setting larger than 14 after using the Minimum password length audit setting to test for potential incompatibilities at the new setting. +> By default, member computers follow the configuration of their domain controllers. Default: 7 on domain controllers. 0 on stand-alone servers. Configuring this setting than 14 may affect compatibility with clients, services, and applications. Microsoft recommends that you only configure this setting larger than 14 after using the Minimum password length audit setting to test for potential incompatibilities at the new setting. @@ -1070,7 +1223,7 @@ Disables the lock screen camera toggle switch in PC Settings and prevents a came By default, users can enable invocation of an available camera on the lock screen. -- If you enable this setting, users will no longer be able to enable or disable lock screen camera access in PC Settings, and the camera cannot be invoked on the lock screen. +If you enable this setting, users will no longer be able to enable or disable lock screen camera access in PC Settings, and the camera cannot be invoked on the lock screen. @@ -1130,7 +1283,7 @@ Disables the lock screen slide show settings in PC Settings and prevents a slide By default, users can enable a slide show that will run after they lock the machine. -- If you enable this setting, users will no longer be able to modify slide show settings in PC Settings, and no slide show will ever start. +If you enable this setting, users will no longer be able to modify slide show settings in PC Settings, and no slide show will ever start. @@ -1169,6 +1322,56 @@ By default, users can enable a slide show that will run after they lock the mach + +## ResetAccountLockoutCounterAfter + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/ResetAccountLockoutCounterAfter +``` + + + + +Reset account lockout counter after - This security setting determines the number of minutes that must elapse after a failed logon attempt before the failed logon attempt counter is reset to 0 bad logon attempts. The available range is 1 minute to 99,999 minutes. If an account lockout threshold is defined, this reset time must be less than or equal to the Account lockout duration. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[1-99999]` | +| Default Value | 0 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Reset account lockout counter after | +| Path | Windows Settings > Security Settings > Account Policies > Account Lockout Policy | + + + + + + + + ## ScreenTimeoutWhileLocked diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index 5c610c1946..19f3a8b859 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -4,7 +4,7 @@ description: Learn more about the Display Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,8 +36,20 @@ ms.topic: reference - -This policy allows you to disable Per-Process System DPI for a semicolon-separated list of applications. Applications can be specified either by using full paths or with filenames and extensions. This policy will override the system-wide default value. + +Per Process System DPI is an application compatibility feature for desktop applications that do not render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that have not been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they are restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI will not work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or do not configure this setting, Per Process System DPI will not apply to any processes on the system. @@ -94,8 +106,20 @@ This policy allows you to disable Per-Process System DPI for a semicolon-separat - -Enable or disable Per-Process System DPI for all applications. + +Per Process System DPI is an application compatibility feature for desktop applications that do not render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that have not been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they are restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI will not work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or do not configure this setting, Per Process System DPI will not apply to any processes on the system. @@ -169,8 +193,20 @@ Enabling this setting lets you specify the system-wide default for desktop appli - -This policy allows you to enable Per-Process System DPI for a semicolon-separated list of applications. Applications can be specified either by using full paths or with filenames and extensions. This policy will override the system-wide default value. + +Per Process System DPI is an application compatibility feature for desktop applications that do not render properly after a display-scale factor (DPI) change. When the display scale factor of the primary display changes (which can happen when you connect or disconnect a display that has a different display scale factor (DPI), connect remotely from a device with a different display scale factor, or manually change the display scale factor), many desktop applications can display blurry. Desktop applications that have not been updated to display properly in this scenario will be blurry until the user logs out and back in to Windows. + +When you enable this policy some blurry applications will be crisp after they are restarted, without requiring the user to log out and back in to Windows. + +Be aware of the following: + +Per Process System DPI will only improve the rendering of desktop applications that are positioned on the primary display. Some desktop applications can still be blurry on secondary displays that have different display scale factors. + +Per Process System DPI will not work for all applications as some older desktop applications will always be blurry on high DPI displays. + +In some cases, you may see some odd behavior in some desktop applications. If that happens, Per Process System DPI should be disabled. + +Enabling this setting lets you specify the system-wide default for desktop applications as well as per-application overrides. If you disable or do not configure this setting, Per Process System DPI will not apply to any processes on the system. @@ -223,8 +259,16 @@ This policy allows you to enable Per-Process System DPI for a semicolon-separate - -This policy allows to force turn off GDI DPI Scaling for a semicolon separated list of applications. Applications can be specified either by using full path or just filename and extension. + +GDI DPI Scaling enables applications that are not DPI aware to become per monitor DPI aware. + +This policy setting lets you specify legacy applications that have GDI DPI Scaling turned off. + +- If you enable this policy setting, GDI DPI Scaling is turned off for all applications in the list, even if they are enabled by using ApplicationCompatibility database, ApplicationCompatibility UI System (Enhanced) setting, or an application manifest. + +- If you disable or do not configure this policy setting, GDI DPI Scaling might still be turned on for legacy applications. + +If GDI DPI Scaling is configured to both turn off and turn on an application, the application will be turned off. @@ -293,8 +337,16 @@ To validate on Desktop, do the following tasks: - -This policy allows to turn on GDI DPI Scaling for a semicolon separated list of applications. Applications can be specified either by using full path or just filename and extension. + +GDI DPI Scaling enables applications that are not DPI aware to become per monitor DPI aware. + +This policy setting lets you specify legacy applications that have GDI DPI Scaling turned on. + +- If you enable this policy setting, GDI DPI Scaling is turned on for all legacy applications in the list. + +- If you disable or do not configure this policy setting, GDI DPI Scaling will not be enabled for an application except when an application is enabled by using ApplicationCompatibility database, ApplicationCompatibility UI System (Enhanced) setting, or an application manifest. + +If GDI DPI Scaling is configured to both turn off and turn on an application, the application will be turned off. diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index c8c5aed332..004ce690a4 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -4,7 +4,7 @@ description: Learn more about the Education Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -39,6 +39,7 @@ ms.topic: reference This policy setting allows you to control whether graphing functionality is available in the Windows Calculator app. - If you disable this policy setting, graphing functionality will not be accessible in the Windows Calculator app. + - If you enable or don't configure this policy setting, users will be able to access graphing functionality. @@ -102,7 +103,7 @@ This policy setting allows you to control whether graphing functionality is avai -This policy sets user's default printer +This policy sets user's default printer. @@ -144,6 +145,7 @@ The policy value is expected to be the name (network host name) of an installed This policy setting allows you to control whether EDU-specific theme packs are available in Settings > Personalization. - If you disable or don't configure this policy setting, EDU-specific theme packs will not be included. + - If you enable this policy setting, users will be able to personalize their devices with EDU-specific themes. @@ -193,7 +195,7 @@ This policy setting allows you to control whether EDU-specific theme packs are a -This policy setting allows tenant to control whether to declare this OS as an education environment +This policy setting allows tenant to control whether to declare this OS as an education environment. @@ -255,7 +257,7 @@ This setting does not delete printers that users have already added. However, if > [!NOTE] > You can use printer permissions to restrict the use of printers without specifying a setting. In the Printers folder, right-click a printer, click Properties, and then click the Security tab. -If this policy is disabled, or not configured, users can add printers using the methods described above. +- If this policy is disabled, or not configured, users can add printers using the methods described above. @@ -318,7 +320,7 @@ If this policy is disabled, or not configured, users can add printers using the -This policy provisions per-user network printers +This policy provisions per-user network printers. diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index b804039125..4dcd8140d3 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -4,7 +4,7 @@ description: Learn more about the EnterpriseCloudPrint Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -This policy provisions per-user discovery end point to discover cloud printers +This policy provisions per-user discovery end point to discover cloud printers. @@ -84,7 +84,7 @@ The default value is an empty string. Otherwise, the value should contain the UR -Authentication endpoint for acquiring OAuth tokens +Authentication endpoint for acquiring OAuth tokens. @@ -131,7 +131,7 @@ The default value is an empty string. Otherwise, the value should contain the UR -A GUID identifying the client application authorized to retrieve OAuth tokens from the OAuthAuthority +A GUID identifying the client application authorized to retrieve OAuth tokens from the OAuthAuthority. @@ -178,7 +178,7 @@ The default value is an empty string. Otherwise, the value should contain a GUID -Resource URI for which access is being requested by the Enterprise Cloud Print client during OAuth authentication +Resource URI for which access is being requested by the Enterprise Cloud Print client during OAuth authentication. @@ -225,7 +225,7 @@ The default value is an empty string. Otherwise, the value should contain a URL. -Defines the maximum number of printers that should be queried from discovery end point +Defines the maximum number of printers that should be queried from discovery end point. @@ -267,7 +267,7 @@ This policy must target ./User, otherwise it fails. -Resource URI for which access is being requested by the Mopria discovery client during OAuth authentication +Resource URI for which access is being requested by the Mopria discovery client during OAuth authentication. diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index e46c94e961..6505002489 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -4,7 +4,7 @@ description: Learn more about the Experience Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - Experience +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -38,6 +41,7 @@ ms.topic: reference This policy setting determines whether history of Clipboard contents can be stored in memory. + - If you enable this policy setting, history of Clipboard contents are allowed to be stored. - If you disable this policy setting, history of Clipboard contents are not allowed to be stored. Policy change takes effect immediately. @@ -346,7 +350,7 @@ When Find My Device is off, the device and its location are not registered and t -Specifies whether to allow the user to delete the workplace account using the workplace control panel. If the device is Azure Active Directory joined and MDM enrolled (e. g. auto-enrolled), then disabling the MDM unenrollment has no effect +Specifies whether to allow the user to delete the workplace account using the workplace control panel. If the device is Azure Active Directory joined and MDM enrolled (e. g. auto-enrolled), then disabling the MDM unenrollment has no effect. > [!NOTE] > The MDM server can always remotely delete the account. Most restricted value is 0. @@ -447,7 +451,7 @@ This policy is deprecated. -Allow screen capture +Allow screen capture. @@ -598,6 +602,7 @@ Allow SIM error dialog prompts when no SIM is inserted. Specifies whether Spotlight collection is allowed as a Personalization->Background Setting. + - If you enable this policy setting, Spotlight collection will show as an option in the user's Personalization Settings, and the user will be able to get daily images from Microsoft displayed on their desktop. - If you disable this policy setting, Spotlight collection will not show as an option in Personalization Settings, and the user will not have the choice of getting Microsoft daily images shown on their desktop. @@ -708,8 +713,9 @@ Allows or disallows all Windows sync settings on the device. For information abo This policy allows you to prevent Windows from using diagnostic data to provide customized experiences to the user. + - If you enable this policy setting, Windows will not use diagnostic data from this device to customize content shown on the lock screen, Windows tips, Microsoft consumer features, or other related features. If these features are enabled, users will still see recommendations, tips and offers, but they may be less relevant. -- If you disable or do not configure this policy setting, Microsoft will use diagnostic data to provide personalized recommendations, tips, and offers to tailor Windows for the user's needs and make it work better for them. Diagnostic data can include browser, app and feature usage, depending on the Diagnostic and usage data setting value +- If you disable or do not configure this policy setting, Microsoft will use diagnostic data to provide personalized recommendations, tips, and offers to tailor Windows for the user's needs and make it work better for them. Diagnostic data can include browser, app and feature usage, depending on the Diagnostic and usage data setting value. > [!NOTE] > This setting does not control Cortana cutomized experiences because there are separate policies to configure it. Most restricted value is 0. @@ -1009,6 +1015,7 @@ Prior to Windows 10, version 1803, this policy had User scope. This policy allow Specifies whether to turn off all Windows spotlight features at once. + - If you enable this policy setting, Windows spotlight on lock screen, Windows Tips, Microsoft consumer features and other related features will be turned off. You should enable this policy setting if your goal is to minimize network traffic from target devices. - If you disable or do not configure this policy setting, Windows spotlight features are allowed and may be controlled individually using their corresponding policy settings. Most restricted value is 0. @@ -1074,6 +1081,7 @@ Specifies whether to turn off all Windows spotlight features at once. This policy allows administrators to prevent Windows spotlight notifications from being displayed in the Action Center. + - If you enable this policy, Windows spotlight notifications will no longer be displayed in the Action Center. - If you disable or do not configure this policy, Microsoft may display notifications in the Action Center that will suggest apps or features to help users be more productive on Windows. Most restricted value is 0. @@ -1203,6 +1211,7 @@ This policy allows IT admins to turn off Suggestions in Settings app. These sugg This policy setting lets you turn off the Windows spotlight Windows welcome experience feature. The Windows welcome experience feature introduces onboard users to Windows; for example, launching Microsoft Edge with a webpage that highlights new features. + - If you enable this policy, the Windows welcome experience will no longer be displayed when there are updates and changes to Windows and its apps. - If you disable or do not configure this policy, the Windows welcome experience will be launched to inform onboard users about what's new, changed, and suggested. Most restricted value is 0. @@ -1318,6 +1327,9 @@ Enables or disables Windows Tips / soft landing. ## ConfigureChatIcon +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| @@ -1331,8 +1343,16 @@ Enables or disables Windows Tips / soft landing. - -Configures the Chat icon on the taskbar + +This policy setting allows you to configure the Chat icon on the taskbar. + +- If you enable this policy setting and set it to Show, the Chat icon will be displayed on the taskbar by default. Users can show or hide it in Settings. + +- If you enable this policy setting and set it to Hide, the Chat icon will be hidden by default. Users can show or hide it in Settings. + +- If you enable this policy setting and set it to Disabled, the Chat icon will not be displayed, and users cannot show or hide it in Settings. + +- If you disable or do not configure this policy setting, the Chat icon will be configured according to the defaults for your Windows edition. @@ -1369,7 +1389,7 @@ Configures the Chat icon on the taskbar |:--|:--| | Name | ConfigureChatIcon | | Friendly Name | Configures the Chat icon on the taskbar | -| Element Name | State | +| Element Name | State. | | Location | Computer Configuration | | Path | Windows Components > Chat | | Registry Key Name | Software\Policies\Microsoft\Windows\Windows Chat | @@ -1410,7 +1430,7 @@ Additionally, if you check the "Include content from Enterprise spotlight" check - If you do not configure this policy, Windows spotlight will be available on the lock screen and will be selected by default, unless you have configured another default lock screen image using the "Force a specific default lock screen and logon image" policy. > [!NOTE] -> This policy is only available for Enterprise SKUs +> This policy is only available for Enterprise SKUs. @@ -1593,6 +1613,55 @@ This policy setting lets you turn off cloud consumer account state content in al + +## DisableTextTranslation + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Experience/DisableTextTranslation +``` + + + + +Allows Text Translation feature to be enabled/disabled. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Enable Text Translation. | +| 1 | Disable Text Translation. | + + + + + + + + ## DoNotShowFeedbackNotifications @@ -1682,7 +1751,7 @@ This policy setting allows an organization to prevent its devices from showing f Prevent the "browser" group from syncing to and from this PC. This turns off and disables the "browser" group on the "sync your settings" page in PC settings. The "browser" group contains settings and info like history and favorites. -- If you enable this policy setting, the "browser" group, including info like history and favorites, will not be synced. +If you enable this policy setting, the "browser" group, including info like history and favorites, will not be synced. Use the option "Allow users to turn browser syncing on" so that syncing is turned off by default but not disabled. @@ -1767,8 +1836,7 @@ _**Turn syncing off by default but don’t disable**_ -Organizational messages allow Administrators to deliver messages to their end users on selected Windows 11 experiences. Organizational messages are available to Administrators via services like Microsoft Intune. By default, this policy is disabled. -- If you enable this policy, these experiences will show content booked by Administrators. Enabling this policy will have no impact on existing MDM policy settings governing delivery of content from Microsoft on Windows experiences. +Organizational messages allow Administrators to deliver messages to their end users on selected Windows 11 experiences. Organizational messages are available to Administrators via services like Microsoft Endpoint Manager. By default, this policy is disabled. If you enable this policy, these experiences will show content booked by Administrators. Enabling this policy will have no impact on existing MDM policy settings governing delivery of content from Microsoft on Windows experiences. @@ -1901,6 +1969,7 @@ _**Prevent syncing of browser settings and let users turn on syncing**_ Shows or hides lock from the user tile menu. + - If you enable this policy setting, the lock option will be shown in the User Tile menu. - If you disable this policy setting, the lock option will never be shown in the User Tile menu. diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index e1291d1cb0..8a44d2c7e1 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -4,7 +4,7 @@ description: Learn more about the ExploitGuard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -60,7 +60,7 @@ Enables the IT admin to push out a configuration representing the desired system |:--|:--| | Name | ExploitProtection_Name | | Friendly Name | Use a common set of exploit protection settings | -| Element Name | Type the location (local path, UNC path, or URL) of the mitigation settings configuration XML file | +| Element Name | Type the location (local path, UNC path, or URL) of the mitigation settings configuration XML file. | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Exploit Guard > Exploit Protection | | Registry Key Name | Software\Policies\Microsoft\Windows Defender ExploitGuard\Exploit Protection | diff --git a/windows/client-management/mdm/policy-csp-federatedauthentication.md b/windows/client-management/mdm/policy-csp-federatedauthentication.md index 41e2f19ab9..85326a86f9 100644 --- a/windows/client-management/mdm/policy-csp-federatedauthentication.md +++ b/windows/client-management/mdm/policy-csp-federatedauthentication.md @@ -4,7 +4,7 @@ description: Learn more about the FederatedAuthentication Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -Specifies whether web-based sign-in is enabled with the Primary User experience +Specifies whether web-based sign-in is enabled with the Primary User experience. diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 2a1b573428..66486d9057 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -4,7 +4,7 @@ description: Learn more about the HumanPresence Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,10 +16,249 @@ ms.topic: reference # Policy CSP - HumanPresence +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + + +## ForceAllowDimWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowDimWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Adaptive Dimming When External Display Connected checkbox is forced checked/unchecked by the MDM policy. The user will not be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowDimWhenExternalDisplayConnected | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + + +## ForceAllowLockWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowLockWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Lock on Leave When External Display Connected checkbox is forced checked/unchecked by the MDM policy. The user will not be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowLockWhenExternalDisplayConnected | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + + +## ForceAllowWakeWhenExternalDisplayConnected + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceAllowWakeWhenExternalDisplayConnected +``` + + + + +Determines whether Allow Wake on Approach When External Display Connected checkbox is forced checked/unchecked by the MDM policy. The user will not be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceAllowWakeWhenExternalDisplayConnected | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + + +## ForceDisableWakeWhenBatterySaverOn + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForceDisableWakeWhenBatterySaverOn +``` + + + + +Determines whether Disable Wake on Approach When Battery Saver On checkbox is forced checked/unchecked by the MDM policy. The user will not be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForceDisableWakeWhenBatterySaverOn | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + ## ForceInstantDim @@ -254,6 +493,7 @@ Determines the timeout for Lock on Leave forced by the MDM policy. The user will | 120 | TwoMinutes. | | 30 | ThirtySeconds. | | 10 | TenSeconds. | +| 1 | Immediate. | | 0 (Default) | DefaultToUserChoice. | diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index b60ae5ce2c..92fda2c42a 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -4,7 +4,7 @@ description: Learn more about the InternetExplorer Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -48,7 +48,7 @@ ms.topic: reference This policy setting allows you to add a specific list of search providers to the user's default list of search providers. Normally, search providers can be added from third-party toolbars or in Setup. The user can also add a search provider from the provider's website. -- If you enable this policy setting, the user can add and remove search providers, but only from the set of search providers specified in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]) +- If you enable this policy setting, the user can add and remove search providers, but only from the set of search providers specified in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]). > [!NOTE] > This list can be created from a custom administrative template file. For information about creating this custom administrative template file, see the Internet Explorer documentation on search providers. @@ -577,7 +577,7 @@ This policy setting lets you decide whether users can turn on Enterprise Mode fo If you turn this setting on, users can see and use the Enterprise Mode option from the Tools menu. If you turn this setting on, but don't specify a report location, Enterprise Mode will still be available to your users, but you won't get any reports. -- If you disable or don't configure this policy setting, the menu option won't appear and users won't be able to run websites in Enterprise Mode. +If you disable or don't configure this policy setting, the menu option won't appear and users won't be able to run websites in Enterprise Mode. @@ -701,7 +701,7 @@ We recommend that you do not allow insecure fallback in order to prevent a man-i This policy does not affect which security protocols are enabled. -- If you disable this policy, system defaults will be used. +If you disable this policy, system defaults will be used. @@ -2098,23 +2098,23 @@ This policy setting allows you to manage whether Internet Explorer checks for di Enables you to configure up to three versions of Microsoft Edge to open a redirected site (in order of preference). Use this policy if your environment is configured to redirect sites from Internet Explorer 11 to Microsoft Edge. If any of the chosen versions are not installed on the device, that preference will be bypassed. If both the Windows Update for the next version of Microsoft Edge* and Microsoft Edge Stable channel are installed, the following behaviors occur: -- If you disable or don't configure this policy, Microsoft Edge Stable channel is used. This is the default behavior. -- If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: + - If you disable or don't configure this policy, Microsoft Edge Stable channel is used. This is the default behavior. + - If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: 1 = Microsoft Edge Stable 2 = Microsoft Edge Beta version 77 or later 3 = Microsoft Edge Dev version 77 or later 4 = Microsoft Edge Canary version 77 or later If the Windows Update for the next version of Microsoft Edge* or Microsoft Edge Stable channel are not installed, the following behaviors occur: -- If you disable or don't configure this policy, Microsoft Edge version 45 or earlier is automatically used. This is the default behavior. -- If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: + - If you disable or don't configure this policy, Microsoft Edge version 45 or earlier is automatically used. This is the default behavior. + - If you enable this policy, you can configure redirected sites to open in up to three of the following channels where: 0 = Microsoft Edge version 45 or earlier 1 = Microsoft Edge Stable 2 = Microsoft Edge Beta version 77 or later 3 = Microsoft Edge Dev version 77 or later 4 = Microsoft Edge Canary version 77 or later -*For more information about the Windows update for the next version of Microsoft Edge including how to disable it, see . This update applies only to Windows 10 version 1709 and higher. +- For more information about the Windows update for the next version of Microsoft Edge including how to disable it, see< https://go.microsoft.com/fwlink/?linkid=2102115>. This update applies only to Windows 10 version 1709 and higher. @@ -3160,8 +3160,8 @@ This policy setting controls whether to have background synchronization for feed This policy setting prevents Internet Explorer from running the First Run wizard the first time a user starts the browser after installing Internet Explorer or Windows. - If you enable this policy setting, you must make one of the following choices: -- Skip the First Run wizard, and go directly to the user's home page. -- Skip the First Run wizard, and go directly to the "Welcome to Internet Explorer" webpage. + - Skip the First Run wizard, and go directly to the user's home page. + - Skip the First Run wizard, and go directly to the "Welcome to Internet Explorer" webpage. Starting with Windows 8, the "Welcome to Internet Explorer" webpage is not available. The user's home page will display regardless of which option is chosen. @@ -3616,13 +3616,13 @@ InPrivate Browsing prevents Internet Explorer from storing data about a user's b This policy lets you restrict launching of Internet Explorer as a standalone browser. -- If you enable this policy, it -- Prevents Internet Explorer 11 from launching as a standalone browser. -- Restricts Internet Explorer's usage to Microsoft Edge's native 'Internet Explorer mode'. -- Redirects all attempts at launching Internet Explorer 11 to Microsoft Edge Stable Channel browser. -- Overrides any other policies that redirect to Internet Explorer 11. +If you enable this policy, it: + - Prevents Internet Explorer 11 from launching as a standalone browser. + - Restricts Internet Explorer's usage to Microsoft Edge's native 'Internet Explorer mode'. + - Redirects all attempts at launching Internet Explorer 11 to Microsoft Edge Stable Channel browser. + - Overrides any other policies that redirect to Internet Explorer 11. -If you disable, or don't configure this policy, all sites are opened using the current active browser settings +If you disable, or don't configure this policy, all sites are opened using the current active browser settings. > [!NOTE] > Microsoft Edge Stable Channel must be installed for this policy to take effect. @@ -4503,7 +4503,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T This policy setting lets admins enable extended Microsoft Edge Internet Explorer mode hotkeys, such as "Ctrl+S" to have "Save as" functionality. -- If you enable this policy, extended hotkey functionality is enabled in Internet Explorer mode and work the same as Internet Explorer. +If you enable this policy, extended hotkey functionality is enabled in Internet Explorer mode and work the same as Internet Explorer. If you disable, or don't configure this policy, extended hotkeys will not work in Internet Explorer mode. @@ -5095,6 +5095,7 @@ This policy setting allows you to manage whether users can drag files or copy an This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -7256,6 +7257,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -7921,7 +7923,7 @@ This policy setting specifies whether JScript or JScript9Legacy is loaded for MS - If you disable this policy, then JScript will be utilized. -If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript. +- If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript. @@ -7990,10 +7992,10 @@ Prevents intranet sites from being opened in any browser except Internet Explore We strongly recommend keeping this policy in sync with the 'Send all intranet sites to Internet Explorer' ('SendIntranetToInternetExplorer') policy. Additionally, it's best to enable this policy only if your intranet sites have known compatibility problems with Microsoft Edge. Related policies: -- Send all intranet sites to Internet Explorer ('SendIntranetToInternetExplorer') -- Send all sites not included in the Enterprise Mode Site List to Microsoft Edge ('RestrictIE') + - Send all intranet sites to Internet Explorer ('SendIntranetToInternetExplorer') + - Send all sites not included in the Enterprise Mode Site List to Microsoft Edge ('RestrictIE') -For more info about how to use this policy together with other related policies to create the optimal configuration for your organization, see . +For more info about how to use this policy together with other related policies to create the optimal configuration for your organization, see< https://go.microsoft.com/fwlink/?linkid=2094210>. @@ -8272,6 +8274,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -9127,6 +9130,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -9988,6 +9992,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -10707,6 +10712,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -11497,6 +11503,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -12287,6 +12294,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -13399,7 +13407,7 @@ For more information, see "Outdated ActiveX Controls" in the Internet Explorer T This policy setting lets admins reset zoom to default for HTML dialogs in Internet Explorer mode. -- If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode will not get propagated from its parent page. +If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode will not get propagated from its parent page. If you disable, or don't configure this policy, the zoom of an HTML dialog in Internet Explorer mode will be set based on the zoom of it's parent page. @@ -14051,6 +14059,7 @@ This policy setting allows you to manage whether file downloads are permitted fr This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. @@ -16414,7 +16423,7 @@ Internet Explorer allows scripts to programmatically open, resize, and repositio This policy setting allows you to restrict the search providers that appear in the Search box in Internet Explorer to those defined in the list of policy keys for search providers (found under [HKCU or HKLM\Software\policies\Microsoft\Internet Explorer\SearchScopes]). Normally, search providers can be added from third-party toolbars or in Setup, but the user can also add them from a search provider's website. -- If you enable this policy setting, the user cannot configure the list of search providers on his or her computer, and any default providers installed do not appear (including providers installed from other applications). The only providers that appear are those in the list of policy keys for search providers +- If you enable this policy setting, the user cannot configure the list of search providers on his or her computer, and any default providers installed do not appear (including providers installed from other applications). The only providers that appear are those in the list of policy keys for search providers. > [!NOTE] > This list can be created through a custom administrative template file. For information about creating this custom administrative template file, see the Internet Explorer documentation on search providers. @@ -16895,6 +16904,7 @@ This policy setting determines whether users will be prompted for non user-initi This policy setting allows you to manage whether pages of the zone may download HTML fonts. - If you enable this policy setting, HTML fonts can be downloaded automatically. + - If you enable this policy setting and Prompt is selected in the drop-down box, users are queried whether to allow HTML fonts to download. - If you disable this policy setting, HTML fonts are prevented from downloading. diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index 68f64fc6e5..870386a6e5 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -4,7 +4,7 @@ description: Learn more about the Kerberos Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -170,6 +170,7 @@ This policy setting allows retrieving the Azure AD Kerberos Ticket Granting Tick This policy setting controls whether a device will request claims and compound authentication for Dynamic Access Control and Kerberos armoring using Kerberos authentication with domains that support these features. + - If you enable this policy setting, the client computers will request claims, provide information required to create compounded authentication and armor Kerberos messages in domains which support claims and compound authentication for Dynamic Access Control and Kerberos armoring. - If you disable or do not configure this policy setting, the client devices will not request claims, provide information required to create compounded authentication and armor Kerberos messages. Services hosted on the device will not be able to retrieve claims for clients using Kerberos protocol transition. @@ -241,7 +242,7 @@ This policy setting controls hash or checksum algorithms used by the Kerberos cl - "Not Supported" disables usage of the algorithm. This state is intended for algorithms that are deemed to be insecure. - If you disable or do not configure this policy, each algorithm will assume the "Default" state. -More information about the hash and checksum algorithms supported by the Windows Kerberos client and their default states can be found at . +More information about the hash and checksum algorithms supported by the Windows Kerberos client and their default states can be found at< https://go.microsoft.com/fwlink/?linkid=2169037>. Events generated by this configuration: 205, 206, 207, 208. @@ -347,8 +348,13 @@ If you don't configure this policy, the SHA1 algorithm will assume the **Default | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA1 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -415,8 +421,13 @@ If you don't configure this policy, the SHA256 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA256 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -483,8 +494,13 @@ If you don't configure this policy, the SHA384 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA384 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | @@ -551,8 +567,13 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau | Name | Value | |:--|:--| -| Name | PKInitHashAlgorithmSHA512 | -| Path | Kerberos > AT > System > kerberos | +| Name | PKInitHashAlgorithmConfiguration | +| Friendly Name | Configure hash algorithms for certificate logon | +| Location | Computer Configuration | +| Path | System > Kerberos | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters | +| Registry Value Name | PKInitHashAlgorithmConfigurationEnabled | +| ADMX File Name | Kerberos.admx | diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index b425e49931..4ece74db51 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -4,7 +4,7 @@ description: Learn more about the Licensing Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -39,9 +39,9 @@ ms.topic: reference This policy setting controls whether OS Reactivation is blocked on a device. Policy Options: -- Not Configured (default -- Windows registration and reactivation is allowed) -- Disabled (Windows registration and reactivation is not allowed) -- Enabled (Windows registration is allowed) + - Not Configured (default -- Windows registration and reactivation is allowed) + - Disabled (Windows registration and reactivation is not allowed) + - Enabled (Windows registration is allowed) @@ -105,11 +105,11 @@ Policy Options: This policy setting lets you opt-out of sending KMS client activation data to Microsoft automatically. Enabling this setting prevents this computer from sending data to Microsoft regarding its activation state. -- If you disable or do not configure this policy setting, KMS client activation data will be sent to Microsoft services when this device activates. +If you disable or do not configure this policy setting, KMS client activation data will be sent to Microsoft services when this device activates. Policy Options: -- Not Configured (default -- data will be automatically sent to Microsoft) -- Disabled (data will be automatically sent to Microsoft) -- Enabled (data will not be sent to Microsoft) + - Not Configured (default -- data will be automatically sent to Microsoft) + - Disabled (data will be automatically sent to Microsoft) + - Enabled (data will not be sent to Microsoft) diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 075a1bd389..b85c550c26 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -4,7 +4,7 @@ description: Learn more about the LocalPoliciesSecurityOptions Area in Policy CS author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - LocalPoliciesSecurityOptions +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + > [!NOTE] @@ -39,8 +42,7 @@ ms.topic: reference -This policy setting prevents users from adding new Microsoft accounts on this computer. If you select the "Users can't add Microsoft accounts" option, users will not be able to create new Microsoft accounts on this computer, switch a local account to a Microsoft account, or connect a domain account to a Microsoft account. This is the preferred option if you need to limit the use of Microsoft accounts in your enterprise. If you select the "Users can't add or log on with Microsoft accounts" option, existing Microsoft account users will not be able to log on to Windows. Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system. -- If you disable or do not configure this policy (recommended), users will be able to use Microsoft accounts with Windows. +This policy setting prevents users from adding new Microsoft accounts on this computer. If you select the "Users can't add Microsoft accounts" option, users will not be able to create new Microsoft accounts on this computer, switch a local account to a Microsoft account, or connect a domain account to a Microsoft account. This is the preferred option if you need to limit the use of Microsoft accounts in your enterprise. If you select the "Users can't add or log on with Microsoft accounts" option, existing Microsoft account users will not be able to log on to Windows. Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system. If you disable or do not configure this policy (recommended), users will be able to use Microsoft accounts with Windows. @@ -99,10 +101,10 @@ This policy setting prevents users from adding new Microsoft accounts on this co -This security setting determines whether the local Administrator account is enabled or disabled +This security setting determines whether the local Administrator account is enabled or disabled. > [!NOTE] -> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password does not meet the password requirements, you cannot reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator will not be enabled. Default Disabled. +> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password does not meet the password requirements, you cannot reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator will not be enabled. Default: Disabled. @@ -160,10 +162,10 @@ This security setting determines whether the local Administrator account is enab -This security setting determines if the Guest account is enabled or disabled. Default Disabled +This security setting determines if the Guest account is enabled or disabled. Default: Disabled. > [!NOTE] -> If the Guest account is disabled and the security option Network Access Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. +> If the Guest account is disabled and the security option Network Access: Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. @@ -221,10 +223,10 @@ This security setting determines if the Guest account is enabled or disabled. De -Accounts Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that are not password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that are not password protected will only be able to log on at the computer's keyboard. Default Enabled +Accounts: Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that are not password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that are not password protected will only be able to log on at the computer's keyboard. Default: Enabled. > [!WARNING] -> Computers that are not in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that does not have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services +> Computers that are not in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that does not have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services. > [!NOTE] > This setting does not affect logons that use domain accounts. It is possible for applications that use remote interactive logons to bypass this setting. @@ -432,7 +434,7 @@ Devices: Allowed to format and eject removable media This security setting deter -Devices Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon is not required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default Enabled +Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon is not required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default: Enabled. > [!CAUTION] > Disabling this policy may tempt users to try and physically remove the laptop from its docking station using methods other than the external hardware eject button. Since this may cause damage to the hardware, this setting, in general, should only be disabled on laptop configurations that are physically securable. @@ -494,6 +496,7 @@ Devices Allow undock without having to log on This security setting determines w Devices: Prevent users from installing printer drivers when connecting to shared printers For a computer to print to a shared printer, the driver for that shared printer must be installed on the local computer. This security setting determines who is allowed to install a printer driver as part of connecting to a shared printer. + - If this setting is enabled, only Administrators can install a printer driver as part of connecting to a shared printer. - If this setting is disabled, any user can install a printer driver as part of connecting to a shared printer. Default on servers: Enabled. Default on workstations: Disabled Notes This setting does not affect the ability to add a local printer. This setting does not affect Administrators. @@ -986,10 +989,10 @@ Interactive logon: Message title for users attempting to log on This security se -Interactive logon Smart card removal behavior This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. The options are No Action Lock Workstation Force Logoff Disconnect if a Remote Desktop Services session If you click Lock Workstation in the Properties dialog box for this policy, the workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session. If you click Force Logoff in the Properties dialog box for this policy, the user is automatically logged off when the smart card is removed. If you click Disconnect if a Remote Desktop Services session, removal of the smart card disconnects the session without logging the user off. This allows the user to insert the smart card and resume the session later, or at another smart card reader-equipped computer, without having to log on again. If the session is local, this policy functions identically to Lock Workstation +Interactive logon: Smart card removal behavior This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. The options are: No Action Lock Workstation Force Logoff Disconnect if a Remote Desktop Services session If you click Lock Workstation in the Properties dialog box for this policy, the workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session. If you click Force Logoff in the Properties dialog box for this policy, the user is automatically logged off when the smart card is removed. If you click Disconnect if a Remote Desktop Services session, removal of the smart card disconnects the session without logging the user off. This allows the user to insert the smart card and resume the session later, or at another smart card reader-equipped computer, without having to log on again. If the session is local, this policy functions identically to Lock Workstation. > [!NOTE] -> Remote Desktop Services was called Terminal Services in previous versions of Windows Server. Default This policy is not defined, which means that the system treats it as No action. On Windows Vista and above For this setting to work, the Smart Card Removal Policy service must be started. +> Remote Desktop Services was called Terminal Services in previous versions of Windows Server. Default: This policy is not defined, which means that the system treats it as No action. On Windows Vista and above: For this setting to work, the Smart Card Removal Policy service must be started. @@ -1049,14 +1052,16 @@ Interactive logon Smart card removal behavior This security setting determines w -Microsoft network client Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB client component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB server is permitted. -- If this setting is enabled, the Microsoft network client will not communicate with a Microsoft network server unless that server agrees to perform SMB packet signing. If this policy is disabled, SMB packet signing is negotiated between the client and server. Default Disabled +Microsoft network client: Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB client component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB server is permitted. + +- If this setting is enabled, the Microsoft network client will not communicate with a Microsoft network server unless that server agrees to perform SMB packet signing. +- If this policy is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled. > [!IMPORTANT] -> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client Digitally sign communications (if server agrees) +> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees). > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference . +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1114,11 +1119,13 @@ Microsoft network client Digitally sign communications (always) This security se -Microsoft network client Digitally sign communications (if server agrees) This security setting determines whether the SMB client attempts to negotiate SMB packet signing. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB client component attempts to negotiate SMB packet signing when it connects to an SMB server. -- If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default Enabled +Microsoft network client: Digitally sign communications (if server agrees) This security setting determines whether the SMB client attempts to negotiate SMB packet signing. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB client component attempts to negotiate SMB packet signing when it connects to an SMB server. + +- If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled. > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference . +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1234,15 +1241,16 @@ Microsoft network client: Send unencrypted password to connect to third-party SM -Microsoft network server Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB server component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB client is permitted. +Microsoft network server: Digitally sign communications (always) This security setting determines whether packet signing is required by the SMB server component. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether SMB packet signing must be negotiated before further communication with an SMB client is permitted. + - If this setting is enabled, the Microsoft network server will not communicate with a Microsoft network client unless that client agrees to perform SMB packet signing. -- If this setting is disabled, SMB packet signing is negotiated between the client and server. Default Disabled for member servers. Enabled for domain controllers +- If this setting is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled for member servers. Enabled for domain controllers. > [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. Similarly, if client-side SMB signing is required, that client will not be able to establish a session with servers that do not have packet signing enabled. By default, server-side SMB signing is enabled only on domain controllers. If server-side SMB signing is enabled, SMB packet signing will be negotiated with clients that have client-side SMB signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors +> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. Similarly, if client-side SMB signing is required, that client will not be able to establish a session with servers that do not have packet signing enabled. By default, server-side SMB signing is enabled only on domain controllers. If server-side SMB signing is enabled, SMB packet signing will be negotiated with clients that have client-side SMB signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. > [!IMPORTANT] -> For this policy to take effect on computers running Windows 2000, server-side packet signing must also be enabled. To enable server-side SMB packet signing, set the following policy Microsoft network server Digitally sign communications (if server agrees) For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the Windows 2000 server HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature For more information, reference . +> For this policy to take effect on computers running Windows 2000, server-side packet signing must also be enabled. To enable server-side SMB packet signing, set the following policy: Microsoft network server: Digitally sign communications (if server agrees) For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the Windows 2000 server: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1300,11 +1308,13 @@ Microsoft network server Digitally sign communications (always) This security se -Microsoft network server Digitally sign communications (if client agrees) This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB server will negotiate SMB packet signing when an SMB client requests it. -- If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated. If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default Enabled on domain controllers only +Microsoft network server: Digitally sign communications (if client agrees) This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such as remote Windows administration. To prevent man-in-the-middle attacks that modify SMB packets in transit, the SMB protocol supports the digital signing of SMB packets. This policy setting determines whether the SMB server will negotiate SMB packet signing when an SMB client requests it. + +- If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated. +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled on domain controllers only. > [!IMPORTANT] -> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000 HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings Microsoft network client Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference . +> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1362,7 +1372,8 @@ Microsoft network server Digitally sign communications (if client agrees) This s -Network access: Allow anonymous SID/name translation This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user. If this policy is enabled, an anonymous user can request the SID attribute for another user. An anonymous user with knowledge of an administrator's SID could contact a computer that has this policy enabled and use the SID to get the administrator's name. This setting affects both the SID-to-name translation as well as the name-to-SID translation. +Network access: Allow anonymous SID/name translation This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user. +- If this policy is enabled, an anonymous user can request the SID attribute for another user. An anonymous user with knowledge of an administrator's SID could contact a computer that has this policy enabled and use the SID to get the administrator's name. This setting affects both the SID-to-name translation as well as the name-to-SID translation. - If this policy setting is disabled, an anonymous user cannot request the SID attribute for another user. Default on workstations and member servers: Disabled. Default on domain controllers running Windows Server 2008 or later: Disabled. Default on domain controllers running Windows Server 2003 R2 or earlier: Enabled. @@ -1421,7 +1432,7 @@ Network access: Allow anonymous SID/name translation This policy setting determi -Network access Do not allow anonymous enumeration of SAM accounts This security setting determines what additional permissions will be granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that does not maintain a reciprocal trust. This security option allows additional restrictions to be placed on anonymous connections as follows Enabled Do not allow enumeration of SAM accounts. This option replaces Everyone with Authenticated Users in the security permissions for resources. Disabled No additional restrictions. Rely on default permissions. Default on workstations Enabled. Default on serverEnabled +Network access: Do not allow anonymous enumeration of SAM accounts This security setting determines what additional permissions will be granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that does not maintain a reciprocal trust. This security option allows additional restrictions to be placed on anonymous connections as follows: Enabled: Do not allow enumeration of SAM accounts. This option replaces Everyone with Authenticated Users in the security permissions for resources. Disabled: No additional restrictions. Rely on default permissions. Default on workstations: Enabled. Default on server:Enabled. > [!IMPORTANT] > This policy has no impact on domain controllers. @@ -1646,9 +1657,10 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy -Network security Allow Local System to use computer identity for NTLM This policy setting allows Local System services that use Negotiate to use the computer identity when reverting to NTLM authentication. +Network security: Allow Local System to use computer identity for NTLM This policy setting allows Local System services that use Negotiate to use the computer identity when reverting to NTLM authentication. + - If you enable this policy setting, services running as Local System that use Negotiate will use the computer identity. This might cause some authentication requests between Windows operating systems to fail and log an error. -- If you disable this policy setting, services running as Local System that use Negotiate when reverting to NTLM authentication will authenticate anonymously. By default, this policy is enabled on Windows 7 and above. By default, this policy is disabled on Windows Vista. This policy is supported on at least Windows Vista or Windows Server 2008 +- If you disable this policy setting, services running as Local System that use Negotiate when reverting to NTLM authentication will authenticate anonymously. By default, this policy is enabled on Windows 7 and above. By default, this policy is disabled on Windows Vista. This policy is supported on at least Windows Vista or Windows Server 2008. > [!NOTE] > Windows Vista or Windows Server 2008 do not expose this setting in Group Policy. @@ -1772,7 +1784,7 @@ Network security: Allow PKU2U authentication requests to this computer to use on -Network security Do not store LAN Manager hash value on next password change This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. The LM hash is relatively weak and prone to attack, as compared with the cryptographically stronger Windows NT hash. Since the LM hash is stored on the local computer in the security database the passwords can be compromised if the security database is attacked. Default on Windows Vista and above Enabled Default on Windows XP Disabled +Network security: Do not store LAN Manager hash value on next password change This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. The LM hash is relatively weak and prone to attack, as compared with the cryptographically stronger Windows NT hash. Since the LM hash is stored on the local computer in the security database the passwords can be compromised if the security database is attacked. Default on Windows Vista and above: Enabled Default on Windows XP: Disabled. > [!IMPORTANT] > Windows 2000 Service Pack 2 (SP2) and above offer compatibility with authentication to previous versions of Windows, such as Microsoft Windows NT 4.0. This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP, and the Windows Server 2003 family to communicate with computers running Windows 95 and Windows 98. @@ -1833,7 +1845,7 @@ Network security Do not store LAN Manager hash value on next password change Thi -Network security Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default Enabled +Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default: Enabled. > [!NOTE] > This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it is enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings are not applied to member computers. @@ -1894,10 +1906,10 @@ Network security Force logoff when logon hours expire This security setting dete -Network security LAN Manager authentication level This security setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication protocol used by clients, the level of session security negotiated, and the level of authentication accepted by servers as follows Send LM and NTLM responses Clients use LM and NTLM authentication and never use NTLMv2 session security; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send LM and NTLM - use NTLMv2 session security if negotiated Clients use LM and NTLM authentication and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLM response only Clients use NTLM authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only\refuse LM Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM (accept only NTLM and NTLMv2 authentication). Send NTLMv2 response only\refuse LM and NTLM Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM and NTLM (accept only NTLMv2 authentication) +Network security LAN Manager authentication level This security setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication protocol used by clients, the level of session security negotiated, and the level of authentication accepted by servers as follows: Send LM and NTLM responses: Clients use LM and NTLM authentication and never use NTLMv2 session security; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send LM and NTLM - use NTLMv2 session security if negotiated: Clients use LM and NTLM authentication and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLM response only: Clients use NTLM authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM, NTLM, and NTLMv2 authentication. Send NTLMv2 response only\refuse LM: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM (accept only NTLM and NTLMv2 authentication). Send NTLMv2 response only\refuse LM and NTLM: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM and NTLM (accept only NTLMv2 authentication). > [!IMPORTANT] -> This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP Professional, and the Windows Server 2003 family to communicate with computers running Windows NT 4.0 and earlier over the network. For example, at the time of this writing, computers running Windows NT 4.0 SP4 and earlier did not support NTLMv2. Computers running Windows 95 and Windows 98 did not support NTLM. Default Windows 2000 and windows XP send LM and NTLM responses Windows Server 2003 Send NTLM response only Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 Send NTLMv2 response only +> This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP Professional, and the Windows Server 2003 family to communicate with computers running Windows NT 4.0 and earlier over the network. For example, at the time of this writing, computers running Windows NT 4.0 SP4 and earlier did not support NTLMv2. Computers running Windows 95 and Windows 98 did not support NTLM. Default: Windows 2000 and windows XP: send LM and NTLM responses Windows Server 2003: Send NTLM response only Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: Send NTLMv2 response only. @@ -1959,7 +1971,7 @@ Network security LAN Manager authentication level This security setting determin -Network security: Minimum session security for NTLM SSP based (including secure RPC) clients This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if NTLMv2 protocol is not negotiated. Require 128-bit encryption: The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption +Network security: Minimum session security for NTLM SSP based (including secure RPC) clients This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if NTLMv2 protocol is not negotiated. Require 128-bit encryption: The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption. @@ -2019,7 +2031,7 @@ Network security: Minimum session security for NTLM SSP based (including secure -Network security: Minimum session security for NTLM SSP based (including secure RPC) servers This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if message integrity is not negotiated. Require 128-bit encryption. The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption +Network security: Minimum session security for NTLM SSP based (including secure RPC) servers This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on the LAN Manager Authentication Level security setting value. The options are: Require NTLMv2 session security: The connection will fail if message integrity is not negotiated. Require 128-bit encryption. The connection will fail if strong encryption (128-bit) is not negotiated. Default: Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows Server 2008: No requirements. Windows 7 and Windows Server 2008 R2: Require 128-bit encryption. @@ -2079,7 +2091,8 @@ Network security: Minimum session security for NTLM SSP based (including secure -Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication This policy setting allows you to create an exception list of remote servers to which clients are allowed to use NTLM authentication if the "Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers" policy setting is configured. If you configure this policy setting, you can define a list of remote servers to which clients are allowed to use NTLM authentication. +Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication This policy setting allows you to create an exception list of remote servers to which clients are allowed to use NTLM authentication if the "Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers" policy setting is configured. +- If you configure this policy setting, you can define a list of remote servers to which clients are allowed to use NTLM authentication. - If you do not configure this policy setting, no exceptions will be applied. The naming format for servers on this exception list is the fully qualified domain name (FQDN) or NetBIOS server name used by the application, listed one per line. To ensure exceptions the name used by all applications needs to be in the list, and to ensure an exception is accurate, the server name should be listed in both naming formats . A single asterisk (*) can be used anywhere in the string as a wildcard character. @@ -2129,7 +2142,7 @@ Network security: Restrict NTLM: Add remote server exceptions for NTLM authentic -Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting allows you to audit incoming NTLM traffic. If you select "Disable", or do not configure this policy setting, the server will not log events for incoming NTLM traffic. If you select "Enable auditing for domain accounts", the server will log events for NTLM pass-through authentication requests that would be blocked when the "Network Security Restrict NTLM Incoming NTLM traffic" policy setting is set to the "Deny all domain accounts" option. If you select "Enable auditing for all accounts", the server will log events for all NTLM authentication requests that would be blocked when the "Network Security Restrict NTLM Incoming NTLM traffic" policy setting is set to the "Deny all accounts" option. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Audit Incoming NTLM Traffic This policy setting allows you to audit incoming NTLM traffic. If you select "Disable", or do not configure this policy setting, the server will not log events for incoming NTLM traffic. If you select "Enable auditing for domain accounts", the server will log events for NTLM pass-through authentication requests that would be blocked when the "Network Security: Restrict NTLM: Incoming NTLM traffic" policy setting is set to the "Deny all domain accounts" option. If you select "Enable auditing for all accounts", the server will log events for all NTLM authentication requests that would be blocked when the "Network Security: Restrict NTLM: Incoming NTLM traffic" policy setting is set to the "Deny all accounts" option. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Audit events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2191,7 +2204,7 @@ Network security Restrict NTLM Audit Incoming NTLM Traffic This policy setting a -Network security Restrict NTLM Incoming NTLM traffic This policy setting allows you to deny or allow incoming NTLM traffic. If you select "Allow all" or do not configure this policy setting, the server will allow all NTLM authentication requests. If you select "Deny all domain accounts," the server will deny NTLM authentication requests for domain logon and display an NTLM blocked error, but allow local account logon. If you select "Deny all accounts," the server will deny NTLM authentication requests from incoming traffic and display an NTLM blocked error. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Incoming NTLM traffic This policy setting allows you to deny or allow incoming NTLM traffic. If you select "Allow all" or do not configure this policy setting, the server will allow all NTLM authentication requests. If you select "Deny all domain accounts," the server will deny NTLM authentication requests for domain logon and display an NTLM blocked error, but allow local account logon. If you select "Deny all accounts," the server will deny NTLM authentication requests from incoming traffic and display an NTLM blocked error. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Block events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2253,7 +2266,7 @@ Network security Restrict NTLM Incoming NTLM traffic This policy setting allows -Network security Restrict NTLM Outgoing NTLM traffic to remote servers This policy setting allows you to deny or audit outgoing NTLM traffic from this Windows 7 or this Windows Server 2008 R2 computer to any Windows remote server. If you select "Allow all" or do not configure this policy setting, the client computer can authenticate identities to a remote server by using NTLM authentication. If you select "Audit all," the client computer logs an event for each NTLM authentication request to a remote server. This allows you to identify those servers receiving NTLM authentication requests from the client computer. If you select "Deny all," the client computer cannot authenticate identities to a remote server by using NTLM authentication. You can use the "Network security Restrict NTLM Add remote server exceptions for NTLM authentication" policy setting to define a list of remote servers to which clients are allowed to use NTLM authentication. This policy is supported on at least Windows 7 or Windows Server 2008 R2 +Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers This policy setting allows you to deny or audit outgoing NTLM traffic from this Windows 7 or this Windows Server 2008 R2 computer to any Windows remote server. If you select "Allow all" or do not configure this policy setting, the client computer can authenticate identities to a remote server by using NTLM authentication. If you select "Audit all," the client computer logs an event for each NTLM authentication request to a remote server. This allows you to identify those servers receiving NTLM authentication requests from the client computer. If you select "Deny all," the client computer cannot authenticate identities to a remote server by using NTLM authentication. You can use the "Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication" policy setting to define a list of remote servers to which clients are allowed to use NTLM authentication. This policy is supported on at least Windows 7 or Windows Server 2008 R2. > [!NOTE] > Audit and block events are recorded on this computer in the "Operational" Log located under the Applications and Services Log/Microsoft/Windows/NTLM. @@ -2373,8 +2386,7 @@ Shutdown: Allow system to be shut down without having to log on This security se -Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they are not used. On a running system, this pagefile is opened exclusively by the operating system, and it is well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile is not available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. -- If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled. +Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they are not used. On a running system, this pagefile is opened exclusively by the operating system, and it is well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile is not available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled. @@ -2490,10 +2502,10 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou -User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are - Elevate without prompting Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials +User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. > [!NOTE] -> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. +> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. @@ -2788,7 +2800,7 @@ User Account Control: Only elevate UIAccess applications that are installed in s -User Account Control Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are - Enabled (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled Admin Approval Mode and all related UAC policy settings are disabled +User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled: Admin Approval Mode and all related UAC policy settings are disabled. > [!NOTE] > If this policy setting is disabled, the Security Center notifies you that the overall security of the operating system has been reduced. diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index f2cfa06fb3..bf0872d969 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -4,7 +4,7 @@ description: Learn more about the LocalUsersAndGroups Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,10 +37,16 @@ ms.topic: reference -This Setting allows an administrator to manage local groups on a Device. Possible settings: +This Setting allows an administrator to manage local groups on a Device. +Possible settings: -1. Update Group Membership Update a group and add and/or remove members though the 'U' action. When using Update, existing group members that are not specified in the policy remain untouched. -2. Replace Group Membership Restrict a group by replacing group membership through the 'R' action. When using Replace, existing group membership is replaced by the list of members specified in the add member section. This option works in the same way as a Restricted Group and any group members that are not specified in the policy are removed. +1. Update Group Membership: Update a group and add and/or remove members though the 'U' action. +When using Update, existing group members that are not specified in the policy remain untouched. + +2. Replace Group Membership: Restrict a group by replacing group membership through the 'R' action. +When using Replace, existing group membership is replaced by the list of members specified in +the add member section. This option works in the same way as a Restricted Group and any group +members that are not specified in the policy are removed. > [!CAUTION] > If the same group is configured with both Replace and Update, then Replace will win. diff --git a/windows/client-management/mdm/policy-csp-multitasking.md b/windows/client-management/mdm/policy-csp-multitasking.md index ee17cf4ab6..c4a07c645d 100644 --- a/windows/client-management/mdm/policy-csp-multitasking.md +++ b/windows/client-management/mdm/policy-csp-multitasking.md @@ -4,7 +4,7 @@ description: Learn more about the Multitasking Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,8 +36,12 @@ ms.topic: reference - -Configures the inclusion of Microsoft Edge tabs into Alt-Tab. + +This setting controls the inclusion of Microsoft Edge tabs into Alt+Tab. + +This can be set to show all tabs, the most recent 3 or 5 tabs, or no tabs from Microsoft Edge. + +If this is set to show "Open windows only", the whole feature will be disabled. @@ -77,9 +81,13 @@ This policy only applies to the Alt+Tab switcher. When the policy isn't enabled, | Name | Value | |:--|:--| -| Name | MultiTaskingAltTabFilter | -| Path | multitasking > AT > WindowsComponents > MULTITASKING | -| Element Name | AltTabFilterDropdown | +| Name | BrowserAltTabBlowout | +| Friendly Name | Configure the inclusion of Microsoft Edge tabs into Alt-Tab | +| Element Name | Pressing Alt + Tab shows. | +| Location | User Configuration | +| Path | Windows Components > Multitasking | +| Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | +| ADMX File Name | Multitasking.admx | diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 2805dfa3b0..ec7813abdb 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkIsolation Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,8 +36,18 @@ ms.topic: reference - -Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy. This domain list is a pipe-separated list of cloud resources. Each cloud resource can also be paired optionally with an internal proxy server by using a trailing comma followed by the proxy address. For example, ``|``|``,``|``|``,``|. + +This setting does not apply to desktop apps. + +A pipe-separated list of domain cloud resources. Each cloud resource can also be paired optionally with an internal proxy server by using a trailing comma followed by the proxy address. + +Contains a list of Enterprise resource domains hosted in the cloud. Connections to these resources are considered connections to enterprise networks. + +If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the Intranet proxy servers for apps policy. + +Example: [cloudresource]|[cloudresource]|[cloudresource],[proxy]|[cloudresource]|[cloudresource],[proxy]| + +For more information see: @@ -61,7 +71,7 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to |:--|:--| | Name | WF_NetIsolation_EnterpriseCloudResources | | Friendly Name | Enterprise resource domains hosted in the cloud | -| Element Name | Enterprise cloud resources | +| Element Name | Enterprise cloud resources. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -90,8 +100,20 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to - -This is the comma-separated list of internal proxy servers. For example 157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59. These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseCloudResources policy to force traffic to the matched cloud resources through these proxies. + +This setting does not apply to desktop apps. + +A semicolon-separated list of intranet proxy server IP addresses. These addresses are categorized as private by Windows Network Isolation and are accessible to apps that have the Home/Work Networking capability. + +- If you enable this policy setting, it allows an administrator to configure a set of proxies that provide access to intranet resources. + +- If you disable or do not configure this policy setting, Windows Network Isolation attempts to discover proxies and configures them as Internet nodes. + +This setting should NOT be used to configure Internet proxies. + +Example: [3efe:3022::1000]; 18.0.0.1; 18.0.0.2 + +For more information see: @@ -115,7 +137,7 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 |:--|:--| | Name | WF_NetIsolation_Intranet_Proxies | | Friendly Name | Intranet proxy servers for apps | -| Element Name | Type a proxy server IP address for the intranet | +| Element Name | Type a proxy server IP address for the intranet. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -144,8 +166,22 @@ This is the comma-separated list of internal proxy servers. For example 157.54.1 - -Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of IPv4 and IPv6 ranges. + +This setting does not apply to desktop apps. + +A comma-separated list of IP address ranges that are in your corporate network. + +- If you enable this policy setting, it ensures that apps with the Home/Work Networking capability have appropriate access to your corporate network. These addresses are only accessible to apps if and only if the app has declared the Home/Work Networking capability. + +Windows Network Isolation attempts to automatically discover private network hosts. By default, the addresses configured with this policy setting are merged with the hosts that are declared as private through automatic discovery. + +To ensure that these addresses are the only addresses ever classified as private, enable the "Subnet definitions are authoritative" policy setting. + +- If you disable or do not configure this policy setting, Windows Network Isolation attempts to automatically discover your private network hosts. + +Example: 3efe:1092::/96,18.1.1.1/10 + +For more information see: @@ -169,7 +205,7 @@ Sets the enterprise IP ranges that define the computers in the enterprise networ |:--|:--| | Name | WF_NetIsolation_PrivateSubnet | | Friendly Name | Private network ranges for apps | -| Element Name | Private subnets | +| Element Name | Private subnets. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -280,10 +316,10 @@ For more information see: -This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of domains, for example contoso. sharepoint. com, Fabrikam. com +This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to. This is a comma-separated list of domains, for example contoso. sharepoint. com, Fabrikam. com. > [!NOTE] -> The client requires domain name to be canonical, otherwise the setting will be rejected by the client. Here are the steps to create canonical domain namesTransform the ASCII characters (A-Z only) to lower case. For example, Microsoft. COM -> microsoft. com. Call IdnToAscii with IDN_USE_STD3_ASCII_RULES as the flags. Call IdnToUnicode with no flags set (dwFlags = 0). +> The client requires domain name to be canonical, otherwise the setting will be rejected by the client. Here are the steps to create canonical domain names:Transform the ASCII characters (A-Z only) to lower case. For example, Microsoft. COM -> microsoft. com. Call IdnToAscii with IDN_USE_STD3_ASCII_RULES as the flags. Call IdnToUnicode with no flags set (dwFlags = 0). @@ -327,8 +363,18 @@ For more information, see the following APIs: - -This is a comma-separated list of proxy servers. Any server on this list is considered non-enterprise. For example 157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59. + +This setting does not apply to desktop apps. + +A semicolon-separated list of Internet proxy server IP addresses. These addresses are categorized as Internet by Windows Network Isolation and are accessible to apps that have the Internet Client or Internet Client/Server capabilities. + +- If you enable this policy setting, apps on proxied networks can access the Internet without relying on the Private Network capability. However, in most situations Windows Network Isolation will be able to correctly discover proxies. By default, any proxies configured with this setting are merged with proxies that are auto-discovered. To make this policy configuration the sole list of allowed proxies, enable the "Proxy definitions are authoritative" setting. + +- If you disable or do not configure this policy setting, apps will use the Internet proxies auto-discovered by Windows Network Isolation. + +Example: [3efe:3022::1000];18.0.0.1;18.0.0.2 + +For more information see: @@ -352,7 +398,7 @@ This is a comma-separated list of proxy servers. Any server on this list is cons |:--|:--| | Name | WF_NetIsolation_Domain_Proxies | | Friendly Name | Internet proxy servers for apps | -| Element Name | Domain Proxies | +| Element Name | Domain Proxies. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | @@ -452,8 +498,12 @@ For more information see: - -List of domain names that can used for work or personal resource. + +This setting does not apply to desktop apps. + +A comma-separated list of domain names that can be used as both work or personal resource. + +For more information see: @@ -477,7 +527,7 @@ List of domain names that can used for work or personal resource. |:--|:--| | Name | WF_NetIsolation_NeutralResources | | Friendly Name | Domains categorized as both work and personal | -| Element Name | Neutral resources | +| Element Name | Neutral resources. | | Location | Computer Configuration | | Path | Network > Network Isolation | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\NetworkIsolation | diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index 4669b6c300..783e4f6580 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -4,7 +4,7 @@ description: Learn more about the NetworkListManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | @@ -37,7 +37,7 @@ ms.topic: reference -List of URLs (separated by Unicode character 0xF000) to endpoints accessible only within an enterprise's network. If any of the URLs can be resolved over HTTPS, the network would be considered authenticated. +List of URLs (seperated by Unicode character 0xF000) to endpoints accessible only within an enterprise's network. If any of the URLs can be resolved over HTTPS, the network would be considered authenticated. @@ -79,7 +79,7 @@ Invoke-WebRequest -Uri https://nls.corp.contoso.com -Method get -UseBasicParsing | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 2009 [10.0.19042] and later | @@ -90,7 +90,7 @@ Invoke-WebRequest -Uri https://nls.corp.contoso.com -Method get -UseBasicParsing -The string will be used to name the network authenticated against one of the endpoints listed in AllowedTlsAuthenticationEndpoints policy +The string will be used to name the network authenticated against one of the endpoints listed in AllowedTlsAuthenticationEndpoints policy. diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 1e4d224152..5f2769f2f1 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -4,7 +4,7 @@ description: Learn more about the Notifications Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -242,6 +242,67 @@ No reboots or service restarts are required for this policy setting to take effe + +## EnableExpandedToastNotifications + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :x: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 2004 [10.0.19041.1620] and later | + + + +```User +./User/Vendor/MSFT/Policy/Config/Notifications/EnableExpandedToastNotifications +``` + + + + +This policy setting turns on multiple expanded toast notifications in action center. + +- If you enable this policy setting, the first three notifications of each application will be expanded by default in action center. +- If you disable or do not configure this policy setting, only the first notification of each application will be expanded by default in action center. Windows 10 only. This will be immediately deprecated for Windows 11. No reboots or service restarts are required for this policy setting to take effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disable multiple expanded toasts in action center. | +| 1 | Enable multiple expanded toasts in action center. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ExpandedToastNotifications | +| Path | WPN > AT > StartMenu > NotificationsCategory | + + + + + + + + ## WnsEndpoint @@ -258,8 +319,8 @@ No reboots or service restarts are required for this policy setting to take effe - -FQDN for the WNS endpoint + +This policy sets a special WNS FQDN for specific environments. @@ -289,7 +350,7 @@ If you disable or don't configure this setting, the push notifications will conn |:--|:--| | Name | WnsEndpoint_Policy | | Friendly Name | Enables group policy for the WNS FQDN | -| Element Name | FQDN for WNS | +| Element Name | FQDN for WNS. | | Location | Computer Configuration | | Path | Start Menu and Taskbar > Notifications | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications | diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 1af9f3391f..a8a8f001c3 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -4,7 +4,7 @@ description: Learn more about the Power Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -332,9 +332,11 @@ If the user has configured a slide show to run on the lock screen when the machi - + This policy setting allows you to specify battery charge level at which Energy Saver is turned on. + - If you enable this policy setting, you must provide a percent value, indicating the battery charge level. Energy Saver will be automatically turned on at (and below) the specified level. + - If you disable or do not configure this policy setting, users control this setting. @@ -389,9 +391,11 @@ This policy setting allows you to specify battery charge level at which Energy S - + This policy setting allows you to specify battery charge level at which Energy Saver is turned on. + - If you enable this policy setting, you must provide a percent value, indicating the battery charge level. Energy Saver will be automatically turned on at (and below) the specified level. + - If you disable or do not configure this policy setting, users control this setting. @@ -688,8 +692,17 @@ This policy setting specifies whether or not the user is prompted for a password - -This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -725,7 +738,7 @@ This policy setting specifies the action that Windows takes when a user closes t |:--|:--| | Name | DCSystemLidAction_2 | | Friendly Name | Select the lid switch action (on battery) | -| Element Name | Lid Switch Action | +| Element Name | Lid Switch Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936 | @@ -754,8 +767,17 @@ This policy setting specifies the action that Windows takes when a user closes t - -This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user closes the lid on a mobile PC. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -791,7 +813,7 @@ This policy setting specifies the action that Windows takes when a user closes t |:--|:--| | Name | ACSystemLidAction_2 | | Friendly Name | Select the lid switch action (plugged in) | -| Element Name | Lid Switch Action | +| Element Name | Lid Switch Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936 | @@ -820,8 +842,17 @@ This policy setting specifies the action that Windows takes when a user closes t - -This policy setting specifies the action that Windows takes when a user presses the power button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user presses the power button. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -857,7 +888,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | DCPowerButtonAction_2 | | Friendly Name | Select the Power button action (on battery) | -| Element Name | Power Button Action | +| Element Name | Power Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280 | @@ -886,8 +917,17 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the power button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user presses the power button. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -923,7 +963,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | ACPowerButtonAction_2 | | Friendly Name | Select the Power button action (plugged in) | -| Element Name | Power Button Action | +| Element Name | Power Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280 | @@ -952,8 +992,17 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the sleep button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user presses the sleep button. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -989,7 +1038,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | DCSleepButtonAction_2 | | Friendly Name | Select the Sleep button action (on battery) | -| Element Name | Sleep Button Action | +| Element Name | Sleep Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB | @@ -1018,8 +1067,17 @@ This policy setting specifies the action that Windows takes when a user presses - -This policy setting specifies the action that Windows takes when a user presses the sleep button. Possible actions include: 0 - Take no action 1 - Sleep 2 - Hibernate 3 - Shut down If you enable this policy setting, you must select the desired action. + +This policy setting specifies the action that Windows takes when a user presses the sleep button. + +Possible actions include: +-Take no action +-Sleep +-Hibernate +-Shut down + +- If you enable this policy setting, you must select the desired action. + - If you disable this policy setting or do not configure it, users can see and change this setting. @@ -1055,7 +1113,7 @@ This policy setting specifies the action that Windows takes when a user presses |:--|:--| | Name | ACSleepButtonAction_2 | | Friendly Name | Select the Sleep button action (plugged in) | -| Element Name | Sleep Button Action | +| Element Name | Sleep Button Action. | | Location | Computer Configuration | | Path | System > Power Management > Button Settings | | Registry Key Name | Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB | @@ -1340,10 +1398,14 @@ This policy setting allows you to turn off hybrid sleep. - + This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user is not present at the computer. + - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows does not automatically transition to sleep. -- If you disable or do not configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. + +- If you disable or do not configure this policy setting, users control this setting. + +If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. @@ -1397,10 +1459,14 @@ This policy setting allows you to specify the period of inactivity before Window - + This policy setting allows you to specify the period of inactivity before Windows transitions to sleep automatically when a user is not present at the computer. + - If you enable this policy setting, you must provide a value, in seconds, indicating how much idle time should elapse before Windows automatically transitions to sleep when left unattended. If you specify 0 seconds, Windows does not automatically transition to sleep. -- If you disable or do not configure this policy setting, users control this setting. If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. + +- If you disable or do not configure this policy setting, users control this setting. + +If the user has configured a slide show to run on the lock screen when the machine is locked, this can prevent the sleep transition from occuring. The "Prevent enabling lock screen slide show" policy setting can be used to disable the slide show feature. diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index d6abd1659d..61ca4d4ecc 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -4,7 +4,7 @@ description: Learn more about the Printers Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -166,7 +166,7 @@ Manages how Queue-specific files are processed during printer installation. At p You can enable this setting to change the default behavior involving queue-specific files. To use this setting, select one of the options below from the "Manage processing of Queue-specific files" box. -- If you disable or do not configure this policy setting, the default behavior is "Limit Queue-specific files to Color profiles". +If you disable or do not configure this policy setting, the default behavior is "Limit Queue-specific files to Color profiles". - "Do not allow Queue-specific files" specifies that no queue-specific files will be allowed/processed during print queue/printer connection installation. @@ -238,7 +238,7 @@ As part of this validation the catalog/embedded signature is verified and all fi You can enable this setting to change the default signature validation method. To use this setting, select one of the options below from the "Select the driver signature mechanism for this computer" box. -- If you disable or do not configure this policy setting, the default method is "Allow all validly signed drivers". +If you disable or do not configure this policy setting, the default method is "Allow all validly signed drivers". - "Require inbox signed drivers" specifies only drivers that are shipped as part of a Windows image are allowed on this computer. @@ -508,15 +508,15 @@ This policy setting controls which protocol and protocol settings to use for out By default, RPC over TCP is used and authentication is always enabled. For RPC over named pipes, authentication is always enabled for domain joined machines but disabled for non domain joined machines. Protocol to use for outgoing RPC connections: -- "RPC over TCP": Use RPC over TCP for outgoing RPC connections to a remote print spooler -- "RPC over named pipes": Use RPC over named pipes for outgoing RPC connections to a remote print spooler + - "RPC over TCP": Use RPC over TCP for outgoing RPC connections to a remote print spooler + - "RPC over named pipes": Use RPC over named pipes for outgoing RPC connections to a remote print spooler Use authentication for outgoing RPC over named pipes connections: -- "Default": By default domain joined computers enable RPC authentication for RPC over named pipes while non domain joined computers disable RPC authentication for RPC over named pipes -- "Authentication enabled": RPC authentication will be used for outgoing RPC over named pipes connections -- "Authentication disabled": RPC authentication will not be used for outgoing RPC over named pipes connections + - "Default": By default domain joined computers enable RPC authentication for RPC over named pipes while non domain joined computers disable RPC authentication for RPC over named pipes + - "Authentication enabled": RPC authentication will be used for outgoing RPC over named pipes connections + - "Authentication disabled": RPC authentication will not be used for outgoing RPC over named pipes connections -- If you disable or do not configure this policy setting, the above defaults will be used. +If you disable or do not configure this policy setting, the above defaults will be used. @@ -576,15 +576,15 @@ This policy setting controls which protocols incoming RPC connections to the pri By default, RPC over TCP is enabled and Negotiate is used for the authentication protocol. Protocols to allow for incoming RPC connections: -- "RPC over named pipes": Incoming RPC connections are only allowed over named pipes -- "RPC over TCP": Incoming RPC connections are only allowed over TCP (the default option) -- "RPC over named pipes and TCP": Incoming RPC connections will be allowed over TCP and named pipes + - "RPC over named pipes": Incoming RPC connections are only allowed over named pipes + - "RPC over TCP": Incoming RPC connections are only allowed over TCP (the default option) + - "RPC over named pipes and TCP": Incoming RPC connections will be allowed over TCP and named pipes Authentication protocol to use for incoming RPC connections: -- "Negotiate": Use the Negotiate authentication protocol (the default option) -- "Kerberos": Use the Kerberos authentication protocol + - "Negotiate": Use the Negotiate authentication protocol (the default option) + - "Kerberos": Use the Kerberos authentication protocol -- If you disable or do not configure this policy setting, the above defaults will be used. +If you disable or do not configure this policy setting, the above defaults will be used. @@ -644,9 +644,9 @@ This policy setting controls which port is used for RPC over TCP for incoming co By default dynamic TCP ports are used. RPC over TCP port: -- The port to use for RPC over TCP. A value of 0 is the default and indicates that dynamic TCP ports will be used + - The port to use for RPC over TCP. A value of 0 is the default and indicates that dynamic TCP ports will be used -- If you disable or do not configure this policy setting, dynamic TCP ports are used. +If you disable or do not configure this policy setting, dynamic TCP ports are used. @@ -831,7 +831,7 @@ This checks outranks the signature check and allows drivers that have a valid si Entries in the exclusion list consist of a SHA256 hash (or SHA1 hash for Win7) of the INF file and/or main driver DLL file of the driver and the name of the file. -- If you disable or do not configure this policy setting, the registry key and values associated with this policy setting will be deleted, if currently set to a value. +If you disable or do not configure this policy setting, the registry key and values associated with this policy setting will be deleted, if currently set to a value. diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 24f10738e5..f4fa8a6e6a 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -4,7 +4,7 @@ description: Learn more about the Privacy Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -90,6 +90,7 @@ Allows or disallows the automatic acceptance of the pairing and privacy user con This policy setting determines whether Clipboard contents can be synchronized across devices. + - If you enable this policy setting, Clipboard contents are allowed to be synchronized across devices logged in under the same Microsoft account or Azure AD account. - If you disable this policy setting, Clipboard contents cannot be shared to other devices. Policy change takes effect immediately. @@ -372,6 +373,7 @@ In some managed environments, the privacy settings may be set by other policies. This policy setting determines whether ActivityFeed is enabled. + - If you enable this policy setting, all activity types (as applicable) are allowed to be published and ActivityFeed shall roam these activities across device graph of the user. - If you disable this policy setting, activities can't be published and ActivityFeed shall disable cloud sync. Policy change takes effect immediately. @@ -436,8 +438,20 @@ Policy change takes effect immediately. - + This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access account information and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -473,7 +487,7 @@ The most restrictive value is `2` to deny apps access to account information. |:--|:--| | Name | LetAppsAccessAccountInfo | | Friendly Name | Let Windows apps access account information | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -502,8 +516,20 @@ The most restrictive value is `2` to deny apps access to account information. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to account information. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access account information and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -555,8 +581,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to account information. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access account information and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -608,8 +646,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the account information privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessAccountInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access account information. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access account information and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access account information and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -841,8 +891,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use - + This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the calendar and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -878,7 +940,7 @@ The most restrictive value is `2` to deny apps access to the calendar. |:--|:--| | Name | LetAppsAccessCalendar | | Friendly Name | Let Windows apps access the calendar | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -907,8 +969,20 @@ The most restrictive value is `2` to deny apps access to the calendar. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to the calendar. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the calendar and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -960,8 +1034,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to the calendar. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the calendar and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1013,8 +1099,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the calendar privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessCalendar policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access the calendar. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the calendar and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the calendar and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1066,8 +1164,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the call history and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1103,7 +1213,7 @@ The most restrictive value is `2` to deny apps access to call history. |:--|:--| | Name | LetAppsAccessCallHistory | | Friendly Name | Let Windows apps access call history | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1132,8 +1242,20 @@ The most restrictive value is `2` to deny apps access to call history. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed access to call history. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the call history and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1185,8 +1307,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are denied access to call history. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the call history and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1238,8 +1372,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the call history privacy setting for the listed Windows apps. This setting overrides the default LetAppsAccessCallHistory policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can access call history. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the call history and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the call history and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1291,8 +1437,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the camera and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1328,7 +1486,7 @@ The most restrictive value is `2` to deny apps access to the camera. |:--|:--| | Name | LetAppsAccessCamera | | Friendly Name | Let Windows apps access the camera | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1357,8 +1515,20 @@ The most restrictive value is `2` to deny apps access to the camera. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to the camera. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the camera and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1410,8 +1580,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to the camera. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the camera and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1463,8 +1645,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the camera privacy setting for the listed apps. This setting overrides the default LetAppsAccessCamera policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the camera. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the camera and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the camera and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1516,8 +1710,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access contacts and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1553,7 +1759,7 @@ The most restrictive value is `2` to deny apps access to contacts. |:--|:--| | Name | LetAppsAccessContacts | | Friendly Name | Let Windows apps access contacts | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1582,8 +1788,20 @@ The most restrictive value is `2` to deny apps access to contacts. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to contacts. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access contacts and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1635,8 +1853,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to contacts. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access contacts and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1688,8 +1918,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the contacts privacy setting for the listed apps. This setting overrides the default LetAppsAccessContacts policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access contacts. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access contacts and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access contacts and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1741,8 +1983,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access email and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1778,7 +2032,7 @@ The most restrictive value is `2` to deny apps access to email. |:--|:--| | Name | LetAppsAccessEmail | | Friendly Name | Let Windows apps access email | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -1807,8 +2061,20 @@ The most restrictive value is `2` to deny apps access to email. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to email. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access email and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1860,8 +2126,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to email. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access email and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -1913,8 +2191,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the email privacy setting for the listed apps. This setting overrides the default LetAppsAccessEmail policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access email. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access email and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access email and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2127,8 +2417,20 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use - -This policy setting specifies whether Windows apps can use screen capture on arbitrary windows or displays. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2181,8 +2483,20 @@ This policy setting specifies whether Windows apps can use screen capture on arb - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to use screen capture on arbitrary windows or displays. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2234,8 +2548,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied the use of screen capture on arbitrary windows or displays. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2287,8 +2613,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the programmatic screen capture setting for the listed apps. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can take screenshots of various windows or displays. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to take screenshots of various windows or displays and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can take screenshots of various windows or displays by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2340,8 +2678,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - -This policy setting specifies whether Windows apps can disable the screen capture border. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2366,7 +2716,7 @@ This policy setting specifies whether Windows apps can disable the screen captur |:--|:--| | Name | LetAppsAccessGraphicsCaptureWithoutBorder | | Friendly Name | Let Windows apps turn off the screenshot border | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2395,8 +2745,20 @@ This policy setting specifies whether Windows apps can disable the screen captur - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to disable the screen capture border. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2448,8 +2810,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied configuration access to the screen capture border. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2501,8 +2875,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the screen capture border privacy setting for the listed apps. This setting overrides the default LetAppsAccessGraphicsCaptureWithoutBorder policy setting for the specified apps. + +This policy setting specifies whether Windows apps can turn off the screenshot border. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to turn off the screenshot border and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can turn off the screenshot border by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2538,6 +2924,216 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u + +## LetAppsAccessHumanPresence + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.25000] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence +``` + + + + +This policy setting specifies whether Windows apps can access the human presence sensor. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | User in control. | +| 1 | Force allow. | +| 2 | Force deny. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | +| Element Name | LetAppsAccessHumanPresence_Enum | + + + + + + + + + +## LetAppsAccessHumanPresence_ForceAllowTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.25000] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_ForceAllowTheseApps +``` + + + + +List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to the human presence sensor. This setting overrides the default LetAppsAccessHumanPresence policy setting for the specified apps. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | +| Element Name | LetAppsAccessHumanPresence_ForceAllowTheseApps_List | + + + + + + + + + +## LetAppsAccessHumanPresence_ForceDenyTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.25000] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_ForceDenyTheseApps +``` + + + + +List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to the human presence sensor. This setting overrides the default LetAppsAccessHumanPresence policy setting for the specified apps. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | +| Element Name | LetAppsAccessHumanPresence_ForceDenyTheseApps_List | + + + + + + + + + +## LetAppsAccessHumanPresence_UserInControlOfTheseApps + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Unknown [10.0.25000] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessHumanPresence_UserInControlOfTheseApps +``` + + + + +List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the human presence privacy setting for the listed apps. This setting overrides the default LetAppsAccessHumanPresence policy setting for the specified apps. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `;`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | LetAppsAccessHumanPresence | +| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | +| Element Name | LetAppsAccessHumanPresence_UserInControlOfTheseApps_List | + + + + + + + + ## LetAppsAccessLocation @@ -2554,8 +3150,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access location and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2591,7 +3199,7 @@ The most restrictive value is `2` to deny apps access to the device's location. |:--|:--| | Name | LetAppsAccessLocation | | Friendly Name | Let Windows apps access location | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2620,8 +3228,20 @@ The most restrictive value is `2` to deny apps access to the device's location. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to location. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access location and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2673,8 +3293,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to location. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access location and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2726,8 +3358,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the location privacy setting for the listed apps. This setting overrides the default LetAppsAccessLocation policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access location. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access location and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access location and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2779,8 +3423,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps cannot read or send messages and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2816,7 +3472,7 @@ The most restrictive value is `2` to deny apps access to messaging. |:--|:--| | Name | LetAppsAccessMessaging | | Friendly Name | Let Windows apps access messaging | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -2845,8 +3501,20 @@ The most restrictive value is `2` to deny apps access to messaging. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to read or send messages (text or MMS). This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps cannot read or send messages and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2898,8 +3566,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are not allowed to read or send messages (text or MMS). This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps cannot read or send messages and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -2951,8 +3631,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the messaging privacy setting for the listed apps. This setting overrides the default LetAppsAccessMessaging policy setting for the specified apps. + +This policy setting specifies whether Windows apps can read or send messages (text or MMS). + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps can read or send messages and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps cannot read or send messages and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3004,8 +3696,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the microphone and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3041,7 +3745,7 @@ The most restrictive value is `2` to deny apps access to the microphone. |:--|:--| | Name | LetAppsAccessMicrophone | | Friendly Name | Let Windows apps access the microphone | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3070,8 +3774,20 @@ The most restrictive value is `2` to deny apps access to the microphone. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to the microphone. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the microphone and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3123,8 +3839,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to the microphone. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the microphone and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3176,8 +3904,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the microphone privacy setting for the listed apps. This setting overrides the default LetAppsAccessMicrophone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access the microphone. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access the microphone and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access the microphone and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3229,8 +3969,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access motion data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3266,7 +4018,7 @@ The most restrictive value is `2` to deny apps access to motion data. |:--|:--| | Name | LetAppsAccessMotion | | Friendly Name | Let Windows apps access motion | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3295,8 +4047,20 @@ The most restrictive value is `2` to deny apps access to motion data. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to motion data. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access motion data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3348,8 +4112,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to motion data. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access motion data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3401,8 +4177,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the motion privacy setting for the listed apps. This setting overrides the default LetAppsAccessMotion policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access motion data. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access motion data and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access motion data and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access motion data by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3454,8 +4242,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access notifications and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3491,7 +4291,7 @@ The most restrictive value is `2` to deny apps access to notifications. |:--|:--| | Name | LetAppsAccessNotifications | | Friendly Name | Let Windows apps access notifications | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3520,8 +4320,20 @@ The most restrictive value is `2` to deny apps access to notifications. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to notifications. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access notifications and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3573,8 +4385,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to notifications. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access notifications and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3626,8 +4450,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the notifications privacy setting for the listed apps. This setting overrides the default LetAppsAccessNotifications policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access notifications. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access notifications and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access notifications and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access notifications by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3679,8 +4515,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - -This policy setting specifies whether Windows apps can make phone calls + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to make phone calls and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3716,7 +4564,7 @@ The most restrictive value is `2` to deny apps access to make phone calls. |:--|:--| | Name | LetAppsAccessPhone | | Friendly Name | Let Windows apps make phone calls | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3745,8 +4593,20 @@ The most restrictive value is `2` to deny apps access to make phone calls. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to make phone calls. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to make phone calls and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3798,8 +4658,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are not allowed to make phone calls. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to make phone calls and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3851,8 +4723,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the phone call privacy setting for the listed apps. This setting overrides the default LetAppsAccessPhone policy setting for the specified apps. + +This policy setting specifies whether Windows apps can make phone calls. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to make phone calls and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to make phone calls and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can make phone calls by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3904,8 +4788,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps will not have access to control radios and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -3941,7 +4837,7 @@ The most restrictive value is `2` to deny apps access to control radios. |:--|:--| | Name | LetAppsAccessRadios | | Friendly Name | Let Windows apps control radios | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -3970,8 +4866,20 @@ The most restrictive value is `2` to deny apps access to control radios. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will have access to control radios. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps will not have access to control radios and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4023,8 +4931,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not have access to control radios. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps will not have access to control radios and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4076,8 +4996,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the radios privacy setting for the listed apps. This setting overrides the default LetAppsAccessRadios policy setting for the specified apps. + +This policy setting specifies whether Windows apps have access to control radios. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps will have access to control radios and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps will not have access to control radios and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps have access to control radios by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4129,8 +5061,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access tasks and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4155,7 +5099,7 @@ This policy setting specifies whether Windows apps can access tasks. |:--|:--| | Name | LetAppsAccessTasks | | Friendly Name | Let Windows apps access Tasks | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4184,8 +5128,20 @@ This policy setting specifies whether Windows apps can access tasks. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed access to tasks. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access tasks and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4237,8 +5193,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied access to tasks. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access tasks and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4290,8 +5258,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the tasks privacy setting for the listed apps. This setting overrides the default LetAppsAccessTasks policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access tasks. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access tasks and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access tasks and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access tasks by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4343,8 +5323,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access trusted devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4380,7 +5372,7 @@ The most restrictive value is `2` to deny apps access trusted devices. |:--|:--| | Name | LetAppsAccessTrustedDevices | | Friendly Name | Let Windows apps access trusted devices | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4409,8 +5401,20 @@ The most restrictive value is `2` to deny apps access trusted devices. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will have access to trusted devices. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access trusted devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4462,8 +5466,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not have access to trusted devices. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access trusted devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4515,8 +5531,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the 'trusted devices' privacy setting for the listed apps. This setting overrides the default LetAppsAccessTrustedDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can access trusted devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to access trusted devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to access trusted devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4568,8 +5596,18 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u - + This policy setting specifies whether Windows apps can be activated by voice. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can be activated with a voice keyword by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to be activated with a voice keyword and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to be activated with a voice keyword and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can be activated with a voice keyword by using Settings > Privacy on the device. + +This policy is applied to Windows apps and Cortana. @@ -4603,7 +5641,7 @@ This policy setting specifies whether Windows apps can be activated by voice. |:--|:--| | Name | LetAppsActivateWithVoice | | Friendly Name | Let Windows apps activate with voice | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4632,8 +5670,18 @@ This policy setting specifies whether Windows apps can be activated by voice. - + This policy setting specifies whether Windows apps can be activated by voice while the system is locked. + +If you choose the "User is in control" option, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, users can interact with applications using speech while the system is locked and employees in your organization cannot change it. + +If you choose the "Force Deny" option, users cannot interact with applications using speech while the system is locked and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device. + +This policy is applied to Windows apps and Cortana. It takes precedence of the "Allow Cortana above lock" policy. This policy is applicable only when "Allow voice activation" policy is configured to allow applications to be activated with voice. @@ -4667,7 +5715,7 @@ This policy setting specifies whether Windows apps can be activated by voice whi |:--|:--| | Name | LetAppsActivateWithVoiceAboveLock | | Friendly Name | Let Windows apps activate with voice while the system is locked | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4696,8 +5744,20 @@ This policy setting specifies whether Windows apps can be activated by voice whi - -This policy setting specifies whether Windows apps can get diagnostic information about other apps, including user names. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4733,7 +5793,7 @@ The most restrictive value is `2` to deny apps access to diagnostic data. |:--|:--| | Name | LetAppsGetDiagnosticInfo | | Friendly Name | Let Windows apps access diagnostic information about other apps | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4762,8 +5822,20 @@ The most restrictive value is `2` to deny apps access to diagnostic data. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed to get diagnostic information about other apps, including user names. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4815,8 +5887,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are not allowed to get diagnostic information about other apps, including user names. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4868,8 +5952,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the app diagnostics privacy setting for the listed Windows apps. This setting overrides the default LetAppsGetDiagnosticInfo policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can get diagnostic information about other Windows apps, including user name. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can get diagnostic information about other apps using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to get diagnostic information about other apps and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can get diagnostic information about other apps by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4921,8 +6017,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to run in the background and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -4960,7 +6068,7 @@ The most restrictive value is `2` to deny apps from running in the background. |:--|:--| | Name | LetAppsRunInBackground | | Friendly Name | Let Windows apps run in the background | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -4989,8 +6097,20 @@ The most restrictive value is `2` to deny apps from running in the background. - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are allowed to run in the background. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to run in the background and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5042,8 +6162,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are not allowed to run in the background. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to run in the background and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5095,8 +6227,20 @@ List of semi-colon delimited Package Family Names of Windows apps. Listed Window - -List of semi-colon delimited Package Family Names of Windows apps. The user is able to control the background apps privacy setting for the listed Windows apps. This setting overrides the default LetAppsRunInBackground policy setting for the specified Windows apps. + +This policy setting specifies whether Windows apps can run in the background. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to run in the background and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to run in the background and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can run in the background by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5148,8 +6292,20 @@ List of semi-colon delimited Package Family Names of Windows apps. The user is a - + This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5185,7 +6341,7 @@ The most restrictive value is `2` to deny apps syncing with devices. |:--|:--| | Name | LetAppsSyncWithDevices | | Friendly Name | Let Windows apps communicate with unpaired devices | -| Element Name | Default for all apps | +| Element Name | Default for all apps. | | Location | Computer Configuration | | Path | Windows Components > App Privacy | | Registry Key Name | Software\Policies\Microsoft\Windows\AppPrivacy | @@ -5214,8 +6370,20 @@ The most restrictive value is `2` to deny apps syncing with devices. - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will be allowed to communicate with unpaired wireless devices. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5267,8 +6435,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps will not be allowed to communicate with unpaired wireless devices. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5320,8 +6500,20 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. Liste - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the 'Communicate with unpaired wireless devices' privacy setting for the listed apps. This setting overrides the default LetAppsSyncWithDevices policy setting for the specified apps. + +This policy setting specifies whether Windows apps can communicate with unpaired wireless devices. + +You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting. + +If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If you choose the "Force Allow" option, Windows apps are allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you choose the "Force Deny" option, Windows apps are not allowed to communicate with unpaired wireless devices and employees in your organization cannot change it. + +If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can communicate with unpaired wireless devices by using Settings > Privacy on the device. + +If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app. @@ -5375,6 +6567,7 @@ List of semi-colon delimited Package Family Names of Microsoft Store Apps. The u This policy setting determines whether User Activities can be published. + - If you enable this policy setting, activities of type User Activity are allowed to be published. - If you disable this policy setting, activities of type User Activity are not allowed to be published. Policy change takes effect immediately. @@ -5443,6 +6636,7 @@ For more information, see [Windows activity history and your privacy](https://su This policy setting determines whether published User Activities can be uploaded. + - If you enable this policy setting, activities of type User Activity are allowed to be uploaded. - If you disable this policy setting, activities of type User Activity are not allowed to be uploaded. Deletion of activities of type User Activity are independent of this setting. diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 4cfd15a4b7..247dadacdb 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteAssistance Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -277,7 +277,7 @@ For computers running Windows Server 2003 with Service Pack 1 (SP1) Port 135:TCP %WINDIR%\PCHealth\HelpCtr\Binaries\Helpsvc.exe %WINDIR%\PCHealth\HelpCtr\Binaries\Helpctr.exe -Allow Remote Desktop Exception +Allow Remote Desktop Exception. diff --git a/windows/client-management/mdm/policy-csp-remotedesktop.md b/windows/client-management/mdm/policy-csp-remotedesktop.md index a82841ffd5..6144dbef4f 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktop.md +++ b/windows/client-management/mdm/policy-csp-remotedesktop.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteDesktop Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -Controls the list of URLs that the user should be auto-subscribed to +Controls the list of URLs that the user should be auto-subscribed to. diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 1545ea14b2..1025e2c4b0 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteManagement Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -299,7 +299,7 @@ For example, if you want the service to listen only on IPv4 addresses, leave the Ranges are specified using the syntax IP1-IP2. Multiple ranges are separated using "," (comma) as the delimiter. Example IPv4 filters:\n2.0.0.1-2.0.0.20, 24.0.0.1-24.0.0.22 -Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654:FEDA:1245:BA98:3210:4562 +Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654:FEDA:1245:BA98:3210:4562. diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index 35fe66ae1a..f0153f08b7 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -4,7 +4,7 @@ description: Learn more about the RemoteShell Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -44,7 +44,7 @@ ms.topic: reference This policy setting configures access to remote shells. -- If you enable or do not configure this policy setting, new remote shell connections are accepted by the server. +If you enable or do not configure this policy setting, new remote shell connections are accepted by the server. If you set this policy to 'disabled', new remote shell connections are rejected by the server. @@ -169,7 +169,7 @@ Any value from 0 to 0x7FFFFFFF can be set. A minimum of 60000 milliseconds (1 mi - If you enable this policy setting, the server will wait for the specified amount of time since the last received message from the client before terminating the open shell. -If you do not configure or disable this policy setting, the default value of 900000 or 15 min will be used. +- If you do not configure or disable this policy setting, the default value of 900000 or 15 min will be used. diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 1da17f0f74..f148ceb767 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -4,7 +4,7 @@ description: Learn more about the RestrictedGroups Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -42,7 +42,7 @@ ms.topic: reference -This security setting allows an administrator to define the members of a security-sensitive (restricted) group. When a Restricted Groups Policy is enforced, any current member of a restricted group that is not on the Members list is removed. Any user on the Members list who is not currently a member of the restricted group is added. You can use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that are not specified in the policy are removed during configuration or refresh. For example, you can create a Restricted Groups policy to only allow specified users (for example, Alice and John) to be members of the Administrators group. When policy is refreshed, only Alice and John will remain as members of the Administrators group +This security setting allows an administrator to define the members of a security-sensitive (restricted) group. When a Restricted Groups Policy is enforced, any current member of a restricted group that is not on the Members list is removed. Any user on the Members list who is not currently a member of the restricted group is added. You can use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that are not specified in the policy are removed during configuration or refresh. For example, you can create a Restricted Groups policy to only allow specified users (for example, Alice and John) to be members of the Administrators group. When policy is refreshed, only Alice and John will remain as members of the Administrators group. > [!CAUTION] > If a Restricted Groups policy is applied, any current member not on the Restricted Groups policy members list is removed. This can include default members, such as administrators. Restricted Groups should be used primarily to configure membership of local groups on workstation or member servers. An empty Members list means that the restricted group has no members. diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 00120ee4f2..dc4d67697d 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -4,7 +4,7 @@ description: Learn more about the Search Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/01/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -39,8 +39,8 @@ ms.topic: reference - -Allow search and Cortana to search cloud sources like OneDrive and SharePoint. This policy allows corporate administrators to control whether employees can turn off/on the search of these cloud sources. The default policy value is to allow employees access to the setting that controls search of cloud sources. + +Allow search and Cortana to search cloud sources like OneDrive and SharePoint. @@ -73,7 +73,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T |:--|:--| | Name | AllowCloudSearch | | Friendly Name | Allow Cloud Search | -| Element Name | Cloud Search Setting | +| Element Name | Cloud Search Setting. | | Location | Computer Configuration | | Path | Windows Components > Search | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Windows Search | @@ -103,7 +103,7 @@ Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T -Allow the cortana opt-in page during windows setup out of the box experience +Allow the cortana opt-in page during windows setup out of the box experience. @@ -166,7 +166,7 @@ Allow the cortana opt-in page during windows setup out of the box experience -This feature allows you to disable find my files completely on the machine +This feature allows you to disable find my files completely on the machine. @@ -190,7 +190,7 @@ This policy controls whether the user can configure search to *Find My Files* mo | Value | Description | |:--|:--| -| 1 (Default) | , and the settings UI is present. | +| 1 (Default) | Find My Files feature can be toggled (still off by default), and the settings UI is present. | | 0 | Find My Files feature is turned off completely, and the settings UI is disabled. | @@ -227,6 +227,7 @@ This policy controls whether the user can configure search to *Find My Files* mo This policy setting allows encrypted items to be indexed. + - If you enable this policy setting, indexing will attempt to decrypt and index the content (access restrictions will still apply). - If you disable this policy setting, the search service components (including non-Microsoft components) are expected not to index encrypted items or encrypted stores. This policy setting is not configured by default. - If you do not configure this policy setting, the local setting, configured through Control Panel, will be used. By default, the Control Panel setting is set to not index encrypted content. @@ -481,6 +482,7 @@ This policy has been deprecated. This policy setting allows words that contain diacritic characters to be treated as separate words. + - If you enable this policy setting, words that only differ in diacritics are treated as different words. - If you disable this policy setting, words with diacritics and words without diacritics are treated as identical words. This policy setting is not configured by default. - If you do not configure this policy setting, the local setting, configured through Control Panel, will be used. @@ -593,6 +595,7 @@ Allow Windows indexer. Value type is integer. This policy setting determines when Windows uses automatic language detection results, and when it relies on indexing history. + - If you enable this policy setting, Windows will always use automatic language detection to index (as it did in Windows 7). Using automatic language detection can increase memory usage. We recommend enabling this policy setting only on PCs where documents are stored in many languages. - If you disable or do not configure this policy setting, Windows will use automatic language detection only when it can determine the language of a document with high confidence. @@ -704,7 +707,7 @@ This policy setting allows you to configure search on the taskbar. |:--|:--| | Name | ConfigureSearchOnTaskbarMode | | Friendly Name | Configures search on the taskbar | -| Element Name | Search on the taskbar | +| Element Name | Search on the taskbar. | | Location | Computer Configuration | | Path | Windows Components > Search | | Registry Key Name | Software\Policies\Microsoft\Windows\Windows Search | @@ -853,7 +856,7 @@ This policy setting configures whether or not locations on removable drives can | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | @@ -864,6 +867,7 @@ This policy setting configures whether or not locations on removable drives can + - If you enable this policy, the Search UI will be disabled along with all its entry points, such as keyboard shortcuts, touchpad gestures, and type-to-search in the Start menu. The Start menu's search box and Search Taskbar button will also be hidden. - If you disable or don't configure this policy setting, the user will be able to open the Search UI and its different entry points will be shown. @@ -929,13 +933,13 @@ This policy setting configures whether or not locations on removable drives can -This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search. +This policy setting allows you to control whether or not Search can perform queries on the web, if web results are displayed in Search, and if search highlights are shown in the search box and in search home. -- If you enable this policy setting, queries won't be performed on the web and web results won't be displayed when a user performs a query in Search. +- If you enable this policy setting, queries won't be performed on the web, web results won't be displayed when a user performs a query in Search, and search highlights will not be shown in the search box and in search home. -- If you disable this policy setting, queries will be performed on the web and web results will be displayed when a user performs a query in Search. +- If you disable this policy setting, queries will be performed on the web, web results will be displayed when a user performs a query in Search, and search highlights will be shown in the search box and in search home. -- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search. +- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search, and if search highlights are shown in the search box and in search home. @@ -1109,10 +1113,13 @@ If enabled, clients will be unable to query this computer's index remotely. Thus ## SafeSearchPermissions +> [!NOTE] +> This policy is deprecated and may be removed in a future release. + | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | @@ -1122,7 +1129,8 @@ If enabled, clients will be unable to query this computer's index remotely. Thus - + +This policy is deprecated. diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index f4b72810bf..da0b3fb337 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -4,7 +4,7 @@ description: Learn more about the Security Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -302,7 +302,7 @@ This policy setting configures the system to prompt the user to clear the TPM if -Configures the use of passwords for Windows features +Configures the use of passwords for Windows features. @@ -578,7 +578,7 @@ Specifies whether provisioning packages must have a certificate signed by a devi -Specifies whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service (HAS) when a device boots or reboots. Setting this policy to 1 (Required)Determines whether a device is capable of Remote Device Health Attestation, by verifying if the device has TPM 2. 0. Improves the performance of the device by enabling the device to fetch and cache data to reduce the latency during Device Health Verification +Specifies whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service (HAS) when a device boots or reboots. Setting this policy to 1 (Required):Determines whether a device is capable of Remote Device Health Attestation, by verifying if the device has TPM 2. 0. Improves the performance of the device by enabling the device to fetch and cache data to reduce the latency during Device Health Verification. > [!NOTE] > We recommend that this policy is set to Required after MDM enrollment. Most restricted value is 1. diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index e26697bc7e..4102db4c23 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -4,7 +4,7 @@ description: Learn more about the Settings Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -Allows the user to change Auto Play settings +Allows the user to change Auto Play settings. > [!NOTE] > Setting this policy to 0 (Not allowed) does not affect the autoplay dialog box that appears when a device is connected. @@ -287,8 +287,10 @@ Allows the user to change the language settings. - -Enables or disables the retrieval of online tips and help for the Settings app. If disabled, Settings will not contact Microsoft content services to retrieve tips and help content. + +Enables or disables the retrieval of online tips and help for the Settings app. + +If disabled, Settings will not contact Microsoft content services to retrieve tips and help content. @@ -719,8 +721,22 @@ By default, the calendar is set according to the locale of the operating system, - -Allows IT Admins to either prevent specific pages in the System Settings app from being visible or accessible, or to do so for all pages except those specified. The mode will be specified by the policy string beginning with either the string showonly or hide. Pages are identified by a shortened version of their already published URIs, which is the URI minus the ms-settings prefix. For example, if the URI for a settings page is ms-settingsbluetooth, the page identifier used in the policy will be just bluetooth. Multiple page identifiers are separated by semicolons. The following example illustrates a policy that would allow access only to the about and bluetooth pages, which have URI ms-settingsabout and ms-settingsbluetooth respectivelyshowonlyabout;bluetooth. If the policy is not specified, the behavior will be that no pages are affected. If the policy string is formatted incorrectly, it will be ignored entirely (i. e. treated as not set) to prevent the machine from becoming unserviceable if data corruption occurs. **Note** that if a page is already hidden for another reason, then it will remain hidden even if it is in a showonly list. The format of the PageVisibilityList value is as follows The value is a unicode string up to 10,000 characters long, which will be used without case sensitivity. There are two variants one that shows only the given pages and one which hides the given pages. The first variant starts with the string showonly and the second with the string hide. Following the variant identifier is a semicolon-delimited list of page identifiers, which must not have any extra whitespace. Each page identifier is the ms-settingsxyz URI for the page, minus the ms-settings prefix, so the identifier for the page with URI ms-settingsnetwork-wifi would be just network-wifi. The default value for this setting is an empty string, which is interpreted as show everything. Example 1, specifies that only the wifi and bluetooth pages should be shown (they have URIs ms-settingsnetwork-wifi and ms-settingsbluetooth). All other pages (and the categories they're in) will be hiddenshowonlynetwork-wifi;bluetooth. Example 2, specifies that the wifi page should not be shownhidenetwork-wifi + +Specifies the list of pages to show or hide from the System Settings app. + +This policy allows an administrator to block a given set of pages from the System Settings app. Blocked pages will not be visible in the app, and if all pages in a category are blocked the category will be hidden as well. Direct navigation to a blocked page via URI, context menu in Explorer or other means will result in the front page of Settings being shown instead. + +This policy has two modes: it can either specify a list of settings pages to show or a list of pages to hide. To specify a list of pages to show, the policy string must begin with "showonly:" (without quotes), and to specify a list of pages to hide, it must begin with "hide:". If a page in a showonly list would normally be hidden for other reasons (such as a missing hardware device), this policy will not force that page to appear. After this, the policy string must contain a semicolon-delimited list of settings page identifiers. The identifier for any given settings page is the published URI for that page, minus the "ms-settings:" protocol part. + +Example: to specify that only the About and Bluetooth pages should be shown (their respective URIs are ms-settings:about and ms-settings:bluetooth) and all other pages hidden: + +showonly:about;bluetooth + +Example: to specify that only the Bluetooth page (which has URI ms-settings:bluetooth) should be hidden: + +hide:bluetooth + +The availability of per-user support is documented here: @@ -751,7 +767,7 @@ To validate this policy, use the following steps: |:--|:--| | Name | SettingsPageVisibility | | Friendly Name | Settings Page Visibility | -| Element Name | Settings Page Visibility | +| Element Name | Settings Page Visibility. | | Location | Computer and User Configuration | | Path | Control Panel | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\Explorer | diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md index e0f18ffd48..c879d37038 100644 --- a/windows/client-management/mdm/policy-csp-settingssync.md +++ b/windows/client-management/mdm/policy-csp-settingssync.md @@ -4,7 +4,7 @@ description: Learn more about the SettingsSync Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -21,6 +21,9 @@ ms.topic: reference > > The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -44,7 +47,7 @@ ms.topic: reference Prevent the "accessibility" group from syncing to and from this PC. This turns off and disables the "accessibility" group on the "Windows backup" settings page in PC settings. -- If you enable this policy setting, the "accessibility", group will not be synced. +If you enable this policy setting, the "accessibility", group will not be synced. Use the option "Allow users to turn accessibility syncing on" so that syncing is turned off by default but not disabled. diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 907c344a75..8c3978aae7 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -4,7 +4,7 @@ description: Learn more about the SmartScreen Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -193,8 +193,23 @@ Some information is sent to Microsoft about files and programs run on PCs with t - -Allows IT Admins to control whether users can ignore SmartScreen warnings and run malicious files. + +This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that do not appear to be suspicious. + +Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. + +- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: + +- Warn and prevent bypass +- Warn + +- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs will not present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. + +- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen will not warn the user again for that app if the user tells SmartScreen to run the app. + +- If you disable this policy, SmartScreen will be turned off for all users. Users will not be warned if they try to run suspicious apps from the Internet. + +- If you do not configure this policy, SmartScreen will be enabled by default, but users may change their settings. @@ -227,7 +242,7 @@ Allows IT Admins to control whether users can ignore SmartScreen warnings and ru |:--|:--| | Name | ShellConfigureSmartScreen | | Friendly Name | Configure Windows Defender SmartScreen | -| Element Name | Pick one of the following settings | +| Element Name | Pick one of the following settings. | | Location | Computer Configuration | | Path | Windows Components > Windows Defender SmartScreen > Explorer | | Registry Key Name | Software\Policies\Microsoft\Windows\System | diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index f0db80b75a..19a927a634 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -4,7 +4,7 @@ description: Learn more about the Start Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -601,7 +601,7 @@ This string policy takes a JSON file named `LayoutModification.json`. The file e This policy allows you to prevent users from being able to open context menus in the Start Menu. -- If you enable this policy, then invocations of context menus within the Start Menu will be ignored. +If you enable this policy, then invocations of context menus within the Start Menu will be ignored. @@ -668,7 +668,7 @@ This policy setting removes Quick Settings from the bottom right area on the tas The quick settings area is located at the left of the clock in the taskbar and includes icons for current network and volume. -- If this setting is enabled, Quick Settings is not displayed in the quick settings area. +If this setting is enabled, Quick Settings is not displayed in the quick settings area. A reboot is required for this policy setting to take effect. @@ -732,6 +732,7 @@ A reboot is required for this policy setting to take effect. + - If you enable this policy, the user will be unable to modify Quick Settings. - If you disable or don't configure this policy setting, the user will be able to edit Quick Settings, such as pinning or unpinning buttons. @@ -801,6 +802,7 @@ A reboot is required for this policy setting to take effect. + - If you enable this policy and set it to Start menu or full screen Start, Start will be that size and users will be unable to change the size of Start in Settings. - If you disable or don't configure this policy setting, Windows will automatically select the size based on hardware form factor and users will be able to change the size of Start in Settings. @@ -993,6 +995,7 @@ Enabling this policy hides "Change account settings" from appearing in the user + - If you enable this setting, the frequently used programs list is removed from the Start menu. - If you disable this setting or do not configure it, the frequently used programs list remains on the simple Start menu. @@ -1174,7 +1177,7 @@ Enabling this policy hides "Lock" from appearing in the user tile in the start m This policy allows you to remove the People Bar from the taskbar and disables the My People experience. -- If you enable this policy the people icon will be removed from the taskbar, the corresponding settings toggle is removed from the taskbar settings page, and users will not be able to pin people to the taskbar. +If you enable this policy the people icon will be removed from the taskbar, the corresponding settings toggle is removed from the taskbar settings page, and users will not be able to pin people to the taskbar. @@ -1363,7 +1366,7 @@ To validate this policy, do the following steps: This policy allows you to prevent the Start Menu from displaying a list of recently installed applications. -- If you enable this policy, the Start Menu will no longer display the "Recently added" list. The corresponding setting will also be disabled in Settings. +If you enable this policy, the Start Menu will no longer display the "Recently added" list. The corresponding setting will also be disabled in Settings. @@ -1444,7 +1447,7 @@ To validate this policy, do the following steps: This policy allows you to prevent the Start Menu from displaying a list of recommended applications and files. -- If you enable this policy setting, the Start Menu will no longer show the section containing a list of recommended files and apps. +If you enable this policy setting, the Start Menu will no longer show the section containing a list of recommended files and apps. @@ -1490,6 +1493,68 @@ This policy allows you to prevent the Start Menu from displaying a list of recom + +## HideRecoPersonalizedSites + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | | + + + +```User +./User/Vendor/MSFT/Policy/Config/Start/HideRecoPersonalizedSites +``` + +```Device +./Device/Vendor/MSFT/Policy/Config/Start/HideRecoPersonalizedSites +``` + + + + +This policy setting allows you to hide the personalized websites in the recommended section of the Start Menu. If you enable this policy setting, the Start Menu will no longer show personalized website recommendations in the recommended section of the start menu. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Personalized Website Recommendations shown. | +| 1 | Personalized Website Recommendations hidden. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | HideRecoPersonalizedSites | +| Path | StartMenu > AT > StartMenu | + + + + + + + + ## HideRestart @@ -1759,7 +1824,7 @@ Enabling this policy hides "Switch account" from appearing in the user tile in t This policy setting allows you to hide the TaskView button. -- If you enable this policy setting, the TaskView button will be hidden and the Settings toggle will be disabled. +If you enable this policy setting, the TaskView button will be hidden and the Settings toggle will be disabled. @@ -1931,6 +1996,7 @@ To validate this policy, do the following steps: This policy setting allows you to control pinning programs to the Taskbar. + - If you enable this policy setting, users cannot change the programs currently pinned to the Taskbar. If any programs are already pinned to the Taskbar, these programs continue to show in the Taskbar. However, users cannot unpin these programs already pinned to the Taskbar, and they cannot pin new programs to the Taskbar. - If you disable or do not configure this policy setting, users can change the programs currently pinned to the Taskbar. @@ -1993,6 +2059,7 @@ To validate this policy, do the following steps: + - If you enable this policy setting, you can configure Start menu to show or hide the list of user's most used apps, regardless of user settings. Selecting "Show" will force the "Most used" list to be shown, and user cannot change to hide it using the Settings app. @@ -2064,6 +2131,7 @@ Selecting "Not Configured", or if you disable or do not configure this policy se + - If you enable this policy, Quick Settings will be reduced to only having the WiFi, Bluetooth, Accessibility, and VPN buttons; the brightness and volume sliders; and battery indicator and link to the Settings app. - If you disable or don't configure this policy setting, the regular Quick Settings layout will appear whenever Quick Settings is invoked. @@ -2140,7 +2208,7 @@ To use this setting, you must first manually configure a device's Start layout t Once the XML file is generated and moved to the desired file path, type the fully qualified path and name of the XML file. You can type a local path, such as C:\StartLayouts\myLayout.xml or a UNC path, such as \\Server\Share\Layout.xml. If the specified file is not available when the user logs on, the layout won't be changed. Users cannot customize their Start screen while this setting is enabled. -- If you disable this setting or do not configure it, the Start screen layout won't be changed and users will be able to customize it. +If you disable this setting or do not configure it, the Start screen layout won't be changed and users will be able to customize it. diff --git a/windows/client-management/mdm/policy-csp-stickers.md b/windows/client-management/mdm/policy-csp-stickers.md index b466e095ca..c977508f6e 100644 --- a/windows/client-management/mdm/policy-csp-stickers.md +++ b/windows/client-management/mdm/policy-csp-stickers.md @@ -4,7 +4,7 @@ description: Learn more about the Stickers Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621] and later | @@ -37,7 +37,7 @@ ms.topic: reference -This policy setting allows you to control whether you want to allow stickers to be edited and placed on Desktop +This policy setting allows you to control whether you want to allow stickers to be edited and placed on Desktop. diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index fd1abf6088..3af6abb66f 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -4,7 +4,7 @@ description: Learn more about the System Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -21,6 +21,9 @@ ms.topic: reference > > The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -112,14 +115,14 @@ This policy is only supported up to Windows 10, Version 1703. Please use 'Manage -AllowCommercialDataPipeline configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +AllowCommercialDataPipeline configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. To enable this behavior: 1. Enable this policy setting 2. Join an Azure Active Directory account to the device Windows diagnostic data is collected when the Allow Telemetry policy setting is set to value 1 - Required or above. Configuring this setting does not change the Windows diagnostic data collection level set for the device -- If you disable or do not configure this setting, Microsoft will be the controller of the Windows diagnostic data collected from the device and processed in accordance with Microsoft's privacy statement at unless you have enabled policies like 'Allow Update Compliance Processing' or 'Allow Desktop Analytics Processing". +If you disable or do not configure this setting, Microsoft will be the controller of the Windows diagnostic data collected from the device and processed in accordance with Microsoft's privacy statement at unless you have enabled policies like 'Allow Update Compliance Processing' or 'Allow Desktop Analytics Processing". See the documentation at for information on this and other policies that will result in Microsoft being the processor of Windows diagnostic data. @@ -187,7 +190,7 @@ See the documentation at for i -This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor for Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor for Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. To enable this behavior: 1. Enable this policy setting @@ -197,8 +200,7 @@ To enable this behavior: 4. Set the Configure the Commercial ID setting for your Desktop Analytics workspace When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -This setting has no effect on devices unless they are properly enrolled in Desktop Analytics. -- If you disable this policy setting, devices will not appear in Desktop Analytics. +This setting has no effect on devices unless they are properly enrolled in Desktop Analytics. If you disable this policy setting, devices will not appear in Desktop Analytics. @@ -264,7 +266,7 @@ This setting has no effect on devices unless they are properly enrolled in Deskt This policy allows the device name to be sent to Microsoft as part of Windows diagnostic data. -- If you disable or do not configure this policy setting, then device name will not be sent to Microsoft as part of Windows diagnostic data. +If you disable or do not configure this policy setting, then device name will not be sent to Microsoft as part of Windows diagnostic data. @@ -375,6 +377,7 @@ Specifies whether set general purpose device to be in embedded mode. Most restri + > [!NOTE] > This policy is not supported in Windows 10, version 1607. This policy setting determines the level that Microsoft can experiment with the product to study user preferences or device behavior. Most restricted value is 0. @@ -566,11 +569,10 @@ Specifies whether to allow app access to the Location service. Most restricted v This policy is deprecated and will only work on Windows 10 version 1809. Setting this policy will have no effect for other supported versions of Windows. -This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. For customers who enroll into the Microsoft Managed Desktop service, enabling this policy is required to allow Microsoft to process data for operational and analytic needs. See for more information. hen these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -This setting has no effect on devices unless they are properly enrolled in Microsoft Managed Desktop. -- If you disable this policy setting, devices may not appear in Microsoft Managed Desktop. +This setting has no effect on devices unless they are properly enrolled in Microsoft Managed Desktop. If you disable this policy setting, devices may not appear in Microsoft Managed Desktop. @@ -680,7 +682,7 @@ By configuring this policy setting you can adjust what diagnostic data is collec - Send required diagnostic data. This is the minimum diagnostic data necessary to keep Windows secure, up to date, and performing as expected. Using this value disables the "Optional diagnostic data" control in the Settings app. - Send optional diagnostic data. Additional diagnostic data is collected that helps us to detect, diagnose and fix issues, as well as make product improvements. Required diagnostic data will always be included when you choose to send optional diagnostic data. Optional diagnostic data can also include diagnostic log files and crash dumps. Use the "Limit Dump Collection" and the "Limit Diagnostic Log Collection" policies for more granular control of what optional diagnostic data is sent. -- If you disable or do not configure this policy setting, the device will send required diagnostic data and the end user can choose whether to send optional diagnostic data from the Settings app. +If you disable or do not configure this policy setting, the device will send required diagnostic data and the end user can choose whether to send optional diagnostic data from the Settings app. **Note**: The "Configure diagnostic data opt-in settings user interface" group policy can be used to prevent end users from changing their data collection settings. @@ -703,7 +705,12 @@ The "Configure diagnostic data opt-in settings user interface" group policy can **Allowed values**: -
+| Value | Description | +|:--|:--| +| 0 | Security. Information that is required to help keep Windows more secure, including data about the Connected User Experience and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
Note: This value is only applicable to Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, Windows 10 IoT Core (IoT Core), and Windows Server 2016. Using this setting on other devices is equivalent to setting the value of 1. | +| 1 (Default) | Basic. Basic device info, including: quality-related data, app compatibility, app usage data, and data from the Security level. | +| 3 | Full. All data necessary to identify and help to fix problems, plus data from the Security, Basic, and Enhanced levels. | + **Group policy mapping**: @@ -741,7 +748,7 @@ The "Configure diagnostic data opt-in settings user interface" group policy can -This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy setting, in combination with the Allow Telemetry and Configure the Commercial ID, enables organizations to configure the device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. To enable this behavior: 1. Enable this policy setting @@ -751,7 +758,7 @@ To enable this behavior: 4. Set the Configure the Commercial ID setting for your Update Compliance workspace When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -- If you disable or do not configure this policy setting, devices will not appear in Update Compliance. +If you disable or do not configure this policy setting, devices will not appear in Update Compliance. @@ -864,7 +871,7 @@ Specifies whether to allow the user to factory reset the device by using control -This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at . +This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms at< https://go.microsoft.com/fwlink/?linkid=2185086>. To enable this behavior: 1. Enable this policy setting @@ -873,7 +880,7 @@ To enable this behavior: 3. Set Allow Telemetry to value 1 - Required, or higher When these policies are configured, Windows diagnostic data collected from the device will be subject to Microsoft processor commitments. -- If you disable or do not configure this policy setting, devices enrolled to the Windows Update for Business deployment service will not be able to take advantage of some deployment service features. +If you disable or do not configure this policy setting, devices enrolled to the Windows Update for Business deployment service will not be able to take advantage of some deployment service features. @@ -938,10 +945,10 @@ When these policies are configured, Windows diagnostic data collected from the d This policy setting allows you to specify which boot-start drivers are initialized based on a classification determined by an Early Launch Antimalware boot-start driver. The Early Launch Antimalware boot-start driver can return the following classifications for each boot-start driver: -- Good: The driver has been signed and has not been tampered with. -- Bad: The driver has been identified as malware. It is recommended that you do not allow known bad drivers to be initialized. -- Bad, but required for boot: The driver has been identified as malware, but the computer cannot successfully boot without loading this driver. -- Unknown: This driver has not been attested to by your malware detection application and has not been classified by the Early Launch Antimalware boot-start driver. + - Good: The driver has been signed and has not been tampered with. + - Bad: The driver has been identified as malware. It is recommended that you do not allow known bad drivers to be initialized. + - Bad, but required for boot: The driver has been identified as malware, but the computer cannot successfully boot without loading this driver. + - Unknown: This driver has not been attested to by your malware detection application and has not been classified by the Early Launch Antimalware boot-start driver. - If you enable this policy setting you will be able to choose which boot-start drivers to initialize the next time the computer is started. @@ -1029,7 +1036,7 @@ The value for this setting will be provided by Microsoft as part of the onboardi |:--|:--| | Name | ConfigureMicrosoft365UploadEndpoint | | Friendly Name | Configure diagnostic data upload endpoint for Desktop Analytics | -| Element Name | Desktop Analytics Custom Upload Endpoint | +| Element Name | Desktop Analytics Custom Upload Endpoint. | | Location | Computer Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Policies\Microsoft\Windows\DataCollection | @@ -1129,7 +1136,7 @@ This policy setting determines whether an end user can change diagnostic data se If you set this policy setting to "Disable diagnostic data opt-in settings", diagnostic data settings are disabled in the Settings app. -- If you don't configure this policy setting, or you set it to "Enable diagnostic data opt-in settings", end users can change the device diagnostic settings in the Settings app. +If you don't configure this policy setting, or you set it to "Enable diagnostic data opt-in settings", end users can change the device diagnostic settings in the Settings app. **Note**: To set a limit on the amount of diagnostic data that is sent to Microsoft by your organization, use the "Allow Diagnostic Data" policy setting. @@ -1384,8 +1391,7 @@ This group policy allows control over whether the DirectX Database Updater task -This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. -- If you disable or do not configure this policy setting, the Connected User Experience and Telemetry service will automatically use an authenticated proxy to send data back to Microsoft. Enabling this policy will block the Connected User Experience and Telemetry service from automatically using an authenticated proxy. +This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. If you disable or do not configure this policy setting, the Connected User Experience and Telemetry service will automatically use an authenticated proxy to send data back to Microsoft. Enabling this policy will block the Connected User Experience and Telemetry service from automatically using an authenticated proxy. @@ -1448,6 +1454,7 @@ This policy setting blocks the Connected User Experience and Telemetry service f This policy setting lets you prevent apps and features from working with files on OneDrive. + - If you enable this policy setting: * Users can't access OneDrive from the OneDrive app and file picker. @@ -1837,7 +1844,7 @@ This policy setting controls whether additional diagnostic logs are collected wh By enabling this policy setting, diagnostic logs will not be collected. -- If you disable or do not configure this policy setting, we may occasionally collect diagnostic logs if the device has been configured to send optional diagnostic data. +If you disable or do not configure this policy setting, we may occasionally collect diagnostic logs if the device has been configured to send optional diagnostic data. @@ -1903,7 +1910,7 @@ This policy setting limits the type of dumps that can be collected when more inf By enabling this setting, Windows Error Reporting is limited to sending kernel mini dumps and user mode triage dumps. -- If you disable or do not configure this policy setting, we may occasionally collect full or heap dumps if the user has opted to send optional diagnostic data. +If you disable or do not configure this policy setting, we may occasionally collect full or heap dumps if the user has opted to send optional diagnostic data. @@ -1975,9 +1982,9 @@ To enable the behavior described above, complete the following steps: 3. Enable the "Limit Dump Collection" policy 4. Enable the "Limit Diagnostic Log Collection" policy -When these policies are configured, Microsoft will collect only required diagnostic data and the events required by Desktop Analytics, which can be viewed at . +When these policies are configured, Microsoft will collect only required diagnostic data and the events required by Desktop Analytics, which can be viewed at< https://go.microsoft.com/fwlink/?linkid=2116020>. -- If you disable or do not configure this policy setting, diagnostic data collection is determined by the "Allow Diagnostic Data" policy setting or by the end user from the Settings app. +If you disable or do not configure this policy setting, diagnostic data collection is determined by the "Allow Diagnostic Data" policy setting or by the end user from the Settings app. @@ -2038,9 +2045,12 @@ When these policies are configured, Microsoft will collect only required diagnos - -Allows you to specify the fully qualified domain name (FQDN) or IP address of a proxy server to forward Connected User Experiences and Telemetry requests. The format for this setting is ``:``. The connection is made over a Secure Sockets Layer (SSL) connection. If the named proxy fails, or if there is no proxy specified when this policy is enabled, the Connected User Experiences and Telemetry data will not be transmitted and will remain on the local device. -- If you disable or do not configure this policy setting, Connected User Experiences and Telemetry will go to Microsoft using the default proxy configuration. + +With this policy setting, you can forward Connected User Experience and Telemetry requests to a proxy server. + +- If you enable this policy setting, you can specify the FQDN or IP address of the destination device within your organization's network (and optionally a port number, if desired). The connection will be made over a Secure Sockets Layer (SSL) connection. If the named proxy fails, or if you disable or do not configure this policy setting, Connected User Experience and Telemetry data will be sent to Microsoft using the default proxy configuration. + +The format for this setting is ``:`` @@ -2063,7 +2073,7 @@ Allows you to specify the fully qualified domain name (FQDN) or IP address of a |:--|:--| | Name | TelemetryProxy | | Friendly Name | Configure Connected User Experiences and Telemetry | -| Element Name | Proxy Server Name | +| Element Name | Proxy Server Name. | | Location | Computer Configuration | | Path | WindowsComponents > Data Collection and Preview Builds | | Registry Key Name | Software\Policies\Microsoft\Windows\DataCollection | diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 6c58c87151..398334874d 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -4,7 +4,7 @@ description: Learn more about the TaskManager Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -This setting determines whether non-administrators can use Task Manager to end tasks - enabled (1) or disabled (0). Default: enabled +This setting determines whether non-administrators can use Task Manager to end tasks - enabled (1) or disabled (0). Default: enabled. diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index 656d59762c..4d0a66c573 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -4,7 +4,7 @@ description: Learn more about the TextInput Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -86,8 +86,7 @@ Placeholder only. Do not use in production environment. -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. Most restricted value is 0. +Allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. Most restricted value is 0. @@ -185,8 +184,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the IT admin to disable the touch/handwriting keyboard on Windows. Most restricted value is 0. +Allows the IT admin to disable the touch/handwriting keyboard on Windows. Most restricted value is 0. @@ -235,8 +233,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese IME surrogate pair characters. Most restricted value is 0. +Allows the Japanese IME surrogate pair characters. Most restricted value is 0. @@ -285,8 +282,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows Japanese Ideographic Variation Sequence (IVS) characters. Most restricted value is 0. +Allows Japanese Ideographic Variation Sequence (IVS) characters. Most restricted value is 0. @@ -335,8 +331,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese non-publishing standard glyph. Most restricted value is 0. +Allows the Japanese non-publishing standard glyph. Most restricted value is 0. @@ -385,8 +380,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the Japanese user dictionary. Most restricted value is 0. +Allows the Japanese user dictionary. Most restricted value is 0. @@ -435,8 +429,7 @@ Allows the user to turn on Open Extended Dictionary, Internet search integration -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Specifies whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. When this policy is set to disabled, text prediction is disabled. Most restricted value is 0. +Specifies whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. When this policy is set to disabled, text prediction is disabled. Most restricted value is 0. @@ -1005,8 +998,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. @@ -1055,8 +1047,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. @@ -1105,8 +1096,7 @@ This policy allows the IT admin to enable the touch keyboard to automatically sh -> [!NOTE] -> The policy is only enforced in Windows 10 for desktop. Allows the users to restrict character code range of conversion by setting the character filter. +Allows the users to restrict character code range of conversion by setting the character filter. diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 6aac2cbd12..28b396eb2f 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4,7 +4,7 @@ description: Learn more about the Update Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/03/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,7 +26,6 @@ ms.topic: reference Update CSP policies are listed below based on the group policy area: - [Windows Insider Preview](#windows-insider-preview) - - [AllowTemporaryEnterpriseFeatureControl](#allowtemporaryenterprisefeaturecontrol) - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](#configuredeadlinenoautorebootforfeatureupdates) - [ConfigureDeadlineNoAutoRebootForQualityUpdates](#configuredeadlinenoautorebootforqualityupdates) - [Manage updates offered from Windows Update](#manage-updates-offered-from-windows-update) @@ -63,6 +62,7 @@ Update CSP policies are listed below based on the group policy area: - [AllowAutoUpdate](#allowautoupdate) - [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](#allowautowindowsupdatedownloadovermeterednetwork) - [AllowMUUpdateService](#allowmuupdateservice) + - [AllowTemporaryEnterpriseFeatureControl](#allowtemporaryenterprisefeaturecontrol) - [ConfigureDeadlineForFeatureUpdates](#configuredeadlineforfeatureupdates) - [ConfigureDeadlineForQualityUpdates](#configuredeadlineforqualityupdates) - [ConfigureDeadlineGracePeriod](#configuredeadlinegraceperiod) @@ -107,75 +107,6 @@ Update CSP policies are listed below based on the group policy area: ## Windows Insider Preview - -### AllowTemporaryEnterpriseFeatureControl - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Update/AllowTemporaryEnterpriseFeatureControl -``` - - - - -Features introduced via servicing (outside of the annual feature update) are off by default for devices that have their Windows updates managed*. - -- If this policy is configured to "Enabled", then all features available in the latest monthly quality update installed will be on. - -- If this policy is set to "Not Configured" or "Disabled" then features that are shipped via a monthly quality update (servicing) will remain off until the feature update that includes these features is installed. - -*Windows update managed devices are those that have their Windows updates managed via policy; whether via the cloud using Windows Update for Business or on-premises with Windows Server Update Services (WSUS). - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | int | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Not allowed. | -| 1 | Allowed. | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | AllowTemporaryEnterpriseFeatureControl | -| Friendly Name | Enable features introduced via servicing that are off by default | -| Location | Computer Configuration | -| Path | Windows Components > Windows Update > Manage end user experience | -| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | -| Registry Value Name | AllowTemporaryEnterpriseFeatureControl | -| ADMX File Name | WindowsUpdate.admx | - - - - - - - - ### ConfigureDeadlineNoAutoRebootForFeatureUpdates @@ -430,8 +361,12 @@ The maintenance wakeup policy specifies if Automatic Maintenance should make a w - -Allows the IT admin to set which branch a device receives their updates from. As of 1903, the branch readiness levels of Semi-Annual Channel (Targeted) and Semi-Annual Channel have been combined into one Semi-Annual Channel set with a value of 16. For devices on 1903 and later releases, the value of 32 is not a supported value. + +Enable this policy to specify when to receive Feature Updates. + +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -496,11 +431,12 @@ Allows the IT admin to set which branch a device receives their updates from. As - -Defers Feature Updates for the specified number of days. Supported values are 0-365 days. + +Enable this policy to specify when to receive Feature Updates. -> [!IMPORTANT] -> The default maximum number of days to defer an update has been increased from 180 (Windows 10, version 1607) to 365 in Windows 10, version 1703. +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -554,8 +490,16 @@ Defers Feature Updates for the specified number of days. Supported values are 0- - -Defers Quality Updates for the specified number of days. Supported values are 0-30. + +Enable this policy to specify when to receive quality updates. + +You can defer receiving quality updates for up to 30 days. + +To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clear the start date field. + +To resume receiving Quality Updates which are paused, clear the start date field. + +If you disable or do not configure this policy, Windows Update will not alter its behavior. @@ -580,7 +524,7 @@ Defers Quality Updates for the specified number of days. Supported values are 0- |:--|:--| | Name | DeferQualityUpdates | | Friendly Name | Select when Quality Updates are received | -| Element Name | After a quality update is released, defer receiving it for this many days | +| Element Name | After a quality update is released, defer receiving it for this many days. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -671,7 +615,7 @@ IT admins can, if necessary, opt devices out of safeguard protections using this Enable this policy to not include drivers with Windows quality updates. -- If you disable or do not configure this policy, Windows Update will include updates that have a Driver classification. +If you disable or do not configure this policy, Windows Update will include updates that have a Driver classification. @@ -733,8 +677,25 @@ Enable this policy to not include drivers with Windows quality updates. - -Used to manage Windows 10 Insider Preview builds. Value type is integer. + +Enable this policy to manage which updates you receive prior to the update being released to the world. + +Dev Channel +Ideal for highly technical users. Insiders in the Dev Channel will receive builds from our active development branch that is earliest in a development cycle. These builds are not matched to a specific Windows 10 release. + +Beta Channel +Ideal for feature explorers who want to see upcoming Windows 10 features. Your feedback will be especially important here as it will help our engineers ensure key issues are fixed before a major release. + +Release Preview Channel (default) +Insiders in the Release Preview Channel will have access to the upcoming release of Windows 10 prior to it being released to the world. These builds are supported by Microsoft. The Release Preview Channel is where we recommend companies preview and validate upcoming Windows 10 releases before broad deployment within their organization. + +Release Preview Channel, Quality Updates Only +Ideal for those who want to validate the features and fixes coming soon to their current version. Note, released feature updates will continue to be offered in accordance with configured policies when this option is selected. + +> [!NOTE] +> Preview Build enrollment requires a telemetry level setting of 2 or higher and your domain registered on insider.windows.com. For additional information on Preview Builds, see: + +If you disable or do not configure this policy, Windows Update will not offer you any pre-release updates and you will receive such content once released to the world. Disabling this policy will cause any devices currently on a pre-release build to opt out and stay on the latest Feature Update once released. @@ -797,8 +758,12 @@ Used to manage Windows 10 Insider Preview builds. Value type is integer. - -Allows IT Admins to pause Feature Updates for up to 60 days. + +Enable this policy to specify when to receive Feature Updates. + +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -861,8 +826,12 @@ Allows IT Admins to pause Feature Updates for up to 60 days. - -Specifies the date and time when the IT admin wants to start pausing the Feature Updates. Value type is string (yyyy-mm-dd, ex. 2018-10-28). + +Enable this policy to specify when to receive Feature Updates. + +Defer Updates | This enables devices to defer taking the next Feature Update available for their current product (or a new product if specified in the Select the target Feature Update version policy). You can defer a Feature Update for up to 14 days for all pre-release channels and up to 365 days for the General Availability Channel. To learn more about the current releases, please see aka.ms/WindowsTargetVersioninfo + +Pause Updates | To prevent Feature Updates from being offered to the device, you can temporarily pause Feature Updates. This pause will remain in effect for 35 days from the specified start date or until the field is cleared. Note, Quality Updates will still be offered even if Feature Updates are paused. @@ -885,7 +854,7 @@ Specifies the date and time when the IT admin wants to start pausing the Feature |:--|:--| | Name | DeferFeatureUpdates | | Friendly Name | Select when Preview Builds and Feature Updates are received | -| Element Name | Pause Preview Builds or Feature Updates starting | +| Element Name | Pause Preview Builds or Feature Updates starting. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -914,8 +883,16 @@ Specifies the date and time when the IT admin wants to start pausing the Feature - -Allows IT Admins to pause Quality Updates. + +Enable this policy to specify when to receive quality updates. + +You can defer receiving quality updates for up to 30 days. + +To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clear the start date field. + +To resume receiving Quality Updates which are paused, clear the start date field. + +If you disable or do not configure this policy, Windows Update will not alter its behavior. @@ -978,8 +955,16 @@ Allows IT Admins to pause Quality Updates. - -Specifies the date and time when the IT admin wants to start pausing the Quality Updates. Value type is string (yyyy-mm-dd, ex. 2018-10-28). + +Enable this policy to specify when to receive quality updates. + +You can defer receiving quality updates for up to 30 days. + +To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clear the start date field. + +To resume receiving Quality Updates which are paused, clear the start date field. + +If you disable or do not configure this policy, Windows Update will not alter its behavior. @@ -1004,7 +989,7 @@ Specifies the date and time when the IT admin wants to start pausing the Quality |:--|:--| | Name | DeferQualityUpdates | | Friendly Name | Select when Quality Updates are received | -| Element Name | Pause Quality Updates starting | +| Element Name | Pause Quality Updates starting. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1033,8 +1018,16 @@ Specifies the date and time when the IT admin wants to start pausing the Quality - -Enables IT administrators to specify the product version associated with the target feature update they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows release information](/windows/release-health/release-information). + +Enter the product and version as listed on the Windows Update target version page: + +aka.ms/WindowsTargetVersioninfo + +The device will request that Windows Update product and version in subsequent scans. + +Entering a target product and clicking OK or Apply means I accept the Microsoft Software License Terms for it found at aka.ms/WindowsTargetVersioninfo. If an organization is licensing the software, I am authorized to bind the organization. + +If you enter an invalid value, you will remain on your current version until you correct the values to a supported product and version. @@ -1064,7 +1057,7 @@ Supported value type is a string containing a Windows product. For example, "Win |:--|:--| | Name | TargetReleaseVersion | | Friendly Name | Select the target Feature Update version | -| Element Name | Which Windows product version would you like to receive feature updates for? e.g., Windows 10 | +| Element Name | Which Windows product version would you like to receive feature updates for? e.g., Windows 10. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1093,8 +1086,16 @@ Supported value type is a string containing a Windows product. For example, "Win - -Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](/windows/release-health/release-information). + +Enter the product and version as listed on the Windows Update target version page: + +aka.ms/WindowsTargetVersioninfo + +The device will request that Windows Update product and version in subsequent scans. + +Entering a target product and clicking OK or Apply means I accept the Microsoft Software License Terms for it found at aka.ms/WindowsTargetVersioninfo. If an organization is licensing the software, I am authorized to bind the organization. + +If you enter an invalid value, you will remain on your current version until you correct the values to a supported product and version. @@ -1118,7 +1119,7 @@ Supported value type is a string containing Windows version number. For example, |:--|:--| | Name | TargetReleaseVersion | | Friendly Name | Select the target Feature Update version | -| Element Name | Target Version for Feature Updates | +| Element Name | Target Version for Feature Updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Update | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1214,8 +1215,21 @@ Specifies whether the device could use Microsoft Update, Windows Server Update S - -Specifies the scan frequency from every 1 - 22 hours. Default is 22 hours. + +Specifies the hours that Windows will use to determine how long to wait before checking for available updates. The exact wait time is a sum of the specific value and a random variant of 0-4 hours. + +If the status is set to Enabled, Windows will check for available updates at the specified interval. + +If the status is set to Disabled or Not Configured, Windows will check for available updates at the default interval of 22 hours. + +> [!NOTE] +> The "Specify intranet Microsoft update service location" setting must be enabled for this policy to have effect. + +> [!NOTE] +> If the "Configure Automatic Updates" policy is disabled, this policy has no effect. + +> [!NOTE] +> This policy is not supported on %WINDOWS_ARM_VERSION_6_2%. Setting this policy will not have any effect on %WINDOWS_ARM_VERSION_6_2% PCs. @@ -1273,8 +1287,7 @@ This policy should be enabled only when [UpdateServiceUrl](#updateserviceurl) is - -Do not enforce TLS certificate pinning for Windows Update client for detecting updates. + @@ -1680,8 +1693,7 @@ Configure this policy to specify whether to receive **Windows Quality Updates** - -Select the proxy behavior for Windows Update client for detecting updates + @@ -1720,7 +1732,7 @@ This policy setting doesn't impact those customers who have, per Microsoft recom |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Select the proxy behavior for Windows Update client for detecting updates | +| Element Name | Select the proxy behavior for Windows Update client for detecting updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1778,7 +1790,7 @@ The following list shows the supported values: |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Set the intranet update service for detecting updates | +| Element Name | Set the intranet update service for detecting updates. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1825,7 +1837,7 @@ The following list shows the supported values: -Specifies an alternate intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network. This setting lets you specify a server on your network to function as an internal update service. The Automatic Updates client will search this service for updates that apply to the computers on your network. To use this setting, you must set two server name values the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update agent, and download updates from an alternate download server instead of WSUS Server. Value type is string and the default value is an empty string, . If the setting is not configured, and if Automatic Updates is not disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. +Specifies an alternate intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network. This setting lets you specify a server on your network to function as an internal update service. The Automatic Updates client will search this service for updates that apply to the computers on your network. To use this setting, you must set two server name values: the server from which the Automatic Updates client detects and downloads updates, and the server to which updated workstations upload statistics. You can set both values to be the same server. An optional server name value can be specified to configure Windows Update agent, and download updates from an alternate download server instead of WSUS Server. Value type is string and the default value is an empty string, . If the setting is not configured, and if Automatic Updates is not disabled by policy or user preference, the Automatic Updates client connects directly to the Windows Update site on the Internet. > [!NOTE] > If the Configure Automatic Updates Group Policy is disabled, then this policy has no effect. If the Alternate Download Server Group Policy is not set, it will use the WSUS server by default to download updates. This policy is not supported on Windows RT. Setting this policy will not have any effect on Windows RT PCs. @@ -1851,7 +1863,7 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo |:--|:--| | Name | CorpWuURL | | Friendly Name | Specify intranet Microsoft update service location | -| Element Name | Set the alternate download server | +| Element Name | Set the alternate download server. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage updates offered from Windows Server Update Service | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1882,11 +1894,20 @@ Specifies an alternate intranet server to host updates from Microsoft Update. Yo - -Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range of active hours where update reboots are not scheduled. This value sets the end time. There is a 12 hour maximum from start time. + -> [!NOTE] -> The default maximum difference from start time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See Update/ActiveHoursMaxRange below for more information. Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, etc. The default is 17 (5 PM). +- If you enable this policy, the PC will not automatically restart after updates during active hours. The PC will attempt to restart outside of active hours. + +**Note** that the PC must restart for certain updates to take effect. + +- If you disable or do not configure this policy and have no other reboot group policies, the user selected active hours will be in effect. + +If any of the following two policies are enabled, this policy has no effect: + +1. No auto-restart with logged on users for scheduled automatic updates installations. +2. Always automatically restart at scheduled time. + +**Note** that the default max active hours range is 18 hours from the active hours start time unless otherwise configured via the Specify active hours range for auto-restarts policy. @@ -1911,7 +1932,7 @@ Allows the IT admin (when used with Update/ActiveHoursStart) to manage a range o |:--|:--| | Name | ActiveHours | | Friendly Name | Turn off auto-restart for updates during active hours | -| Element Name | End | +| Element Name | End. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1945,7 +1966,7 @@ Enable this policy to specify the maximum number of hours from the start time th The max active hours range can be set between 8 and 18 hours. -- If you disable or do not configure this policy, the default max active hours range will be used. +If you disable or do not configure this policy, the default max active hours range will be used. @@ -1970,7 +1991,7 @@ The max active hours range can be set between 8 and 18 hours. |:--|:--| | Name | ActiveHoursMaxRange | | Friendly Name | Specify active hours range for auto-restarts | -| Element Name | Max range | +| Element Name | Max range. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -1999,11 +2020,20 @@ The max active hours range can be set between 8 and 18 hours. - -Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of hours where update reboots are not scheduled. This value sets the start time. There is a 12 hour maximum from end time. + -> [!NOTE] -> The default maximum difference from end time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See Update/ActiveHoursMaxRange above for more information. Supported values are 0-23, where 0 is 12 AM, 1 is 1 AM, etc. The default value is 8 (8 AM). +- If you enable this policy, the PC will not automatically restart after updates during active hours. The PC will attempt to restart outside of active hours. + +**Note** that the PC must restart for certain updates to take effect. + +- If you disable or do not configure this policy and have no other reboot group policies, the user selected active hours will be in effect. + +If any of the following two policies are enabled, this policy has no effect: + +1. No auto-restart with logged on users for scheduled automatic updates installations. +2. Always automatically restart at scheduled time. + +**Note** that the default max active hours range is 18 hours from the active hours start time unless otherwise configured via the Specify active hours range for auto-restarts policy. @@ -2028,7 +2058,7 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of |:--|:--| | Name | ActiveHours | | Friendly Name | Turn off auto-restart for updates during active hours | -| Element Name | Start | +| Element Name | Start. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2057,8 +2087,41 @@ Allows the IT admin (when used with Update/ActiveHoursEnd) to manage a range of - -Enables the IT admin to manage automatic update behavior to scan, download, and install updates. Important. This option should be used only for systems under regulatory compliance, as you will not get security updates as well. If the policy is not configured, end-users get the default behavior (Auto install and restart). + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2095,7 +2158,7 @@ Enables the IT admin to manage automatic update behavior to scan, download, and |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Configure automatic updating | +| Element Name | Configure automatic updating. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2190,8 +2253,41 @@ This policy is accessible through the Update setting in the user interface or Gr - -Allows the IT admin to manage whether to scan for app updates from Microsoft Update. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2231,7 +2327,7 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Install updates for other Microsoft products | +| Element Name | Install updates for other Microsoft products. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2244,6 +2340,77 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd + +### AllowTemporaryEnterpriseFeatureControl + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 22H2 [10.0.22621.1344] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/AllowTemporaryEnterpriseFeatureControl +``` + + + + +Features introduced via servicing (outside of the annual feature update) are off by default for devices that have their Windows updates managed*. + +- If this policy is configured to "Enabled", then all features available in the latest monthly quality update installed will be on. + +- If this policy is set to "Not Configured" or "Disabled" then features that are shipped via a monthly quality update (servicing) will remain off until the feature update that includes these features is installed. + +*Windows update managed devices are those that have their Windows updates managed via policy; whether via the cloud using Windows Update for Business or on-premises with Windows Server Update Services (WSUS). + + + + +> [!NOTE] +> In Intune, this setting is known as **Allow Temporary Enterprise Feature Control** and is available in the Settings Catalog. By default, all features introduced via servicing that are behind the commercial control are off for Windows-Update-managed devices. When set to Allowed, these features are enabled and turned on. For more information, see [Blog: Commercial control for continuous innovation](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/commercial-control-for-continuous-innovation/ba-p/3737575). + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | int | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Not allowed. | +| 1 | Allowed. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowTemporaryEnterpriseFeatureControl | +| Friendly Name | Enable features introduced via servicing that are off by default | +| Location | Computer Configuration | +| Path | Windows Components > Windows Update > Manage end user experience | +| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | +| Registry Value Name | AllowTemporaryEnterpriseFeatureControl | +| ADMX File Name | WindowsUpdate.admx | + + + + + + + + ### ConfigureDeadlineForFeatureUpdates @@ -2518,7 +2685,7 @@ When enabled, devices will not automatically restart outside of active hours unt |:--|:--| | Name | ComplianceDeadline | | Friendly Name | Specify deadlines for automatic updates and restarts | -| Element Name | Don't auto-restart until end of grace period | +| Element Name | Don't auto-restart until end of grace period. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2548,7 +2715,7 @@ When enabled, devices will not automatically restart outside of active hours unt -Enable enterprises/IT admin to configure feature update uninstall period +Enable enterprises/IT admin to configure feature update uninstall period. @@ -2632,7 +2799,7 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 |:--|:--| | Name | UpdateNotificationLevel | | Friendly Name | Display options for update notifications | -| Element Name | Apply only during active hours | +| Element Name | Apply only during active hours. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -2661,8 +2828,41 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 - -Enables the IT admin to schedule the day of the update installation. The data type is an integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2703,7 +2903,7 @@ Enables the IT admin to schedule the day of the update installation. The data ty |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Scheduled install day | +| Element Name | Scheduled install day. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2732,8 +2932,41 @@ Enables the IT admin to schedule the day of the update installation. The data ty - -Enables the IT admin to schedule the update installation every week. Value type is integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2768,7 +3001,7 @@ Enables the IT admin to schedule the update installation every week. Value type |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Every week | +| Element Name | Every week. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2797,8 +3030,41 @@ Enables the IT admin to schedule the update installation every week. Value type - -Enables the IT admin to schedule the update installation on the first week of the month. Value type is integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2833,7 +3099,7 @@ Enables the IT admin to schedule the update installation on the first week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | First week of the month | +| Element Name | First week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2862,8 +3128,41 @@ Enables the IT admin to schedule the update installation on the first week of th - -Enables the IT admin to schedule the update installation on the fourth week of the month. Value type is integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2898,7 +3197,7 @@ Enables the IT admin to schedule the update installation on the fourth week of t |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Fourth week of the month | +| Element Name | Fourth week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2927,8 +3226,41 @@ Enables the IT admin to schedule the update installation on the fourth week of t - -Enables the IT admin to schedule the update installation on the second week of the month. Value type is integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -2963,7 +3295,7 @@ Enables the IT admin to schedule the update installation on the second week of t |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Second week of the month | +| Element Name | Second week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -2992,8 +3324,41 @@ Enables the IT admin to schedule the update installation on the second week of t - -Enables the IT admin to schedule the update installation on the third week of the month. Value type is integer. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -3028,7 +3393,7 @@ Enables the IT admin to schedule the update installation on the third week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Third week of the month | +| Element Name | Third week of the month. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -3057,8 +3422,41 @@ Enables the IT admin to schedule the update installation on the third week of th - - the IT admin to schedule the time of the update installation. The data type is an integer. Supported values are 0-23, where 0 = 12 AM and 23 = 11 PM. The default value is 3. + +Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. + +> [!NOTE] +> This policy does not apply to %WINDOWS_ARM_VERSION_6_2%. + +This setting lets you specify whether automatic updates are enabled on this computer. If the service is enabled, you must select one of the four options in the Group Policy Setting: + +2 = Notify before downloading and installing any updates. + +When Windows finds updates that apply to this computer, users will be notified that updates are ready to be downloaded. After going to Windows Update, users can download and install any available updates. + +3 = (Default setting) Download the updates automatically and notify when they are ready to be installed + +Windows finds updates that apply to the computer and downloads them in the background (the user is not notified or interrupted during this process). When the downloads are complete, users will be notified that they are ready to install. After going to Windows Update, users can install them. + +4 = Automatically download updates and install them on the schedule specified below. + +When "Automatic" is selected as the scheduled install time, Windows will automatically check, download, and install updates. The device will reboot as per Windows default settings unless configured by group policy. (Applies to Windows 10, version 1809 and higher) + +Specify the schedule using the options in the Group Policy Setting. For version 1709 and above, there is an additional choice of limiting updating to a weekly, bi-weekly, or monthly occurrence. If no schedule is specified, the default schedule for all installations will be every day at 3:00 AM. If any updates require a restart to complete the installation, Windows will restart the computer automatically. (If a user is signed in to the computer when Windows is ready to restart, the user will be notified and given the option to delay the restart.) + +On %WINDOWS_CLIENT_VERSION_6_2% and later, you can set updates to install during automatic maintenance instead of a specific schedule. Automatic maintenance will install updates when the computer is not in use and avoid doing so when the computer is running on battery power. If automatic maintenance is unable to install updates for 2 days, Windows Update will install updates right away. Users will then be notified about an upcoming restart, and that restart will only take place if there is no potential for accidental data loss. + +5 = Allow local administrators to select the configuration mode that Automatic Updates should notify and install updates. (This option has not been carried over to any Win 10 Versions) + +With this option, local administrators will be allowed to use the Windows Update control panel to select a configuration option of their choice. Local administrators will not be allowed to disable the configuration for Automatic Updates. + +7 = Notify for install and notify for restart. (Windows Server only) + +With this option from Windows Server 2016, applicable only to Server SKU devices, local administrators will be allowed to use Windows Update to proceed with installations or reboots manually. + +If the status for this policy is set to Disabled, any updates that are available on Windows Update must be downloaded and installed manually. To do this, search for Windows Update using Start. + +If the status is set to Not Configured, use of Automatic Updates is not specified at the Group Policy level. However, an administrator can still configure Automatic Updates through Control Panel. @@ -3087,7 +3485,7 @@ Enables the IT admin to schedule the update installation on the third week of th |:--|:--| | Name | AutoUpdateCfg | | Friendly Name | Configure Automatic Updates | -| Element Name | Scheduled install time | +| Element Name | Scheduled install time. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | @@ -3117,7 +3515,7 @@ Enables the IT admin to schedule the update installation on the third week of th -This setting allows removing access to "Pause updates" feature. +This setting allows to remove access to "Pause updates" feature. Once enabled user access to pause updates is removed. @@ -3184,7 +3582,7 @@ Once enabled user access to pause updates is removed. This setting allows you to remove access to scan Windows Update. -- If you enable this setting user access to Windows Update scan, download and install is removed. +If you enable this setting user access to Windows Update scan, download and install is removed. @@ -3262,7 +3660,6 @@ The following rules are followed regarding battery power: This setting overrides the install deferral behaviour of [AllowAutoUpdate](#allowautoupdate). These settings are designed for education devices that remain in carts overnight that are left in sleep mode. It is not designed for 1:1 devices. - @@ -3399,7 +3796,7 @@ Specify the deadline before the PC will automatically restart to apply updates. The restart may happen inside active hours. -- If you disable or do not configure this policy, the PC will restart according to the default schedule. +If you disable or do not configure this policy, the PC will restart according to the default schedule. Enabling either of the following two policies will override the above policy: @@ -3463,7 +3860,7 @@ Specify the deadline before the PC will automatically restart to apply updates. The restart may happen inside active hours. -- If you disable or do not configure this policy, the PC will restart according to the default schedule. +If you disable or do not configure this policy, the PC will restart according to the default schedule. Enabling either of the following two policies will override the above policy: @@ -3522,8 +3919,12 @@ Enabling either of the following two policies will override the above policy: - -Allows the IT Admin to specify the period for auto-restart reminder notifications. The default value is 15 (minutes). + +Enable this policy to specify when auto-restart reminders are displayed. + +You can specify the amount of time prior to a scheduled restart to notify the user. + +If you disable or do not configure this policy, the default period will be used. @@ -3593,7 +3994,7 @@ Enable this policy to specify the method by which the auto-restart required noti The method can be set to require user action to dismiss the notification. -- If you disable or do not configure this policy, the default method will be used. +If you disable or do not configure this policy, the default method will be used. @@ -3626,7 +4027,7 @@ The method can be set to require user action to dismiss the notification. |:--|:--| | Name | AutoRestartRequiredNotificationDismissal | | Friendly Name | Configure auto-restart required notification for updates | -| Element Name | Method | +| Element Name | Method. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Legacy Policies | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | @@ -3803,6 +4204,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor Enable this policy to not allow update deferral policies to cause scans against Windows Update. If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled. + > [!NOTE] > This policy applies only when the intranet Microsoft update service this computer is directed to is configured to support client-side targeting. If the "Specify intranet Microsoft update service location" policy is disabled or not configured, this policy has no effect. @@ -3877,14 +4279,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -3947,14 +4349,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4017,14 +4419,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4087,14 +4489,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4157,14 +4559,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4227,14 +4629,14 @@ You can specify the deadline in days before automatically scheduling and executi If you do not specify a deadline or if the deadline is set to 0, the PC won't automatically restart and will require the person to schedule it prior to restart. -- If you disable or do not configure this policy, the PC will restart following the default schedule. +If you disable or do not configure this policy, the PC will restart following the default schedule. Enabling any of the following policies will override the above policy: 1. No auto-restart with logged on users for scheduled automatic updates installations 2. Always automatically restart at scheduled time -3. Specify deadline before auto-restart for update installation +3. Specify deadline before auto-restart for update installation. @@ -4409,6 +4811,7 @@ To validate this policy: + > [!NOTE] > Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use PauseDeferrals for Windows 10, version 1511 devices. Allows IT Admins to pause updates and upgrades for up to 5 weeks. Paused deferrals will be reset after 5 weeks. If the Specify intranet Microsoft update service location policy is enabled, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. If the Allow Telemetry policy is enabled and the Options value is set to 0, then the Defer upgrades by, Defer updates by and Pause Updates and Upgrades settings have no effect. @@ -4510,6 +4913,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. + > [!NOTE] > Don't use this policy in Windows 10, version 1607 devices, instead use the new policies listed in [Changes in Windows 10, version 1607 for update management](../device-update-management.md#windows10version1607forupdatemanagement). You can continue to use RequireDeferUpgrade for Windows 10, version 1511 devices. Allows the IT admin to set a device to Semi-Annual Channel train. @@ -4570,6 +4974,7 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. + > [!NOTE] > If you previously used the Update/PhoneUpdateRestrictions policy in previous versions of Windows, it has been deprecated. Please use this policy instead. Allows the IT admin to restrict the updates that are installed on a device to only those on an update approval list. It enables IT to accept the End User License Agreement (EULA) associated with the approved update on behalf of the end-user. EULAs are approved once an update is approved. @@ -4619,8 +5024,14 @@ This policy is deprecated. Use Update/RequireUpdateApproval instead. - -Allows the IT Admin to specify the period for auto-restart imminent warning notifications. The default value is 15 (minutes). + +Enable this policy to control when notifications are displayed to warn users about a scheduled restart for the update installation deadline. Users are not able to postpone the scheduled restart once the deadline has been reached and the restart is automatically executed. + +Specifies the amount of time prior to a scheduled restart to display the warning reminder to the user. + +You can specify the amount of time prior to a scheduled restart to notify the user that the auto restart is imminent to allow them time to save their work. + +If you disable or do not configure this policy, the default notification behaviors will be used. @@ -4690,7 +5101,7 @@ Specifies the amount of time prior to a scheduled restart to display the warning You can specify the amount of time prior to a scheduled restart to notify the user that the auto restart is imminent to allow them time to save their work. -- If you disable or do not configure this policy, the default notification behaviors will be used. +If you disable or do not configure this policy, the default notification behaviors will be used. @@ -4755,8 +5166,12 @@ You can specify the amount of time prior to a scheduled restart to notify the us - -Allows the IT Admin to disable auto-restart notifications for update installations. + +This policy setting allows you to control whether users receive notifications for auto restarts for update installations including reminder and warning notifications. + +Enable this policy to turn off all auto restart notifications. + +If you disable or do not configure this policy, the default notification behaviors will be unchanged. diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index 3e96dc09de..113eac5d6c 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -4,7 +4,7 @@ description: Learn more about the UserRights Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - UserRights +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + User rights are assigned for user accounts or groups. The name of the policy defines the user right in question, and the values are always users or groups. Values can be represented as Security Identifiers (SID) or strings. For more information, see [Well-known SID structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab). @@ -170,7 +173,7 @@ This user right is used by Credential Manager during Backup/Restore. No accounts -This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services are not affected by this user right +This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services are not affected by this user right. > [!NOTE] > Remote Desktop Services was called Terminal Services in previous versions of Windows Server. @@ -222,7 +225,7 @@ This user right determines which users and groups are allowed to connect to the -This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned +This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned. > [!CAUTION] > Assigning this user right can be a security risk. Only assign this user right to trusted users. @@ -274,10 +277,10 @@ This user right allows a process to impersonate any user without authentication. -This user right determines which users can log on to the computer +This user right determines which users can log on to the computer. > [!NOTE] -> Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally ( ) at the Microsoft website. +> Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally (https://go.microsoft.com/fwlink/?LinkId=24268 ) at the Microsoft website. @@ -326,10 +329,10 @@ This user right determines which users can log on to the computer -This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the systemTraverse Folder/Execute File, Read +This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Read. > [!CAUTION] -> Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users +> Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users. @@ -534,7 +537,7 @@ This user right determines which users and groups can change the time zone used -This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption +This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption. > [!CAUTION] > Assigning this user right can be a security risk. Assign this user right only to trusted users. @@ -586,7 +589,7 @@ This security setting determines whether users can create global objects that ar -This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually does not need to be assigned to any users +This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually does not need to be assigned to any users. @@ -684,10 +687,10 @@ This user right determines which accounts can be used by processes to create a d -This user right determines if the user can create a symbolic link from the computer he is logged on to +This user right determines if the user can create a symbolic link from the computer he is logged on to. > [!CAUTION] -> This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them +> This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them. > [!NOTE] > This setting can be used in conjunction a symlink filesystem setting that can be manipulated with the command line utility to control the kinds of symlinks that are allowed on the machine. Type 'fsutil behavior set symlinkevaluation /?' at the command line to get more information about fsutil and symbolic links. @@ -739,7 +742,7 @@ This user right determines if the user can create a symbolic link from the compu -This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it is necessary, do not assign this user right to a user, group, or process other than Local System +This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it is necessary, do not assign this user right to a user, group, or process other than Local System. > [!CAUTION] > Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system. @@ -791,7 +794,7 @@ This user right determines which accounts can be used by processes to create a t -This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components +This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components. > [!CAUTION] > Assigning this user right can be a security risk. Only assign this user right to trusted users. @@ -892,7 +895,7 @@ This user right determines which users are prevented from accessing a computer o -This security setting determines which service accounts are prevented from registering a process as a service +This security setting determines which service accounts are prevented from registering a process as a service. > [!NOTE] > This security setting does not apply to the System, Local Service, or Network Service accounts. @@ -1026,6 +1029,58 @@ This user right determines which users and groups are prohibited from logging on + +## DenyServiceLogonRight + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/UserRights/DenyServiceLogonRight +``` + + + + +This security setting determines which service accounts are prevented from registering a process as a service. This policy setting supersedes the Log on as a service policy setting if an account is subject to both policies. + +> [!NOTE] +> This security setting does not apply to the System, Local Service, or Network Service accounts. Default: None. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `0xF000`) | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Deny log on as a service | +| Path | Windows Settings > Security Settings > Local Policies > User Rights Assignment | + + + + + + + + ## EnableDelegation @@ -1043,7 +1098,7 @@ This user right determines which users and groups are prohibited from logging on -This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account does not have the Account cannot be delegated account control flag set +This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account does not have the Account cannot be delegated account control flag set. > [!CAUTION] > Misuse of this user right, or of the Trusted for Delegation setting, could make the network vulnerable to sophisticated attacks using Trojan horse programs that impersonate incoming clients and use their credentials to gain access to network resources. @@ -1144,13 +1199,13 @@ This user right determines which accounts can be used by a process to add entrie -Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect (for example, by remote procedure call (RPC) or named pipes) to a service that they have created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels +Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect (for example, by remote procedure call (RPC) or named pipes) to a service that they have created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels. > [!CAUTION] -> Assigning this user right can be a security risk. Only assign this user right to trusted users +> Assigning this user right can be a security risk. Only assign this user right to trusted users. > [!NOTE] -> By default, services that are started by the Service Control Manager have the built-in Service group added to their access tokens. Component Object Model (COM) servers that are started by the COM infrastructure and that are configured to run under a specific account also have the Service group added to their access tokens. As a result, these services get this user right when they are started. In addition, a user can also impersonate an access token if any of the following conditions exist. 1) The access token that is being impersonated is for this user. 2) The user, in this logon session, created the access token by logging on to the network with explicit credentials. 3) The requested level is less than Impersonate, such as Anonymous or Identify. Because of these factors, users do not usually need this user right +> By default, services that are started by the Service Control Manager have the built-in Service group added to their access tokens. Component Object Model (COM) servers that are started by the COM infrastructure and that are configured to run under a specific account also have the Service group added to their access tokens. As a result, these services get this user right when they are started. In addition, a user can also impersonate an access token if any of the following conditions exist. 1) The access token that is being impersonated is for this user. 2) The user, in this logon session, created the access token by logging on to the network with explicit credentials. 3) The requested level is less than Impersonate, such as Anonymous or Identify. Because of these factors, users do not usually need this user right. > [!WARNING] > If you enable this setting, programs that previously had the Impersonate privilege may lose it, and they may not run. @@ -1202,7 +1257,7 @@ Assigning this user right to a user allows programs running on behalf of that us -Increase a process working set. This privilege determines which user accounts can increase or decrease the size of a process's working set. The working set of a process is the set of memory pages currently visible to the process in physical RAM memory. These pages are resident and available for an application to use without triggering a page fault. The minimum and maximum working set sizes affect the virtual memory paging behavior of a process +Increase a process working set. This privilege determines which user accounts can increase or decrease the size of a process's working set. The working set of a process is the set of memory pages currently visible to the process in physical RAM memory. These pages are resident and available for an application to use without triggering a page fault. The minimum and maximum working set sizes affect the virtual memory paging behavior of a process. > [!WARNING] > Increasing the working set size for a process decreases the amount of physical memory available to the rest of the system. @@ -1308,7 +1363,7 @@ This user right determines which accounts can use a process with Write Property -This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. It is recommended that you do not assign this privilege to other users +This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. It is recommended that you do not assign this privilege to other users. > [!CAUTION] > Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system. @@ -1605,7 +1660,7 @@ This user right determines which users and groups can run maintenance tasks on a -This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor. On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows +This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor. On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows. > [!NOTE] > This security setting does not affect who can modify the system environment variables and user environment variables that are displayed on the Advanced tab of System Properties. @@ -1902,7 +1957,7 @@ This security setting determines which user accounts can call the CreateProcessA -This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the systemTraverse Folder/Execute File, Write +This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Write. > [!CAUTION] > Assigning this user right can be a security risk. Since users with this user right can overwrite registry settings, hide data, and gain ownership of system objects, only assign this user right to trusted users. @@ -2003,7 +2058,7 @@ This security setting determines which users who are logged on locally to the co -This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads +This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. > [!CAUTION] > Assigning this user right can be a security risk. Since owners of objects have full control of them, only assign this user right to trusted users. diff --git a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md index 055490b65d..c0ee21c83b 100644 --- a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md +++ b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md @@ -4,7 +4,7 @@ description: Learn more about the VirtualizationBasedTechnology Area in Policy C author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,7 +36,7 @@ ms.topic: reference - + Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Integrity remotely if configured previously without UEFI Lock, 1 - Turns on Hypervisor-Protected Code Integrity with UEFI lock, 2 - Turns on Hypervisor-Protected Code Integrity without UEFI lock. @@ -71,7 +71,7 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int |:--|:--| | Name | VirtualizationBasedSecurity | | Friendly Name | Turn On Virtualization Based Security | -| Element Name | Virtualization Based Protection of Code Integrity | +| Element Name | Virtualization Based Protection of Code Integrity. | | Location | Computer Configuration | | Path | System > Device Guard | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | @@ -100,8 +100,8 @@ Hypervisor-Protected Code Integrity: 0 - Turns off Hypervisor-Protected Code Int - -Require UEFI Memory Attributes Table + +Require UEFI Memory Attributes Table. @@ -134,7 +134,7 @@ Require UEFI Memory Attributes Table |:--|:--| | Name | VirtualizationBasedSecurity | | Friendly Name | Turn On Virtualization Based Security | -| Element Name | Require UEFI Memory Attributes Table | +| Element Name | Require UEFI Memory Attributes Table. | | Location | Computer Configuration | | Path | System > Device Guard | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index 2862cf0565..3f32d7c225 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -4,7 +4,7 @@ description: Learn more about the WebThreatDefense Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -16,6 +16,9 @@ ms.topic: reference # Policy CSP - WebThreatDefense +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + > [!NOTE] diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 62d4b45e2a..5eb3b2dd3e 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -4,7 +4,7 @@ description: Learn more about the Wifi Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -193,7 +193,7 @@ By default, ICS is disabled when you create a remote access connection, but admi -Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. Most restricted value is 0 +Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. Most restricted value is 0. > [!NOTE] > Setting this policy deletes any previously installed user-configured and Wi-Fi sense Wi-Fi profiles from the device. Certain Wi-Fi profiles that are not user configured nor Wi-Fi sense might not be deleted. In addition, not all non-MDM profiles are completely deleted. @@ -343,7 +343,7 @@ Allow WiFi Direct connection. . -Allow an enterprise to control the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. Supported values are 0-500, where 100 = normal scan frequency and 500 = low scan frequency. The default value is 0. Supported operations are Add, Delete, Get, and Replace. +Allow an enterprise to control the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. Supported values are 0-500, where 100 = normal scan frequency and 500 = low scan frequency. The default value is 0. diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index 020c169b11..bbe80dfd19 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsDefenderSecurityCenter Area in Policy C author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,9 +36,17 @@ ms.topic: reference - -The company name that is displayed to the users. CompanyName is required for both EnableCustomizedToasts and EnableInAppCustomization. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display the contact options. Value type is string. Supported operations are Add, Get, Replace and Delete. + +Specify the company name that will be displayed in Windows Security and associated notifications. This setting must be enabled for any contact information to appear. + +Enabled: +Enter the company name in the Options section. + +Disabled: +Company information will not be shown at all in either Windows Security or any notifications that it creates. + +Not configured: +Same as Disabled. @@ -61,7 +69,7 @@ The company name that is displayed to the users. CompanyName is required for bot |:--|:--| | Name | EnterpriseCustomization_CompanyName | | Friendly Name | Specify contact company name | -| Element Name | Company name | +| Element Name | Company name. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -956,9 +964,19 @@ Same as Disabled. - -The email address that is displayed to users. The default mail application is used to initiate email actions. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display contact options. Value type is string. Supported operations are Add, Get, Replace and Delete. + +Specify the email address or email ID that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to create an email that will be sent to the specified address. The default email application will be used. + +Enabled: +Enter the email address or email ID in the Options section. + +Disabled: +A contact email address or email ID will not be shown in either Windows Security or any notifications it creates. + +Not configured: +Same as Disabled. @@ -981,7 +999,7 @@ The email address that is displayed to users. The default mail application is us |:--|:--| | Name | EnterpriseCustomization_Email | | Friendly Name | Specify contact email address or Email ID | -| Element Name | Email address or email ID | +| Element Name | Email address or email ID. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -1455,9 +1473,19 @@ Same as Disabled. - -The phone number or Skype ID that is displayed to users. Skype is used to initiate the call. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then devices will not display contact options. Value type is string. Supported operations are Add, Get, Replace, and Delete. + +Specify the phone number or Skype ID that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to automatically call the supplied number. Skype will be used to initiate the call. + +Enabled: +Enter the phone number or Skype ID in the Options section. + +Disabled: +A contact phone number or Skype ID will not be shown in either Windows Security or any notifications it creates. + +Not configured: +Same as Disabled. @@ -1480,7 +1508,7 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia |:--|:--| | Name | EnterpriseCustomization_Phone | | Friendly Name | Specify contact phone number or Skype ID | -| Element Name | Phone number or Skype ID | +| Element Name | Phone number or Skype ID. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | @@ -1509,9 +1537,19 @@ The phone number or Skype ID that is displayed to users. Skype is used to initia - -The help portal URL this is displayed to users. The default browser is used to initiate this action. -- If you disable or do not configure this setting, or do not have EnableCustomizedToasts or EnableInAppCustomization enabled, then the device will not display contact options. Value type is Value type is string. Supported operations are Add, Get, Replace, and Delete. + +Specify the URL that will be displayed in Windows Security and associated notifications. + +Users can click on the contact information to visit the specified website. The default web browser will be used. + +Enabled: +Enter the URL in the Options section. + +Disabled: +A contact website URL will not be shown in either Windows Security or any notifications it creates. + +Not configured: +Same as Disabled. @@ -1534,7 +1572,7 @@ The help portal URL this is displayed to users. The default browser is used to i |:--|:--| | Name | EnterpriseCustomization_URL | | Friendly Name | Specify contact website | -| Element Name | IT or support website | +| Element Name | IT or support website. | | Location | Computer Configuration | | Path | Windows Components > Windows Security > Enterprise Customization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Enterprise Customization | diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index c2a2419ae6..3b22eda9a0 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsInkWorkspace Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -37,7 +37,7 @@ ms.topic: reference -Allow suggested apps in Windows Ink Workspace +Allow suggested apps in Windows Ink Workspace. @@ -99,8 +99,8 @@ Allow suggested apps in Windows Ink Workspace - -Specifies whether to allow the user to access the ink workspace. + +Allow Windows Ink Workspace. @@ -134,7 +134,7 @@ Specifies whether to allow the user to access the ink workspace. |:--|:--| | Name | AllowWindowsInkWorkspace | | Friendly Name | Allow Windows Ink Workspace | -| Element Name | Choose one of the following actions | +| Element Name | Choose one of the following actions. | | Location | Computer Configuration | | Path | Windows Components > Windows Ink Workspace | | Registry Key Name | Software\Policies\Microsoft\WindowsInkWorkspace | diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 51b6c8cc5e..3969e76da3 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsLogon Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -21,6 +21,9 @@ ms.topic: reference > > The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). +> [!IMPORTANT] +> This CSP contains preview policies that are under development and only applicable for [Windows Insider Preview builds](/windows-insider/). These policies are subject to change and may have dependencies on other features or services in preview. + @@ -114,8 +117,8 @@ This policy setting controls the configuration under which an automatic restart 1. "Enabled if BitLocker is on and not suspended" specifies that automatic sign on and lock will only occur if BitLocker is active and not suspended during the reboot or shutdown. Personal data can be accessed on the device's hard drive at this time if BitLocker is not on or suspended during an update. BitLocker suspension temporarily removes protection for system components and data but may be needed in certain circumstances to successfully update boot-critical components. BitLocker is suspended during updates if: -- The device doesn't have TPM 2.0 and PCR7, or -- The device doesn't use a TPM-only protector + - The device doesn't have TPM 2.0 and PCR7, or + - The device doesn't use a TPM-only protector 2. "Always Enabled" specifies that automatic sign on will happen even if BitLocker is off or suspended during reboot or shutdown. When BitLocker is not enabled, personal data is accessible on the hard drive. Automatic restart and sign on should only be run under this condition if you are confident that the configured device is in a secure physical location. @@ -581,14 +584,7 @@ The locations that Switch User interface appear are in the Logon UI, the Start m -OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program. - -The policy currently supports below options: - -1. Not Configured: Default shell will be launched. -2. Apply Lightweight Shell: Lightweight shell does not have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell. - -- If you disable or do not configure this policy setting, then the default shell will be launched. +OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program. The policy currently supports below options: 1. Not Configured: Default shell will be launched. 2. Apply Lightweight Shell: Lightweight shell does not have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell. If you disable or do not configure this policy setting, then the default shell will be launched. diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index 7547dce65b..982bf3c027 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -4,7 +4,7 @@ description: Learn more about the WindowsPowerShell Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 01/09/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,6 +47,7 @@ ms.topic: reference This policy setting enables logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log. + - If you enable this policy setting, Windows PowerShell will log the processing of commands, script blocks, functions, and scripts - whether invoked interactively, or through automation. diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index c341176e4b..04eabb0246 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -4,7 +4,7 @@ description: Learn more about the Reboot CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -29,6 +29,7 @@ The following list shows the Reboot configuration service provider nodes: - [Schedule](#schedule) - [DailyRecurrent](#scheduledailyrecurrent) - [Single](#schedulesingle) + - [WeeklyRecurrent](#scheduleweeklyrecurrent) @@ -126,7 +127,7 @@ The supported operation is Get. -Value in ISO8601, time is required. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. +Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. @@ -187,6 +188,45 @@ Value in ISO8601, both the date and time are required. A reboot will be schedule + +### Schedule/WeeklyRecurrent + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Reboot/Schedule/WeeklyRecurrent +``` + + + + +Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | chr (string) | +| Access Type | Add, Delete, Get, Replace | + + + + + + + + diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md index a1f1988804..98866efffa 100644 --- a/windows/client-management/mdm/reboot-ddf-file.md +++ b/windows/client-management/mdm/reboot-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/17/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -47,7 +47,7 @@ The following XML file contains the device description framework (DDF) for the R 10.0.14393 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; @@ -129,7 +129,7 @@ The following XML file contains the device description framework (DDF) for the R - Value in ISO8601, time is required. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. @@ -147,6 +147,33 @@ The following XML file contains the device description framework (DDF) for the R
+ + WeeklyRecurrent + + + + + + + + Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + + + + + + + + + + WeeklyRecurrent + + + + + + + diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 4375aed8a9..9cb2712daf 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -4,7 +4,7 @@ description: Learn more about the RootCATrustedCertificates CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -125,7 +125,7 @@ The following list shows the RootCATrustedCertificates configuration service pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -164,7 +164,7 @@ Node for CA certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -204,7 +204,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -243,7 +243,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -282,7 +282,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -321,7 +321,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -360,7 +360,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -399,7 +399,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -438,7 +438,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -477,7 +477,7 @@ Node for OEM eSIM certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -517,7 +517,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -556,7 +556,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -595,7 +595,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -634,7 +634,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -673,7 +673,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -712,7 +712,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -751,7 +751,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -790,7 +790,7 @@ Defines the certificate store that contains root, or self-signed certificates, i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -829,7 +829,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -869,7 +869,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -908,7 +908,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -947,7 +947,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -986,7 +986,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1025,7 +1025,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1064,7 +1064,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1103,7 +1103,7 @@ Node for trusted people certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1143,7 +1143,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1182,7 +1182,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1221,7 +1221,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1260,7 +1260,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1299,7 +1299,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1338,7 +1338,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1377,7 +1377,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1416,7 +1416,7 @@ Node for trusted publisher certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1456,7 +1456,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1495,7 +1495,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1534,7 +1534,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1573,7 +1573,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1612,7 +1612,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1651,7 +1651,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | @@ -1690,7 +1690,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1729,7 +1729,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1769,7 +1769,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1808,7 +1808,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1847,7 +1847,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1886,7 +1886,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1925,7 +1925,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1964,7 +1964,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index d12b3ffc21..f6ea73293b 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -1071,11 +1071,6 @@ The following XML file contains the device description framework (DDF) for the R - - 10.0.10586 - 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; - Root diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index e77c419631..7594de5981 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SUPL CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -336,7 +336,7 @@ Optional. Determines the full version (X. Y. Z where X, Y and Z are major versio -Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. +Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. @@ -540,7 +540,7 @@ Optional. Time in seconds that the network-initiated location request is display -Required. Specifies the root certificate for the H-SLP server. Windows Phone does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. +Required. Specifies the root certificate for the H-SLP server. Windows does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. @@ -1568,7 +1568,7 @@ Optional. The address of the Position Determination Entity (PDE), in the format -Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. +Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md index 07296eebc3..af93e84137 100644 --- a/windows/client-management/mdm/supl-ddf-file.md +++ b/windows/client-management/mdm/supl-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/23/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -245,7 +245,7 @@ The following XML file contains the device description framework (DDF) for the S 0 - Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. + Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. @@ -375,7 +375,7 @@ The following XML file contains the device description framework (DDF) for the S - Required. Specifies the root certificate for the H-SLP server. Windows Phone does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. + Required. Specifies the root certificate for the H-SLP server. Windows does not support a non-secure mode. If this node is not included, the configuration service provider will fail but may not return a specific error. @@ -874,7 +874,7 @@ The following XML file contains the device description framework (DDF) for the S 0 - Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows Phones provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. + Optional. Specifies the positioning method that the SUPL client will use for mobile originated position requests. The default is 0. The default method in Windows provides high-quality assisted GNSS positioning for mobile originated position requests without loading the mobile operator's network or location services. The Mobile Station Assisted and AFLT positioning methods must only be configured for test purposes. For OMA DM, if the format for this node is incorrect the entry will be ignored and an error will be returned, but the configuration service provider will continue processing the rest of the parameters. From 63c98d635dc5b99009f03093f97db2340c12af8e Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 23 Mar 2023 11:01:41 -0700 Subject: [PATCH 015/143] flix merge conflict --- windows/deployment/update/quality-updates.md | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 50b99d2d34..07bc2cb636 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -52,15 +52,17 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con ## Optional non-security preview release -**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. These releases are only offered to the most recent, supported versions of Windows. For example, new features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. +**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. **Optional non-security preview releases** might commonly be commonly referred to as: -- +- C or D week releases (meaning the third or fourth week of the month) +- Preview updates +- Preview CUs -For customers to access the C releases, they must navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. +Starting in April 2023, all **Optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. -IT admins can also validate fixes and features in a preview update by leveraging the [Windows Insider Program for Business](https://insider.windows.com/for-business) or via the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). +To access the optional non-security preview release, navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. Admins can also validate fixes and features in an optional non-security preview release by leveraging the [Windows Insider Program for Business](https://insider.windows.com/for-business) or via the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). ## OOB releases From 432aedbdf30d4afb552eb6cea237388ad698a024 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 23 Mar 2023 14:11:42 -0400 Subject: [PATCH 016/143] Fix issue 11377 --- windows/client-management/mdm/applicationcontrol-csp.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index 8e4b0ab2da..f500aff927 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -946,9 +946,9 @@ The ApplicationControl CSP can also be managed locally from PowerShell or via Co 3. Use WMI Interface: ```powershell - $namespace = "root\cimv2\mdm\dmmap" - $policyClassName = "MDM_AppControl_Policies" - $policyBase64 = … + $namespace = "root\cimv2\mdm\dmmap" + $policyClassName = "MDM_ApplicationControl_Policies01_01" + $policyBase64 = "" ``` ### Deploying a policy via WMI Bridge From cdeb5ee51f4114585395d892fb48a6627a4fc6fc Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 23 Mar 2023 11:45:44 -0700 Subject: [PATCH 017/143] flix merge conflict --- windows/deployment/update/quality-updates.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 07bc2cb636..0e576c51e2 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -30,7 +30,8 @@ Releases are provided on a monthly schedule as two types of releases: ## Monthly security update release -Most people are familiar with the **Monthly security update release**. This release might commonly be commonly referred to as: +Most people are familiar with the **Monthly security update release**. The **Monthly security update release** updates are released on the second Tuesday of each month, and are typically published at 10:00 AM Pacific Time (PST/PDT). This release might commonly be commonly referred to as: + - Patch Tuesday - Update Tuesday - B week releases (meaning the second week of the month) @@ -38,7 +39,6 @@ Most people are familiar with the **Monthly security update release**. This rele - Security updates - Latest cumulative update (LCU) -- These updates are released on the second Tuesday of each month, and are known as the **Monthly security update release**. The monthly security update release is typically published at 10:00 AM Pacific Time (PST/PDT). **Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#ptional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Typically, most organizations consider monthly security update releases as mandatory. From deb3f68bedb7f3404fc01e393a7f20c01b525ee6 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 23 Mar 2023 16:39:25 -0400 Subject: [PATCH 018/143] Minor updates --- ...icy-csp-admx-microsoftdefenderantivirus.md | 2 +- .../mdm/policy-csp-defender.md | 4 +- .../mdm/rootcacertificates-csp.md | 96 +++++++++---------- .../mdm/rootcacertificates-ddf-file.md | 5 + 4 files changed, 56 insertions(+), 51 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 4e89010233..07eef1894d 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -724,7 +724,7 @@ After enabling this setting, you can set each rule to the following in the Optio - Not Configured: the rule is enabled with default values - Warn: the rule will be applied and the end-user will have the option to bypass the block -Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules will the value of not configured. +Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules with the value of not configured. Enabled: Specify the state for each ASR rule under the Options section for this setting. diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index d7e2211264..2f84f6c62c 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -955,7 +955,7 @@ After enabling this setting, you can set each rule to the following in the Optio - Not Configured: the rule is enabled with default values - Warn: the rule will be applied and the end-user will have the option to bypass the block -Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules will the value of not configured. +Unless the ASR rule is disabled, a subsample of audit events are collected for ASR rules with the value of not configured. Enabled: Specify the state for each ASR rule under the Options section for this setting. @@ -2206,7 +2206,7 @@ This policy setting allows you to specify the scan type to use during a schedule - If you enable this setting, the scan type will be set to the specified value. -- If you disable or do not configure this setting, the default scan type will used. +- If you disable or do not configure this setting, the default scan type will be used. diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 9cb2712daf..9da01ea478 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -125,7 +125,7 @@ The following list shows the RootCATrustedCertificates configuration service pro | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -164,7 +164,7 @@ Node for CA certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -204,7 +204,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -243,7 +243,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -282,7 +282,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -321,7 +321,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -360,7 +360,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -399,7 +399,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -438,7 +438,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -477,7 +477,7 @@ Node for OEM eSIM certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -517,7 +517,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -556,7 +556,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -595,7 +595,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -634,7 +634,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -673,7 +673,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -712,7 +712,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 11, version 21H2 [10.0.22000] and later | @@ -751,7 +751,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -790,7 +790,7 @@ Defines the certificate store that contains root, or self-signed certificates, i | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -829,7 +829,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -869,7 +869,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -908,7 +908,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -947,7 +947,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -986,7 +986,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1025,7 +1025,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:x: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1064,7 +1064,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1103,7 +1103,7 @@ Node for trusted people certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1143,7 +1143,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1182,7 +1182,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1221,7 +1221,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1260,7 +1260,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1299,7 +1299,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1338,7 +1338,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1377,7 +1377,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1416,7 +1416,7 @@ Node for trusted publisher certificates. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1456,7 +1456,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1495,7 +1495,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1534,7 +1534,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1573,7 +1573,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1612,7 +1612,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1651,7 +1651,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | @@ -1690,7 +1690,7 @@ Returns the expiration date of the certificate. Supported operation is Get. This | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1729,7 +1729,7 @@ Node for certificates that are not trusted. IT admin can use this node to immedi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1769,7 +1769,7 @@ Defines the SHA1 hash for the certificate. The 20-byte value of the SHA1 certifi | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1808,7 +1808,7 @@ Specifies the X.509 certificate as a Base64-encoded string. The Base-64 string v | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1847,7 +1847,7 @@ Returns the name of the certificate issuer. This is equivalent to the Issuer mem | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1886,7 +1886,7 @@ Returns the name of the certificate subject. This is equivalent to the Subject m | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1925,7 +1925,7 @@ Returns the certificate template name. Supported operation is Get. | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | @@ -1964,7 +1964,7 @@ Returns the starting date of the certificate's validity. Supported operation is | Scope | Editions | Applicable OS | |:--|:--|:--| -| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:x: Pro
:x: Enterprise
:x: Education
:x: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | +| :heavy_check_mark: Device
:heavy_check_mark: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1803 [10.0.17134] and later | diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index f6ea73293b..14712bc288 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -1071,6 +1071,11 @@ The following XML file contains the device description framework (DDF) for the R + + 10.0.10586 + 1.0 + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBF;0xCA;0xCB;0xCD; + Root From 9ae25961266172bfe70eba3f25f956ea43495ed5 Mon Sep 17 00:00:00 2001 From: Narkis Engler <41025789+narkissit@users.noreply.github.com> Date: Thu, 23 Mar 2023 18:54:45 -0700 Subject: [PATCH 019/143] Update waas-delivery-optimization-reference.md clarification that the server to make the DHCP option configuration we refer to in that case is the DHCP server --- windows/deployment/do/waas-delivery-optimization-reference.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index ad50cecaaa..4908ba4901 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -285,7 +285,7 @@ This policy allows you to specify how your client(s) can discover Delivery Optim With either option, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if set. **By default, this policy has no value.** -Set this policy to designate Delivery Optimization in Network Cache servers through a custom DHCP Option. Specify the custom DHCP option on your server as *text* type. You can add one or more values as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address with commas. +Set this policy to designate Delivery Optimization in Network Cache servers through a custom DHCP Option. Specify the custom DHCP option on your DHCP server as *text* type. You can add one or more values as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address with commas. > [!NOTE] > If you format the DHCP Option ID incorrectly, the client will fall back to the Cache Server Hostname policy value if that value has been set. From 5db49126e20cfc98c9c59b24bbe66eadb3889132 Mon Sep 17 00:00:00 2001 From: Narkis Engler <41025789+narkissit@users.noreply.github.com> Date: Thu, 23 Mar 2023 19:15:19 -0700 Subject: [PATCH 020/143] Update delivery-optimization-endpoints.md Updated with: 1. Only MCC endpoints for content and service are here (DO has a separate page) 2. Clarify there are 2 versions of MCC 3. which endpoints required for which --- .../do/delivery-optimization-endpoints.md | 27 ++++++++++--------- 1 file changed, 14 insertions(+), 13 deletions(-) diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 9bdd82e8d5..9ead54c1bf 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -1,5 +1,5 @@ --- -title: Delivery Optimization and Microsoft Connected Cache content endpoints +title: Microsoft Connected Cache content and services endpoints description: List of fully qualified domain names, ports, and associated content types to use Delivery Optimization and Microsoft Connected Cache. ms.date: 07/26/2022 ms.prod: windows-client @@ -13,7 +13,7 @@ manager: aaroncz ms.collection: tier3 --- -# Delivery Optimization and Microsoft Connected Cache content type endpoints +# Microsoft Connected Cache content and services endpoints _Applies to:_ @@ -23,16 +23,17 @@ _Applies to:_ > [!NOTE] > All ports are outbound. -This article lists the endpoints that need to be allowed through the firewall to ensure that content from Delivery Optimization and Microsoft Connected cache is properly delivered. Use the table below to reference any particular content types supported by Delivery Optimization and Microsoft Connected Cache: +This article lists the content and services endpoints to allow in your Firewall to be used by Microsoft Connected Cache. +Use the table below to reference any particular content types or services endpoints that are required for [Connected Cache on a Configuration Manager Distribution Point](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache) or for [Connected Cache Managed in Azure](../do/waas-microsoft-connected-cache), or both. -|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Version | +|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Microsoft Connected Cache Version | |---------|---------|---------------|-------------------|-----------------| -| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
Windows Defender
Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Microsoft Configuration Manager Distribution Point | -| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Microsoft Configuration Manager Distribution Point | -| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Microsoft Configuration Manager Distribution Point | -| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80
HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Microsoft Configuration Manager Distribution Point | -| *.statics.teams.cdn.office.net | HTTP / 80
HTTPs / 443 | Teams | | Microsoft Configuration Manager Distribution Point | -| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Microsoft Configuration Manager Distribution Point | -| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Microsoft Configuration Manager Distribution Point | -| *.do.dsp.mp.microsoft.com | HTTP / 80
HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Microsoft Connected Cache Managed in Azure | -| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | AMQP / 5671
MQTT / 8883
HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Microsoft Connected Cache Managed in Azure | +| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update
Windows Defender
Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Both | +| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Both | +| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Both | +| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80
HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Both | +| *.statics.teams.cdn.office.net | HTTP / 80
HTTPs / 443 | Teams | | Both | +| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Both | +| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Both | +| *.do.dsp.mp.microsoft.com | HTTP / 80
HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Connected Cache Managed in Azure | +| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | AMQP / 5671
MQTT / 8883
HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Connected Cache Managed in Azure | From ec9c9988443618273e5bc7c1c516f6f1a61a3a90 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 24 Mar 2023 08:07:45 -0700 Subject: [PATCH 021/143] delete and redirect old md file to new one --- .openpublishing.redirection.json | 5 +++++ windows/deployment/TOC.yml | 4 ++-- .../update/{quality-updates.md => release-cycle.md} | 4 ++-- 3 files changed, 9 insertions(+), 4 deletions(-) rename windows/deployment/update/{quality-updates.md => release-cycle.md} (97%) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 6921b57b15..4931fe349d 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20735,6 +20735,11 @@ "redirect_url": "https://aka.ms/AzureCodeSigning", "redirect_document_id": false }, + { + "source_path": "windows/deployment/update/quality-updates.md", + "redirect_url": "/windows/deployment/update/release-cycle", + "redirect_document_id": false + }, { "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index c46c5d7611..37eb5a69cb 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -11,8 +11,8 @@ href: update/waas-quick-start.md - name: Windows as a service overview href: update/waas-overview.md - - name: Monthly updates - href: update/quality-updates.md + - name: Update release cycle + href: update/release-cycle.md - name: Basics of Windows updates, channels, and tools href: update/get-started-updates-channels-tools.md - name: Prepare servicing strategy for Windows client updates diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/release-cycle.md similarity index 97% rename from windows/deployment/update/quality-updates.md rename to windows/deployment/update/release-cycle.md index 0e576c51e2..53a219e3f4 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/release-cycle.md @@ -1,6 +1,6 @@ --- -title: Monthly updates for Windows clients -description: Learn about Windows monthly update types to stay productive and protected. +title: Update release cycle for Windows clients +description: Learn about the release cycle of updates for Windows clients to stay productive and protected. ms.prod: windows-client author: mestew ms.localizationpriority: medium From 417300fe1c48b1cdc69144e245c96644b8183ff6 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 24 Mar 2023 08:19:53 -0700 Subject: [PATCH 022/143] edits --- windows/deployment/update/release-cycle.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 53a219e3f4..93ab91dabe 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -26,11 +26,11 @@ Releases are provided on a monthly schedule as two types of releases: 1. **Monthly security update release** 1. **Optional non-security preview release** -[**Out-of-band (OOB) releases**](#oob-releases) can also be provided outside of the monthly schedule when there is an exceptional need. +[**Out-of-band (OOB) releases**](#oob-releases) can also be provided outside of the monthly schedule when there's an exceptional need. ## Monthly security update release -Most people are familiar with the **Monthly security update release**. The **Monthly security update release** updates are released on the second Tuesday of each month, and are typically published at 10:00 AM Pacific Time (PST/PDT). This release might commonly be commonly referred to as: +Most people are familiar with the **Monthly security update release**. The **Monthly security update release** updates are released on the second Tuesday of each month, and are typically published at 10:00 AM Pacific Time (PST/PDT). This release might commonly be referred to as: - Patch Tuesday - Update Tuesday @@ -40,7 +40,7 @@ Most people are familiar with the **Monthly security update release**. The **Mon - Latest cumulative update (LCU) -**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#ptional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Typically, most organizations consider monthly security update releases as mandatory. +**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#optional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Typically, most organizations consider monthly security update releases as mandatory. Monthly security update releases are available through the following channels: @@ -52,9 +52,9 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con ## Optional non-security preview release -**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins have the option to test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. +**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. -**Optional non-security preview releases** might commonly be commonly referred to as: +**Optional non-security preview releases** might commonly be referred to as: - C or D week releases (meaning the third or fourth week of the month) - Preview updates @@ -62,11 +62,11 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con Starting in April 2023, all **Optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. -To access the optional non-security preview release, navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. Admins can also validate fixes and features in an optional non-security preview release by leveraging the [Windows Insider Program for Business](https://insider.windows.com/for-business) or via the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). +To access the optional non-security preview release, navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. Admins can also validate fixes and features in an optional non-security preview release by using the [Windows Insider Program for Business](https://insider.windows.com/for-business) or the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). ## OOB releases -Out-of-band (OOB) releases might be provided to fix a recently identified issue or vulnerability. They are used in atypical cases when an issue is detected and cannot wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. +Out-of-band (OOB) releases might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. Some key considerations about OOB releases include: @@ -79,7 +79,7 @@ Some key considerations about OOB releases include: For additional details about the different types of Windows updates like critical, security, drivers, service packs, and more, please see the [Description of the standard terminology used to describe Microsoft software updates](/troubleshoot/windows-client/deployment/standard-terminology-software-updates) and [Introducing a new deployment service for driver and firmware updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/introducing-a-new-deployment-service-for-driver-and-firmware/ba-p/2176942). -## Related topics +## Related articles - [Overview of Windows as a service](waas-overview.md) - [Update Windows 10 in the enterprise](index.md) From 480beb22a2a2e02f4b8a1624f4fe7fff462ad7a8 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 24 Mar 2023 12:24:29 -0400 Subject: [PATCH 023/143] Change Surface Hub to Windows 10 Team --- .../policies-in-policy-csp-supported-by-surface-hub.md | 10 +++++----- windows/client-management/mdm/surfacehub-csp.md | 2 +- windows/client-management/mdm/surfacehub-ddf-file.md | 2 +- windows/client-management/mdm/toc.yml | 2 +- 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index f0100f698a..532725ac33 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,10 +1,10 @@ --- -title: Policies in Policy CSP supported by Surface Hub -description: Learn about the policies in Policy CSP supported by Surface Hub. +title: Policies in Policy CSP supported by Windows 10 Team +description: Learn about the policies in Policy CSP supported by Windows 10 Team. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/23/2023 +ms.date: 03/24/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -13,9 +13,9 @@ ms.topic: reference -# Policies in Policy CSP supported by Surface Hub +# Policies in Policy CSP supported by Windows 10 Team -This article lists the policies in Policy CSP that are applicable for Surface Hub. +This article lists the policies in Policy CSP that are applicable for Windows 10 Team. ## Accounts diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index c16d7da169..87ba8d39de 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SurfaceHub CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/17/2023 +ms.date: 03/24/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md index 0f0117489c..16e2b4acd8 100644 --- a/windows/client-management/mdm/surfacehub-ddf-file.md +++ b/windows/client-management/mdm/surfacehub-ddf-file.md @@ -4,7 +4,7 @@ description: View the XML file containing the device description framework (DDF) author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/24/2023 +ms.date: 03/24/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index bded40d8ed..4b7a21cdcd 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -49,7 +49,7 @@ items: href: policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md - name: Policies supported by Windows 10 IoT Core href: policies-in-policy-csp-supported-by-iot-core.md - - name: Policies supported by Microsoft Surface Hub + - name: Policies supported by Microsoft Windows 10 Team href: policies-in-policy-csp-supported-by-surface-hub.md - name: Policies that can be set using Exchange Active Sync (EAS) href: policies-in-policy-csp-that-can-be-set-using-eas.md From 4bc7544c1eaa6ce12ebe88bd911cfd808815139f Mon Sep 17 00:00:00 2001 From: valemieux <98555474+valemieux@users.noreply.github.com> Date: Fri, 24 Mar 2023 13:47:20 -0700 Subject: [PATCH 024/143] Update citool-commands.md --- .../operations/citool-commands.md | 15 +++------------ 1 file changed, 3 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md b/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md index ac290b7659..4ae81919b5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md @@ -65,18 +65,9 @@ CiTool makes Windows Defender Application Control (WDAC) policy management easie 4. List the actively enforced WDAC policies on the system ```powershell - $wdacPolicies = (CiTool -lp -json | ConvertFrom-Json).Policies - - # Check each policy's IsEnforced state and return only the enforced policies - foreach($wdacPolicy in $wdacPolicies ){ - - if($wdacPolicy.IsEnforced) - { - Write-Host $wdacPolicy.FriendlyName - Write-Host $wdacPolicy.PolicyID "`n" - } - } - + # Check each policy's IsEnforced state and return only the enforced policies + (CiTool -lp -json | ConvertFrom-Json).Policies | Where-Object {$_.IsEnforced -eq "True"} | + Select-Object -Property PolicyID,FriendlyName | Format-List ``` 5. Display the help menu From 94e931a98246b006d20e6250cf519131bcbc54b7 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 24 Mar 2023 14:39:46 -0700 Subject: [PATCH 025/143] edits --- .../update/includes/update-history.md | 16 ++++++ windows/deployment/update/release-cycle.md | 56 ++++++++++++------- .../deployment/update/waas-configure-wufb.md | 9 +-- 3 files changed, 56 insertions(+), 25 deletions(-) create mode 100644 windows/deployment/update/includes/update-history.md diff --git a/windows/deployment/update/includes/update-history.md b/windows/deployment/update/includes/update-history.md new file mode 100644 index 0000000000..9963e0b8b6 --- /dev/null +++ b/windows/deployment/update/includes/update-history.md @@ -0,0 +1,16 @@ +--- +author: mestew +ms.author: mstewart +manager: aaroncz +ms.technology: itpro-updates +ms.prod: windows-client +ms.topic: include +ms.date: 02/24/2023 +ms.localizationpriority: medium +--- + +- [Windows 11, version 22H2 update history](https://support.microsoft.com/en-us/topic/windows-11-version-22h2-update-history-ec4229c3-9c5f-4e75-9d6d-9025ab70fcce) +- [Windows 11, version 21H2 update history](https://support.microsoft.com/en-us/topic/windows-11-version-21h2-update-history-a19cd327-b57f-44b9-84e0-26ced7109ba9) +- [Windows 10 update history](https://support.microsoft.com/en-us/topic/windows-10-update-history-8127c2c6-6edf-4fdf-8b9f-0f7be1ef3562) +- [Windows release health](/windows/release-health/) +- [What's new in Windows](/windows/whats-new/) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 93ab91dabe..be95cd53d4 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -40,7 +40,7 @@ Most people are familiar with the **Monthly security update release**. The **Mon - Latest cumulative update (LCU) -**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#optional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Typically, most organizations consider monthly security update releases as mandatory. +**Monthly security update releases** are cumulative. The release includes both new and previously released security fixes, along with non-security content introduced in the prior month's [**Optional non-security preview release**](#optional-non-security-preview-release). These updates help keep Windows devices secure and compliant by deploying stability fixes and addressing security vulnerabilities. Most organizations consider monthly security update releases as mandatory. Monthly security update releases are available through the following channels: @@ -60,34 +60,48 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con - Preview updates - Preview CUs -Starting in April 2023, all **Optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. +> [!Important] +> Starting in April 2023, all **Optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. -To access the optional non-security preview release, navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. Admins can also validate fixes and features in an optional non-security preview release by using the [Windows Insider Program for Business](https://insider.windows.com/for-business) or the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). +To access the optional non-security preview release: +- Navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. +- Use [Windows Insider Program for Business](https://insider.windows.com/for-business) +- Use the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). ## OOB releases -Out-of-band (OOB) releases might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. +**Out-of-band (OOB) releases** might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. Some key considerations about OOB releases include: -- OOB releases are always cumulative, and they supersede any prior B or C release. -- The OOB releases will generally require IT admins to deploy off-cycle. -- Some OOB releases are classified as critical and will automatically be pushed to Windows Server Update Services and Windows Update for Business, just like the B releases. -- Some OOB releases are non-critical and only go to the Microsoft Update Catalog for users or organizations to voluntarily seek out the update. +- OOB releases are always cumulative. + - OOB releases supersede any prior monthly security update and optional non-security preview release. +- OOB releases generally require IT admins to deploy off-cycle. +- Some OOB releases are classified as critical. + - Critical OOB releases are automatically available to WSUS and Windows Update for Business, just like the monthly security update releases. +- Some OOB releases are classified as non-critical. + - Non-critical releases only go to the Microsoft Update Catalog for users or organizations to voluntarily obtain the update. + +## Continuous innovation for Windows 11 + +Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **Optional non-security preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **Monthly security update release**. + +Some of the new features may be disruptive to organizations. By default, these select features are turned off temporarily for all managed devices until the next annual feature update is installed. In this scenario, a device is considered managed if it uses one of the following to determine which updates to install: + +- Windows Update for Business + - Devices that have updates managed Microsoft Intune use Windows Update for Business +- WSUS + - Devices that have updates managed by Configuration Manager use WSUS + +Features that are turned off by default are listed in the KB article for the monthly cumulative update. If you want to enable these features, there is a client policy that allows admins to **Enable features introduced via servicing that are off by default**. For more information about this policy, see [Enable features introduced via servicing that are off by default](waas-configure-wufb.md#enable-features-introduced-via-servicing-that-are-off-by-default). + +## Annual feature updates + +Annual feature updates are released in the second half of the calendar year. These updates are typically cumulative and include all previously released fixes. They also include new features and enhancements. The annual feature update marks the start of the support lifecycle, with 24 months of support for Home and Pro editions of Windows and 36 months of support for Enterprise and Education editions. For more information, see [Windows lifecycle FAQ](/lifecycle/faq/windows). ## More information -For additional details about the different types of Windows updates like critical, security, drivers, service packs, and more, please see the [Description of the standard terminology used to describe Microsoft software updates](/troubleshoot/windows-client/deployment/standard-terminology-software-updates) and [Introducing a new deployment service for driver and firmware updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/introducing-a-new-deployment-service-for-driver-and-firmware/ba-p/2176942). +For additional details about releases, see: -## Related articles - -- [Overview of Windows as a service](waas-overview.md) -- [Update Windows 10 in the enterprise](index.md) -- [Quick guide to Windows as a service](waas-quick-start.md) -- [Configure Delivery Optimization for Windows 10 updates](../do/waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Configure Windows Update for Business](waas-configure-wufb.md) -- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) -- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md) -- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure) -- [Manage device restarts after updates](waas-restart.md) + +[!INCLUDE [Windows update history and release health links](./includes/update-history.md)] diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 5de1f980ef..c4720bd8c2 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -210,7 +210,7 @@ Starting with Windows 10, version 1607, you can selectively opt out of receiving | GPO for Windows 10, version 1607 or later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > **Do not include drivers with Windows Updates** | \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | | MDM for Windows 10, version 1607 and later:
../Vendor/MSFT/Policy/Config/Update/
**ExcludeWUDriversInQualityUpdate** | \Microsoft\PolicyManager\default\Update\ExcludeWUDriversInQualityUpdate | -## Enable features introduced via servicing that are off by default +## Enable features introduced via servicing that are off by default New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features are temporarily turned off by default. Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. @@ -221,10 +221,11 @@ The features that are turned off by default from servicing updates will be enabl | Policy | Sets registry key under HKLM\Software | | --- | --- | -| GPO for Windows 11, version 22H2 and later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | -| MDM for Windows 11, version 22H2 and later:
../Vendor/MSFT/Policy/Config/Update/
**[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | - +| GPO for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | +| MDM for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
../Vendor/MSFT/Policy/Config/Update/
**[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | +> [Note] +> Clients ## Summary: MDM and Group Policy settings for Windows 10, version 1703 and later The following are quick-reference tables of the supported policy values for Windows Update for Business in Windows 10, version 1607 and later. From afc1e0a3f9460caa421b45078f14f2b927189089 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 24 Mar 2023 14:44:26 -0700 Subject: [PATCH 026/143] edits --- windows/deployment/update/release-cycle.md | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index be95cd53d4..55faa79fae 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -93,15 +93,19 @@ Some of the new features may be disruptive to organizations. By default, these s - WSUS - Devices that have updates managed by Configuration Manager use WSUS -Features that are turned off by default are listed in the KB article for the monthly cumulative update. If you want to enable these features, there is a client policy that allows admins to **Enable features introduced via servicing that are off by default**. For more information about this policy, see [Enable features introduced via servicing that are off by default](waas-configure-wufb.md#enable-features-introduced-via-servicing-that-are-off-by-default). +Features that are turned off by default are listed in the KB article for the monthly cumulative update. If you want to enable these features, there's a client policy that allows admins to **Enable features introduced via servicing that are off by default**. For more information about this policy, see [Enable features introduced via servicing that are off by default](waas-configure-wufb.md#enable-features-introduced-via-servicing-that-are-off-by-default). ## Annual feature updates -Annual feature updates are released in the second half of the calendar year. These updates are typically cumulative and include all previously released fixes. They also include new features and enhancements. The annual feature update marks the start of the support lifecycle, with 24 months of support for Home and Pro editions of Windows and 36 months of support for Enterprise and Education editions. For more information, see [Windows lifecycle FAQ](/lifecycle/faq/windows). +Annual feature updates are released in the second half of the calendar year. These updates are typically cumulative and include all previously released fixes. They also include new features and enhancements. The annual feature update marks the start of the support lifecycle: +- 24 months of support for Home and Pro editions of Windows +- 36 months of support for Enterprise and Education editions -## More information +For more information, see [Windows lifecycle FAQ](/lifecycle/faq/windows). -For additional details about releases, see: +## Release information + +For more information about specific releases, see: [!INCLUDE [Windows update history and release health links](./includes/update-history.md)] From 1f1f903e7aa98432da63b6c87715bb67654a4c90 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 24 Mar 2023 15:55:33 -0700 Subject: [PATCH 027/143] edits --- windows/deployment/update/release-cycle.md | 22 ++++++++++++---------- 1 file changed, 12 insertions(+), 10 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 55faa79fae..9db5c35e05 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -11,22 +11,24 @@ ms.technology: itpro-updates ms.date: 03/23/2023 --- -# Monthly updates for Windows clients +# Update release cycle for Windows clients ***(Applies to: Windows 11 & Windows 10)*** -Windows updates help you to stay productive and protected. They provide your users and IT administrators with the security fixes they need, and protect devices so that unpatched vulnerabilities can't be exploited. Monthly updates are typically cumulative. They include all previously released fixes to guard against fragmentation of the operating system. Reliability and vulnerability issues can occur when only a subset of fixes is installed. +Windows updates help you to stay productive and protected. They provide your users and IT administrators with the security fixes they need, and protect devices so that unpatched vulnerabilities can't be exploited. Updates for the Windows client OS are typically cumulative. They include all previously released fixes to guard against fragmentation of the operating system. Reliability and vulnerability issues can occur when only a subset of fixes is installed. -This article provides details on the types of monthly updates that Microsoft provides, and how they help make the overall user experience simple and consistent. +This article provides details on the types of updates that Microsoft provides, and how they help make the overall user experience simple and consistent. -## Types of monthly update releases +## Types update releases -Releases are provided on a monthly schedule as two types of releases: +|Release type | Description | Release cycle | +|---|---|---| +| [Monthly security update release](#monthly-security-update-release)| A cumulative update release that includes both security and non-security content | Second Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | +| [Optional non-security preview release](#optional-non-security-preview-release)| An optional cumulative update release that's typically used for early validation of the monthly security update release| Fourth Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | +| [Out-of-band (OOB) release](#oob-releases) | Resolves a recently identified issue or vulnerability | As needed | +| [Annual feature update](#annual-feature-updates) | | Once a year in the second half of the calendar year | +| [Continuous innovation for Windows 11](#continuous-innovation-for-windows-11)| Introduces new features and enhancements for Windows 11 | Periodically included in an optional non-security preview release then in the monthly security update releases | -1. **Monthly security update release** -1. **Optional non-security preview release** - -[**Out-of-band (OOB) releases**](#oob-releases) can also be provided outside of the monthly schedule when there's an exceptional need. ## Monthly security update release @@ -70,7 +72,7 @@ To access the optional non-security preview release: ## OOB releases -**Out-of-band (OOB) releases** might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. +**Out-of-band (OOB) releases** might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. **Out-of-band (OOB) releases** are provided outside of the monthly schedule when there's an exceptional need. Some key considerations about OOB releases include: From abe2cdddf230b5752857b6791787ed3008f4f3da Mon Sep 17 00:00:00 2001 From: Jay Simmons Date: Sun, 26 Mar 2023 06:06:28 -0700 Subject: [PATCH 028/143] Fix "the the" grammar typos. --- windows/client-management/mdm/laps-csp.md | 2 +- windows/client-management/mdm/policy-csp-admx-icm.md | 12 ++++++------ .../mdm/policy-csp-admx-smartcard.md | 2 +- ...evel-windows-diagnostic-events-and-fields-1803.md | 2 +- ...evel-windows-diagnostic-events-and-fields-1809.md | 2 +- ...evel-windows-diagnostic-events-and-fields-1903.md | 2 +- ...windows-diagnostic-data-events-and-fields-2004.md | 2 +- 7 files changed, 12 insertions(+), 12 deletions(-) diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index 9c4f8440b5..c55fc11c1d 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -343,7 +343,7 @@ If not specified, this setting defaults to True. > [!IMPORTANT] -> This setting is ignored unless BackupDirectory is configured to back up the password to Active Directory, AND the the Active Directory domain is at Windows Server 2016 Domain Functional Level or higher. +> This setting is ignored unless BackupDirectory is configured to back up the password to Active Directory, AND the Active Directory domain is at Windows Server 2016 Domain Functional Level or higher. diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index 27fdebb0e8..962e5c380e 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -555,11 +555,11 @@ The Knowledge Base is an online source of technical support information and self This policy setting specifies whether Windows can access the Internet to accomplish tasks that require Internet resources. -- If you enable this setting, all of the the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. +- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. -- If you disable this policy setting, all of the the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. +- If you disable this policy setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. -- If you do not configure this policy setting, all of the the policy settings in the "Internet Communication settings" section are set to not configured. +- If you do not configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. @@ -617,11 +617,11 @@ This policy setting specifies whether Windows can access the Internet to accompl This policy setting specifies whether Windows can access the Internet to accomplish tasks that require Internet resources. -- If you enable this setting, all of the the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. +- If you enable this setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features cannot access the Internet. -- If you disable this policy setting, all of the the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. +- If you disable this policy setting, all of the policy settings listed in the "Internet Communication settings" section are set such that their respective features can access the Internet. -- If you do not configure this policy setting, all of the the policy settings in the "Internet Communication settings" section are set to not configured. +- If you do not configure this policy setting, all of the policy settings in the "Internet Communication settings" section are set to not configured. diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index ddfeafcb32..a43fd22887 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -603,7 +603,7 @@ This policy settings lets you configure if all your valid logon certificates are During the certificate renewal period, a user can have multiple valid logon certificates issued from the same certificate template. This can cause confusion as to which certificate to select for logon. The common case for this behavior is when a certificate is renewed and the old one has not yet expired. Two certificates are determined to be the same if they are issued from the same template with the same major version and they are for the same user (determined by their UPN). -If there are two or more of the "same" certificate on a smart card and this policy is enabled then the certificate that is used for logon on Windows 2000, Windows XP, and Windows 2003 Server will be shown, otherwise the the certificate with the expiration time furthest in the future will be shown. +If there are two or more of the "same" certificate on a smart card and this policy is enabled then the certificate that is used for logon on Windows 2000, Windows XP, and Windows 2003 Server will be shown, otherwise the certificate with the expiration time furthest in the future will be shown. > [!NOTE] > This setting will be applied after the following policy "Allow time invalid certificates" diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md index dc1df5efdf..3ce33ede55 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md @@ -4037,7 +4037,7 @@ The following fields are available: - **appAp** Microsoft Edge Update parameters, including channel, architecture, platform, and additional parameters identifying the release of Microsoft Edge to update and how to install it. Example: 'beta-arch_x64-full'. Default: ''." - **appAppId** The GUID that identifies the product channels such as Edge Canary, Dev, Beta, Stable, and Edge Update. -- **appBrandCode** The 4-digit brand code under which the the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). +- **appBrandCode** The 4-digit brand code under which the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). - **appChannel** An integer indicating the channel of the installation (e.g. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. - **appCohort** A machine-readable string identifying the release channel that the app belongs to. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index b0975595c9..46a32b7e45 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -5475,7 +5475,7 @@ The following fields are available: - **appAp** Microsoft Edge Update parameters, including channel, architecture, platform, and additional parameters identifying the release of Microsoft Edge to update and how to install it. Example: 'beta-arch_x64-full'. Default: ''." - **appAppId** The GUID that identifies the product channels such as Edge Canary, Dev, Beta, Stable, and Edge Update. -- **appBrandCode** The 4-digit brand code under which the the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). +- **appBrandCode** The 4-digit brand code under which the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). - **appChannel** An integer indicating the channel of the installation (e.g. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. - **appCohort** A machine-readable string identifying the release channel that the app belongs to. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md index c1efb0d547..2b7ee3b4fa 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1903.md @@ -5877,7 +5877,7 @@ The following fields are available: - **appAp** Microsoft Edge Update parameters, including channel, architecture, platform, and additional parameters identifying the release of Microsoft Edge to update and how to install it. Example: 'beta-arch_x64-full'. Default: ''." - **appAppId** The GUID that identifies the product channels such as Edge Canary, Dev, Beta, Stable, and Edge Update. -- **appBrandCode** The 4-digit brand code under which the the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). +- **appBrandCode** The 4-digit brand code under which the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). - **appChannel** An integer indicating the channel of the installation (e.g. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. - **appCohort** A machine-readable string identifying the release channel that the app belongs to. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. diff --git a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md index a001e395da..5b73a85111 100644 --- a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md +++ b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md @@ -5212,7 +5212,7 @@ The following fields are available: - **appAp** Microsoft Edge Update parameters, including channel, architecture, platform, and additional parameters identifying the release of Microsoft Edge to update and how to install it. Example: 'beta-arch_x64-full'. Default: ''." - **appAppId** The GUID that identifies the product channels such as Edge Canary, Dev, Beta, Stable, and Edge Update. -- **appBrandCode** The 4-digit brand code under which the the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). +- **appBrandCode** The 4-digit brand code under which the product was installed, if any. Possible values: 'GGLS' (default), 'GCEU' (enterprise install), and '' (unknown). - **appChannel** An integer indicating the channel of the installation (e.g. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. - **appCohort** A machine-readable string identifying the release channel that the app belongs to. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. From 1d6b750c1bafefc16a12e3eecd7f51f4fd1d42eb Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Mon, 27 Mar 2023 08:08:14 -0700 Subject: [PATCH 029/143] Removed check Not ready ART check result from Windows 10 and later update rings --- .../prepare/windows-autopatch-fix-issues.md | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md index 0c4b7973da..a180a874ec 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md @@ -45,14 +45,13 @@ This setting must be turned on to avoid a "lack of permissions" error when we in | ----- | ----- | | Not ready | Allow access to unlicensed admins should be turned on. Without this setting enabled, errors can occur when we try to access your Azure AD organization for service. You can safely enable this setting without worrying about security implications. The scope of access is defined by the roles assigned to users, including our operations staff.

For more information, see [Unlicensed admins](/mem/intune/fundamentals/unlicensed-admins). | -### Windows 10 and later update rings +### Update rings for Windows 10 or later -Your "Windows 10 and later update ring" policy in Intune must not target any Windows Autopatch devices. +Your "Update rings for Windows 10 or later" policy in Intune must not target any Windows Autopatch devices. | Result | Meaning | | ----- | ----- | -| Not ready | You have an "update ring" policy that targets all devices, all users, or both.

To resolve, change the policy to use an assignment that targets a specific Azure Active Directory (AD) group that doesn't include any Windows Autopatch devices.

For more information, see [Manage Windows 10 and later software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

| -| Advisory | Both the **Modern Workplace Devices - All** and **Modern Workplace - All** Azure AD groups are groups that we create after you enroll in Windows Autopatch.

You can continue with enrollment. However, you must resolve the advisory prior to deploying your first device. To resolve the advisory, see [Maintain the Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md).

| +| Advisory | You have an "update ring" policy that targets all devices, all users, or both. Windows Autopatch will also create our own update ring policies during enrollment. To avoid conflicts with Windows Autopatch devices, we'll exclude our devices group from your existing update ring policies that target all devices, all users, or both. You must consent to this change when you go to enroll your tenant.

| ## Azure Active Directory settings From 7bc4dc315b29aaabdce1d1416e9b56355f57e0c9 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:22:23 -0500 Subject: [PATCH 030/143] Update laps-csp.md Acro edits. --- windows/client-management/mdm/laps-csp.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index c55fc11c1d..f846a1bb50 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -112,7 +112,7 @@ Use this setting to tell the CSP to immediately generate and store a new passwor -This action invokes an immediate reset of the local administrator account password, ignoring the normal constraints such as PasswordLengthDays, etc +This action invokes an immediate reset of the local administrator account password, ignoring the normal constraints such as PasswordLengthDays, etc. @@ -333,7 +333,7 @@ This setting is ignored if the password is currently being stored in Azure. This setting is only honored when the Active Directory domain is at Windows Server 2016 Domain Functional Level or higher. -- If this setting is enabled, and the Active Directory domain meets the DFL prerequisite, the password will be encrypted before before being stored in Active Directory. +- If this setting is enabled, and the Active Directory domain meets the DFL prerequisite, the password will be encrypted before being stored in Active Directory. - If this setting is disabled, or the Active Directory domain does not meet the DFL prerequisite, the password will be stored as clear-text in Active Directory. @@ -642,8 +642,8 @@ If not specified, this setting defaults to True. | Value | Description | |:--|:--| -| false | Allow configured password expiriration timestamp to exceed maximum password age. | -| true (Default) | Do not allow configured password expiriration timestamp to exceed maximum password age. | +| false | Allow configured password expiration timestamp to exceed maximum password age. | +| true (Default) | Do not allow configured password expiration timestamp to exceed maximum password age. | @@ -746,7 +746,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Value | Description | |:--|:--| | 1 | Reset password: upon expiry of the grace period, the managed account password will be reset. | -| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will terminated. | +| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will be terminated. | | 5 | Reset the password and reboot: upon expiry of the grace period, the managed account password will be reset and the managed device will be immediately rebooted. | From 14a6d5db740fd0274cdc310c93f237f47bf9d417 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:25:17 -0500 Subject: [PATCH 031/143] Update policy-csp-admx-smartcard.md Acro edit. --- windows/client-management/mdm/policy-csp-admx-smartcard.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index a43fd22887..bf8346b0da 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -599,7 +599,7 @@ This policy setting allows you to control whether elliptic curve cryptography (E -This policy settings lets you configure if all your valid logon certificates are displayed. +This policy setting lets you configure if all your valid logon certificates are displayed. During the certificate renewal period, a user can have multiple valid logon certificates issued from the same certificate template. This can cause confusion as to which certificate to select for logon. The common case for this behavior is when a certificate is renewed and the old one has not yet expired. Two certificates are determined to be the same if they are issued from the same template with the same major version and they are for the same user (determined by their UPN). @@ -796,7 +796,7 @@ By default the user principal name (UPN) is displayed in addition to the common - If you enable this policy setting or do not configure this setting, then the subject name will be reversed. -If you disable , the subject name will be displayed as it appears in the certificate. +If you disable, the subject name will be displayed as it appears in the certificate. From e11cd0dd0f41d0f766e52c18e1c2a01c07b6aa43 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:35:42 -0500 Subject: [PATCH 032/143] Update basic-level-windows-diagnostic-events-and-fields-1803.md Acro edits. --- ...ndows-diagnostic-events-and-fields-1803.md | 88 +++++++++---------- 1 file changed, 44 insertions(+), 44 deletions(-) diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md index 3ce33ede55..c94b44464a 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md @@ -370,8 +370,8 @@ The following fields are available: - **AppraiserVersion** The version of the appraiser file that is generating the events. - **BlockAlreadyInbox** The uplevel runtime block on the file already existed on the current OS. - **BlockingApplication** Indicates whether there are any application issues that interfere with the upgrade due to the file in question. -- **DisplayGenericMessage** Will be a generic message be shown for this file? -- **DisplayGenericMessageGated** Indicates whether a generic message be shown for this file. +- **DisplayGenericMessage** Will a generic message be shown for this file? +- **DisplayGenericMessageGated** Indicates whether a generic message will be shown for this file. - **HardBlock** This file is blocked in the SDB. - **HasUxBlockOverride** Does the file have a block that is overridden by a tag in the SDB? - **MigApplication** Does the file have a MigXML from the SDB associated with it that applies to the current upgrade mode? @@ -1314,8 +1314,8 @@ The following fields are available: - **RunAppraiser** Indicates if Appraiser was set to run at all. If this if false, it is understood that data events will not be received from this device. - **RunDate** The date that the diagnostic data run was stated, expressed as a filetime. - **RunGeneralTel** Indicates if the generaltel.dll component was run. Generaltel collects additional diagnostic data on an infrequent schedule and only from machines at diagnostic data levels higher than Basic. -- **RunOnline** Indicates if appraiser was able to connect to Windows Update and theefore is making decisions using up-to-date driver coverage information. -- **RunResult** The hresult of the Appraiser diagnostic data run. +- **RunOnline** Indicates if appraiser was able to connect to Windows Update and therefore is making decisions using up-to-date driver coverage information. +- **RunResult** The result of the Appraiser diagnostic data run. - **SendingUtc** Indicates whether the Appraiser client is sending events during the current diagnostic data run. - **StoreHandleIsNotNull** Obsolete, always set to false - **TelementrySent** Indicates whether diagnostic data was successfully sent. @@ -1560,7 +1560,7 @@ The following fields are available: - **LicenseStateReason** Retrieves why (or how) a system is licensed or unlicensed. The HRESULT may indicate an error code that indicates a key blocked error, or it may indicate that we are running an OS License granted by the MS store. - **OA3xOriginalProductKey** Retrieves the License key stamped by the OEM to the machine. - **OSEdition** Retrieves the version of the current OS. -- **OSInstallType** Retrieves a numeric description of what install was used on the device i.e. clean, upgrade, refresh, reset, etc +- **OSInstallType** Retrieves a numeric description of what install was used on the device i.e. clean, upgrade, refresh, reset, etc. - **OSOOBEDateTime** Retrieves Out of Box Experience (OOBE) Date in Coordinated Universal Time (UTC). - **OSSKU** Retrieves the Friendly Name of OS Edition. - **OSSubscriptionStatus** Represents the existing status for enterprise subscription feature for PRO machines. @@ -1715,7 +1715,7 @@ The following fields are available: - **InternalPrimaryDisplayPhysicalDPIY** Retrieves the physical DPI in the y-direction of the internal display. - **InternalPrimaryDisplayResolutionHorizontal** Retrieves the number of pixels in the horizontal direction of the internal display. - **InternalPrimaryDisplayResolutionVertical** Retrieves the number of pixels in the vertical direction of the internal display. -- **InternalPrimaryDisplaySizePhysicalH** Retrieves the physical horizontal length of the display in mm. Used for calculating the diagonal length in inches . +- **InternalPrimaryDisplaySizePhysicalH** Retrieves the physical horizontal length of the display in mm. Used for calculating the diagonal length in inches. - **InternalPrimaryDisplaySizePhysicalY** Retrieves the physical vertical length of the display in mm. Used for calculating the diagonal length in inches - **NumberofExternalDisplays** Retrieves the number of external displays connected to the machine - **NumberofInternalDisplays** Retrieves the number of internal displays in a machine. @@ -1807,7 +1807,7 @@ The following fields are available: - **AppStoreAutoUpdateMDM** Retrieves the App Auto Update value for MDM: 0 - Disallowed. 1 - Allowed. 2 - Not configured. Default: [2] Not configured - **AppStoreAutoUpdatePolicy** Retrieves the Microsoft Store App Auto Update group policy setting - **DelayUpgrade** Retrieves the Windows upgrade flag for delaying upgrades. -- **OSAssessmentFeatureOutOfDate** How many days has it been since a the last feature update was released but the device did not install it? +- **OSAssessmentFeatureOutOfDate** How many days has it been since the last feature update was released but the device did not install it? - **OSAssessmentForFeatureUpdate** Is the device is on the latest feature update? - **OSAssessmentForQualityUpdate** Is the device on the latest quality update? - **OSAssessmentForSecurityUpdate** Is the device on the latest security update? @@ -2099,7 +2099,7 @@ The following fields are available: - **pendingDecision** Indicates the cause of reboot, if applicable. - **primitiveExecutionContext** The state during system startup when the uninstall was completed. - **revisionVersion** The revision number of the security update being uninstalled. -- **transactionCanceled** Indicates whether the uninstall was cancelled. +- **transactionCanceled** Indicates whether the uninstall was canceled. ### CbsServicingProvider.CbsQualityUpdateInstall @@ -2397,7 +2397,7 @@ The following fields are available: ### Microsoft.Windows.DirectToUpdate.DTUCoordinatorCheckApplicabilityGenericFailure -This event indicatse that we have received an unexpected error in the Direct to Update (DTU) Coordinators CheckApplicability call. The data collected with this event is used to help keep Windows secure and up to date. +This event indicates that we have received an unexpected error in the Direct to Update (DTU) Coordinators CheckApplicability call. The data collected with this event is used to help keep Windows secure and up to date. The following fields are available: @@ -3091,7 +3091,7 @@ The following fields are available: - **secondsInMixedMode** The amount of time (in seconds) that the cluster has been in mixed mode (nodes with different operating system versions in the same cluster). - **securityLevel** The cluster parameter: security level. - **securityLevelForStorage** The cluster parameter: security level for storage. -- **sharedVolumeBlockCacheSize** Specifies the block cache size for shared for shared volumes. +- **sharedVolumeBlockCacheSize** Specifies the block cache size shared volumes. - **shutdownTimeoutMinutes** Specifies the amount of time it takes to time out when shutting down. - **upNodeCount** Specifies the number of nodes that are up (online). - **useClientAccessNetworksForCsv** The cluster parameter: use client access networks for CSV. @@ -3191,7 +3191,7 @@ This event captures basic checksum data about the device inventory items stored The following fields are available: -- **DeviceCensus** A count of devicecensus objects in cache. +- **DeviceCensus** A count of device census objects in cache. - **DriverPackageExtended** A count of driverpackageextended objects in cache. - **FileSigningInfo** A count of file signing objects in cache. - **InventoryApplication** A count of application objects in cache. @@ -3204,7 +3204,7 @@ The following fields are available: - **InventoryDeviceInterface** A count of Plug and Play device interface objects in cache. - **InventoryDeviceMediaClass** A count of device media objects in cache. - **InventoryDevicePnp** A count of device Plug and Play objects in cache. -- **InventoryDeviceUsbHubClass** A count of device usb objects in cache +- **InventoryDeviceUsbHubClass** A count of device USB objects in cache - **InventoryDriverBinary** A count of driver binary objects in cache. - **InventoryDriverPackage** A count of device objects in cache. - **InventoryMiscellaneousOfficeAddIn** A count of office add-in objects in cache. @@ -3988,7 +3988,7 @@ The following fields are available: - **hwPhysmemory** The physical memory available to the client, truncated down to the nearest gibibyte. '-1' if unknown. This value is intended to reflect the maximum theoretical storage capacity of the client, not including any hard drive or paging to a hard drive or peripheral. Default: '-1'. - **isMsftDomainJoined** '1' if the client is a member of a Microsoft domain. '0' otherwise. Default: '0'. - **osArch** The architecture of the operating system (e.g. 'x86', 'x64', 'arm'). '' if unknown. Default: ''. -- **osPlatform** The operating system family that the within which the Omaha client is running (e.g. 'win', 'mac', 'linux', 'ios', 'android'). '' if unknown. The operating system Name should be transmitted in lowercase with minimal formatting. Default: ''. +- **osPlatform** The operating system family within which the Omaha client is running (e.g. 'win', 'mac', 'linux', 'ios', 'android'). '' if unknown. The operating system Name should be transmitted in lowercase with minimal formatting. Default: ''. - **osServicePack** The secondary version of the operating system. '' if unknown. Default: ''. - **osVersion** The primary version of the operating system. '' if unknown. Default: ''. - **requestCheckPeriodSec** The update interval in seconds. The value is read from the registry. Default: '-1'. @@ -4085,7 +4085,7 @@ The following fields are available: - **hwPhysmemory** The physical memory available to the client, truncated down to the nearest gibibyte. '-1' if unknown. This value is intended to reflect the maximum theoretical storage capacity of the client, not including any hard drive or paging to a hard drive or peripheral. Default: '-1'. - **isMsftDomainJoined** '1' if the client is a member of a Microsoft domain. '0' otherwise. Default: '0'. - **osArch** The architecture of the operating system (e.g. 'x86', 'x64', 'arm'). '' if unknown. Default: ''. -- **osPlatform** The operating system family that the within which the Omaha client is running (e.g. 'win', 'mac', 'linux', 'ios', 'android'). '' if unknown. The operating system name should be transmitted in lowercase with minimal formatting. Default: ''. +- **osPlatform** The operating system family within which the Omaha client is running (e.g. 'win', 'mac', 'linux', 'ios', 'android'). '' if unknown. The operating system name should be transmitted in lowercase with minimal formatting. Default: ''. - **osServicePack** The secondary version of the operating system. '' if unknown. Default: ''. - **osVersion** The primary version of the operating system. '' if unknown. Default: ''. - **requestCheckPeriodSec** The update interval in seconds. The value is read from the registry. Default: '-1'. @@ -4999,7 +4999,7 @@ The following fields are available: - **AdditionalReasons** If an action has been assessed as inapplicable, the additional logic prevented it. - **CachedEngineVersion** The engine DLL version that is being used. - **EventInstanceID** A unique identifier for event instance. -- **EventScenario** Indicates the purpose of sending this event – whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed. +- **EventScenario** Indicates the purpose of sending this event – whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed. - **HandlerReasons** If an action has been assessed as inapplicable, the installer technology-specific logic prevented it. - **IsExecutingAction** If the action is presently being executed. - **ServiceGuid** A unique identifier that represents which service the software distribution client is connecting to (SIH, Windows Update, Microsoft Store, etc.). @@ -5033,7 +5033,7 @@ The following fields are available: - **CachedEngineVersion** The engine DLL version that is being used. - **EventInstanceID** A unique identifier for event instance. -- **EventScenario** Indicates the purpose of sending this event – whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed. +- **EventScenario** Indicates the purpose of sending this event – whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed. - **FailedParseActions** The list of actions that were not successfully parsed. - **ParsedActions** The list of actions that were successfully parsed. - **ServiceGuid** A unique identifier that represents which service the software distribution client is connecting to (SIH, Windows Update, Microsoft Store, etc.). @@ -5077,7 +5077,7 @@ The following fields are available: - **DriverExclusionPolicy** Indicates if the policy for not including drivers with Windows Update is enabled. - **DriverSyncPassPerformed** Were drivers scanned this time? - **EventInstanceID** A globally unique identifier for event instance. -- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed. +- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed. - **ExtendedMetadataCabUrl** Hostname that is used to download an update. - **ExtendedStatusCode** Secondary error code for certain scenarios where StatusCode wasn't specific enough. - **FailedUpdateGuids** The GUIDs for the updates that failed to be evaluated during the scan. @@ -5147,8 +5147,8 @@ The following fields are available: - **ClientVersion** Version number of the software distribution client - **DeviceModel** Device model as defined in the system bios - **EventInstanceID** A globally unique identifier for event instance -- **EventScenario** Indicates the purpose of the event - whether because scan started, succeded, failed, etc. -- **EventType** Possible values are "Child", "Bundle", "Relase" or "Driver". +- **EventScenario** Indicates the purpose of the event - whether because scan started, succeeded, failed, etc. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". - **FlightId** The specific id of the flight the device is getting - **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.) - **RevisionNumber** Identifies the revision number of this specific piece of content @@ -5189,7 +5189,7 @@ The following fields are available: - **DownloadPriority** Indicates whether a download happened at background, normal, or foreground priority. - **DownloadScenarioId** A unique ID for a given download, used to tie together Windows Update and Delivery Optimizer events. - **EventInstanceID** A globally unique identifier for event instance. -- **EventScenario** Indicates the purpose for sending this event: whether because the software distribution just started downloading content; or whether it was cancelled, succeeded, or failed. +- **EventScenario** Indicates the purpose for sending this event: whether because the software distribution just started downloading content; or whether it was canceled, succeeded, or failed. - **EventType** Identifies the type of the event (Child, Bundle, or Driver). - **ExtendedStatusCode** Secondary error code for certain scenarios where StatusCode wasn't specific enough. - **FeatureUpdatePause** Indicates whether feature OS updates are paused on the device. @@ -5241,8 +5241,8 @@ The following fields are available: - **CallerApplicationName** The name provided by the caller who initiated API calls into the software distribution client - **ClientVersion** The version number of the software distribution client -- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed -- **EventType** Possible values are "Child", "Bundle", "Relase" or "Driver" +- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver" - **ExtendedStatusCode** Secondary error code for certain scenarios where StatusCode wasn't specific enough - **FileId** A hash that uniquely identifies a file - **FileName** Name of the downloaded file @@ -5274,7 +5274,7 @@ The following fields are available: - **IsNetworkMetered** Indicates whether Windows considered the current network to be ?metered" - **MOAppDownloadLimit** Mobile operator cap on size of application downloads, if any - **MOUpdateDownloadLimit** Mobile operator cap on size of operating system update downloads, if any -- **PowerState** Indicates the power state of the device at the time of heartbeart (DC, AC, Battery Saver, or Connected Standby) +- **PowerState** Indicates the power state of the device at the time of heartbeat (DC, AC, Battery Saver, or Connected Standby) - **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one - **ResumeCount** Number of times this active download has resumed from a suspended state - **RevisionNumber** Identifies the revision number of this specific piece of content @@ -5307,7 +5307,7 @@ The following fields are available: - **DeviceModel** The device model. - **DriverPingBack** Contains information about the previous driver and system state. - **EventInstanceID** A globally unique identifier for event instance. -- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started installing content, or whether it was cancelled, succeeded, or failed. +- **EventScenario** Indicates the purpose of sending this event - whether because the software distribution just started installing content, or whether it was canceled, succeeded, or failed. - **EventType** Possible values are Child, Bundle, or Driver. - **ExtendedErrorCode** The extended error code. - **ExtendedStatusCode** Secondary error code for certain scenarios where StatusCode is not specific enough. @@ -5675,7 +5675,7 @@ The following fields are available: ### Update360Telemetry.UpdateAgentMitigationSummary -This event sends a summary of all the update agent mitigations available for an this update. The data collected with this event is used to help keep Windows secure and up to date. +This event sends a summary of all the update agent mitigations available for this update. The data collected with this event is used to help keep Windows secure and up to date. The following fields are available: @@ -5958,7 +5958,7 @@ The following fields are available: - **Setup360Result** The result of Setup360 (HRESULT used to diagnose errors). - **Setup360Scenario** The Setup360 flow type (for example, Boot, Media, Update, MCT). - **SetupVersionBuildNumber** The build number of Setup360 (build number of the target OS). -- **State** Exit state of given Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** Exit state of given Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** An ID that uniquely identifies a group of events. - **WuId** This is the Windows Update Client ID. In the Windows Update scenario, this is the same as the clientId. @@ -5980,7 +5980,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that is used to diagnose errors. - **Setup360Scenario** The Setup360 flow type. Example: Boot, Media, Update, MCT. - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** ID that uniquely identifies a group of events. - **WuId** This is the Windows Update Client ID. With Windows Update, this is the same as the clientId. @@ -6002,7 +6002,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that is used to diagnose errors. - **Setup360Scenario** The Setup360 flow type. Example: Boot, Media, Update, MCT - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** Exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** Exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** ID that uniquely identifies a group of events. - **WuId** Windows Update client ID. @@ -6024,7 +6024,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that's used to diagnose errors. - **Setup360Scenario** The Setup360 flow type. Example: Boot, Media, Update, MCT - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled +- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled - **TestId** A string to uniquely identify a group of events. - **WuId** This is the Windows Update Client ID. With Windows Update, this is the same as ClientId. @@ -6068,7 +6068,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that can be used to diagnose errors. - **Setup360Scenario** The Setup360 flow type. Example: Boot, Media, Update, MCT. - **SetupVersionBuildNumber** The build number of Setup360 (build number of the target OS). -- **State** The exit state of the Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** The exit state of the Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** ID that uniquely identifies a group of events. - **WuId** Windows Update client ID. @@ -6090,7 +6090,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that can be used to diagnose errors. - **Setup360Scenario** Setup360 flow type (Boot, Media, Update, MCT). - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** A string to uniquely identify a group of events. - **WuId** This is the Windows Update Client ID. With Windows Update, this is the same as the clientId. @@ -6112,7 +6112,7 @@ The following fields are available: - **Setup360Result** The result of Setup360. This is an HRESULT error code that is used to diagnose errors. - **Setup360Scenario** The Setup360 flow type, Example: Boot, Media, Update, MCT. - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** A string to uniquely identify a group of events. - **WuId** Windows Update client ID. @@ -6224,10 +6224,10 @@ The following fields are available: - **ReportId** With Windows Update, this is the updateID that is passed to Setup. In media setup, this is the GUID for the install.wim. - **Setup360Extended** Detailed information about the phase/action when the potential failure occurred. - **Setup360Mode** The phase of Setup360. Example: Predownload, Install, Finalize, Rollback. -- **Setup360Result** The result of Setup360. This is an HRESULT error code that can be used used to diagnose errors. +- **Setup360Result** The result of Setup360. This is an HRESULT error code that can be used to diagnose errors. - **Setup360Scenario** The Setup360 flow type. Example: Boot, Media, Update, MCT. - **SetupVersionBuildNumber** The build number of Setup360 (build number of target OS). -- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, cancelled. +- **State** The exit state of a Setup360 run. Example: succeeded, failed, blocked, canceled. - **TestId** A string to uniquely identify a group of events. - **WuId** This is the Windows Update Client ID. With Windows Update, this is the same as the clientId. @@ -6296,7 +6296,7 @@ The following fields are available: ### Microsoft.Windows.WERVertical.OSCrash -This event sends binary data from the collected dump file wheneveer a bug check occurs, to help keep Windows up to date. The is the OneCore version of this event. +This event sends binary data from the collected dump file whenever a bug check occurs, to help keep Windows up to date. The is the OneCore version of this event. The following fields are available: @@ -6715,7 +6715,7 @@ The following fields are available: - **CatalogId** The Store Catalog ID for the product being installed. - **ProductId** The Store Product ID for the product being installed. -- **SkuId** Specfic edition of the app being updated. +- **SkuId** Specific edition of the app being updated. ### Microsoft.Windows.StoreAgent.Telemetry.UpdateAppOperationRequest @@ -7069,7 +7069,7 @@ The following fields are available: - **flightMetadata** Contains the FlightId and the build being flighted. - **objectId** Unique value for each Update Agent mode. - **relatedCV** Correlation vector value generated from the latest USO scan. -- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Cancelled, 3 = Blocked, 4 = BlockCancelled. +- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Canceled, 3 = Blocked, 4 = BlockCanceled. - **scenarioId** The scenario ID. Example: MobileUpdate, DesktopLanguagePack, DesktopFeatureOnDemand, or DesktopDriverUpdate. - **sessionData** Contains instructions to update agent for processing FODs and DUICs (Null for other scenarios). - **sessionId** Unique value for each Update Agent mode attempt. @@ -7379,7 +7379,7 @@ The following fields are available: - **detectionBlockreason** The reason detection did not complete. - **detectionRetryMode** Indicates whether we will try to scan again. - **errorCode** The error code returned for the current process. -- **eventScenario** End-to-end update session ID, or indicates the purpose of sending this event - whether because the software distribution just started installing content, or whether it was cancelled, succeeded, or failed. +- **eventScenario** End-to-end update session ID, or indicates the purpose of sending this event - whether because the software distribution just started installing content, or whether it was canceled, succeeded, or failed. - **flightID** The unique identifier for the flight (Windows Insider pre-release build) should be delivered to the device, if applicable. - **interactive** Indicates whether the user initiated the session. - **networkStatus** Indicates if the device is connected to the internet. @@ -7410,7 +7410,7 @@ This event indicates the reboot was postponed due to needing a display. The data The following fields are available: - **displayNeededReason** Reason the display is needed. -- **eventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed. +- **eventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed. - **rebootOutsideOfActiveHours** Indicates whether the reboot was to occur outside of active hours. - **revisionNumber** Revision number of the update. - **updateId** Update ID. @@ -7528,7 +7528,7 @@ This event indicates that an enabled GameMode process prevented the device from The following fields are available: -- **eventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was cancelled, succeeded, or failed. +- **eventScenario** Indicates the purpose of sending this event - whether because the software distribution just started checking for content, or whether it was canceled, succeeded, or failed. - **gameModeReason** Name of the enabled GameMode process that prevented the device from restarting to complete an update. - **wuDeviceid** The unique identifier of a specific device, used to identify how many devices are encountering success or a particular issue. @@ -7632,13 +7632,13 @@ The following fields are available: ### Microsoft.Windows.Update.Orchestrator.PowerMenuOptionsChanged -This event is sent when the options in power menu changed, usually due to an update pending reboot, or after a update is installed. The data collected with this event is used to help keep Windows secure and up to date. +This event is sent when the options in power menu changed, usually due to an update pending reboot, or after an update is installed. The data collected with this event is used to help keep Windows secure and up to date. The following fields are available: - **powermenuNewOptions** The new options after the power menu changed. - **powermenuOldOptions** The old options before the power menu changed. -- **rebootPendingMinutes** If the power menu changed because a reboot is pending due to a update, this indicates how long that reboot has been pending. +- **rebootPendingMinutes** If the power menu changed because a reboot is pending due to an update, this indicates how long that reboot has been pending. - **wuDeviceid** The device ID recorded by Windows Update if the power menu changed because a reboot is pending due to an update. @@ -8122,7 +8122,7 @@ The following fields are available: - **ClientId** In the Windows Update scenario, this will be the Windows Update client ID that is passed to Setup. In Media setup, default value is Media360, but can be overwritten by the caller to a unique value. - **FlightId** Unique identifier for each flight. -- **InstanceId** Unique GUID that identifies each instances of setuphost.exe. +- **InstanceId** Unique GUID that identifies each instance of setuphost.exe. - **MitigationScenario** The update scenario in which the mitigation was executed. - **RelatedCV** Correlation vector value generated from the latest USO scan. - **ReparsePointsFailed** Number of reparse points that are corrupted but we failed to fix them. @@ -8145,7 +8145,7 @@ The following fields are available: - **ClientId** In the Windows Update scenario, this will be the Windows Update client ID that is passed to Setup. In Media setup, default value is Media360, but can be overwritten by the caller to a unique value. - **EditionIdUpdated** Determine whether EditionId was changed. - **FlightId** Unique identifier for each flight. -- **InstanceId** Unique GUID that identifies each instances of setuphost.exe. +- **InstanceId** Unique GUID that identifies each instance of setuphost.exe. - **MitigationScenario** The update scenario in which the mitigation was executed. - **ProductEditionId** Expected EditionId value based on GetProductInfo. - **ProductType** Value returned by GetProductInfo. From 8a95dbb80e810bcc56f5800ec8dfda900321168f Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 09:53:06 -0700 Subject: [PATCH 033/143] edits --- windows/deployment/update/release-cycle.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 9db5c35e05..fdd92b834c 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -26,7 +26,7 @@ This article provides details on the types of updates that Microsoft provides, a | [Monthly security update release](#monthly-security-update-release)| A cumulative update release that includes both security and non-security content | Second Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | | [Optional non-security preview release](#optional-non-security-preview-release)| An optional cumulative update release that's typically used for early validation of the monthly security update release| Fourth Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | | [Out-of-band (OOB) release](#oob-releases) | Resolves a recently identified issue or vulnerability | As needed | -| [Annual feature update](#annual-feature-updates) | | Once a year in the second half of the calendar year | +| [Annual feature update](#annual-feature-updates) | An update with new features and enhancements that also changes the Windows version. | Once a year in the second half of the calendar year | | [Continuous innovation for Windows 11](#continuous-innovation-for-windows-11)| Introduces new features and enhancements for Windows 11 | Periodically included in an optional non-security preview release then in the monthly security update releases | From 783c4deade33ce9b3d96fad43f529bcd7735e1ef Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 10:08:09 -0700 Subject: [PATCH 034/143] terminology edits for b rel --- windows/deployment/update/release-cycle.md | 2 +- windows/deployment/windows-autopatch/TOC.yml | 10 +++++----- ...ws-autopatch-windows-quality-update-overview.md | 2 +- ...ows-autopatch-windows-quality-update-signals.md | 14 +++++++------- 4 files changed, 14 insertions(+), 14 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index fdd92b834c..5e42226027 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -50,7 +50,7 @@ Monthly security update releases are available through the following channels: - Windows Server Update Services (WSUS) - The [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx) -Many update management tools, such as [Microsoft Configuration Manager](/mem/configmgr/), rely on these channels for update deployment. +Many update management tools, such as [Microsoft Configuration Manager](/mem/configmgr/) and [Microsoft Intune](/mem/intune/), rely on these channels for update deployment. ## Optional non-security preview release diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index ec97a45acf..d79c3125aa 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -51,16 +51,16 @@ items: - name: Customize Windows Update settings href: operate/windows-autopatch-windows-update.md - - name: Windows quality updates + - name: Windows monthly security update release href: operate/windows-autopatch-windows-quality-update-overview.md items: - - name: Windows quality update end user experience + - name: Windows monthly security update end user experience href: operate/windows-autopatch-windows-quality-update-end-user-exp.md - - name: Windows quality update signals + - name: Windows monthly security update signals href: operate/windows-autopatch-windows-quality-update-signals.md - - name: Windows quality update communications + - name: Windows monthly security update communications href: operate/windows-autopatch-windows-quality-update-communications.md - - name: Windows quality update reports + - name: Windows monthly security update reports href: operate/windows-autopatch-windows-quality-update-reports-overview.md items: - name: Summary dashboard diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md index c687882aaf..ac728972ce 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md @@ -38,7 +38,7 @@ For a device to be eligible for Windows quality updates as a part of Windows Aut ## Windows quality update releases -Windows Autopatch deploys the [B release of Windows quality updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. +Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md index 492e76ed01..b5046b576f 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md @@ -1,6 +1,6 @@ --- -title: Windows quality update signals -description: This article explains the Windows quality update signals +title: Windows monthly security update release signals +description: This article explains the Windows monthly security update release signals ms.date: 01/24/2023 ms.prod: windows-client ms.technology: itpro-updates @@ -12,9 +12,9 @@ manager: dougeby ms.reviewer: hathind --- -# Windows quality update signals +# Windows monthly security update release signals -Windows Autopatch monitors a specific set of signals and aims to release quality updates both quickly and safely. The service doesn't comprehensively monitor every use case in Windows. +Windows Autopatch monitors a specific set of signals and aims to release the monthly security update both quickly and safely. The service doesn't comprehensively monitor every use case in Windows. If there's a scenario that is critical to your business, which isn't monitored by Windows Autopatch, you're responsible for testing and taking any follow-up actions, like requesting to pause the release. @@ -24,9 +24,9 @@ Before being released to the Test ring, Windows Autopatch reviews several data s | Pre-release signal | Description | | ----- | ----- | -| Windows Payload Review | The contents of the B release are reviewed to help focus your update testing on areas that have changed. If any relevant changes are detected, a [customer advisory](../operate/windows-autopatch-windows-quality-update-communications.md#communications-during-release) will be sent out. | -| C-Release Review - Internal Signals | Windows Autopatch reviews active incidents associated with the previous C release to understand potential risks in the B release. | -| C-Release Review - Social Signals | Windows Autopatch monitors social signals to better understand potential risks associated with the B release. | +| Windows Payload Review | The contents of the monthly security update release are reviewed to help focus your update testing on areas that have changed. If any relevant changes are detected, a [customer advisory](../operate/windows-autopatch-windows-quality-update-communications.md#communications-during-release) will be sent out. | +| Optional non-security preview release review - Internal Signals | Windows Autopatch reviews active incidents associated with the previous optional non-security preview release to understand potential risks in the monthly security update release. | +| Optional non-security preview release review - Social Signals | Windows Autopatch monitors social signals to better understand potential risks associated with the monthly security update release. | ## Early signals From 34f42c53402d5be2cd6ebc97cab7e582d7047892 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:25:58 -0700 Subject: [PATCH 035/143] lcu edits --- windows/deployment/update/servicing-stack-updates.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index a7a6c5b72e..08bc528d69 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -39,9 +39,9 @@ Servicing stack update are released depending on new issues or vulnerabilities. Both Windows client and Windows Server use the cumulative update mechanism, in which many fixes to improve the quality and security of Windows are packaged into a single update. Each cumulative update includes the changes and fixes from all previous updates. -Servicing stack updates improve the reliability of the update process to mitigate potential issues while installing the latest quality updates and feature updates. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. +Servicing stack updates improve the reliability of the update process to mitigate potential issues while installing the latest monthly security update release and feature updates. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. -Beginning with the February 2021 LCU, Microsoft will publish all future cumulative updates and SSUs for Windows 10, version 2004 and later together as one cumulative monthly update to the normal release category in WSUS. +Microsoft publishes all cumulative updates and SSUs for Windows 10, version 2004 and later together as one cumulative monthly update to the normal release category in WSUS. ## Is there any special guidance? From c381792ed9dcfb74357f87ab5e9dbbd12297aa35 Mon Sep 17 00:00:00 2001 From: valemieux <98555474+valemieux@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:53:15 -0700 Subject: [PATCH 036/143] Update citool-commands.md --- .../operations/citool-commands.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md b/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md index 4ae81919b5..9c88206c87 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md @@ -65,7 +65,7 @@ CiTool makes Windows Defender Application Control (WDAC) policy management easie 4. List the actively enforced WDAC policies on the system ```powershell - # Check each policy's IsEnforced state and return only the enforced policies + # Check each policy's IsEnforced state and return only the enforced policies (CiTool -lp -json | ConvertFrom-Json).Policies | Where-Object {$_.IsEnforced -eq "True"} | Select-Object -Property PolicyID,FriendlyName | Format-List ``` From ef05c2d8cf8b3d348b38e1ed98ca41dee19f9d9a Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 11:55:44 -0700 Subject: [PATCH 037/143] patch tuesday edits --- windows/deployment/update/release-cycle.md | 8 ++++---- windows/whats-new/whats-new-windows-10-version-21H2.md | 2 +- windows/whats-new/whats-new-windows-10-version-22H2.md | 2 +- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 5e42226027..acc62dbc5c 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -32,7 +32,7 @@ This article provides details on the types of updates that Microsoft provides, a ## Monthly security update release -Most people are familiar with the **Monthly security update release**. The **Monthly security update release** updates are released on the second Tuesday of each month, and are typically published at 10:00 AM Pacific Time (PST/PDT). This release might commonly be referred to as: +Most people are familiar with the **monthly security update release**. The **monthly security update release** is published on the second Tuesday of each month, typically at 10:00 AM Pacific Time (PST/PDT). This release might commonly be referred to as: - Patch Tuesday - Update Tuesday @@ -54,7 +54,7 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con ## Optional non-security preview release -**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **Monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **Optional non-security preview release**, then ship in the following **Monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. +**Optional non-security preview releases** provide IT admins an opportunity for early validation of that content prior to the **monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, non-security preview releases. New features might initially be deployed in the prior month's **optional non-security preview release**, then ship in the following **monthly security update release**. These releases are only offered to the most recent, supported versions of Windows. **Optional non-security preview releases** might commonly be referred to as: @@ -63,7 +63,7 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con - Preview CUs > [!Important] -> Starting in April 2023, all **Optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. +> Starting in April 2023, all **optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. To access the optional non-security preview release: - Navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. @@ -86,7 +86,7 @@ Some key considerations about OOB releases include: ## Continuous innovation for Windows 11 -Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **Optional non-security preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **Monthly security update release**. +Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **optional non-security preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **monthly security update release**. Some of the new features may be disruptive to organizations. By default, these select features are turned off temporarily for all managed devices until the next annual feature update is installed. In this scenario, a device is considered managed if it uses one of the following to determine which updates to install: diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md index c6aaf4368c..2e68bca2a5 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H2.md +++ b/windows/whats-new/whats-new-windows-10-version-21H2.md @@ -35,7 +35,7 @@ To learn more about the status of the November 2021 Update rollout, known issues Windows 10, version 21H2 feature updates are installed annually using the General Availability Channel. Previous feature updates were installed using the General Availability Channel. For more information on this change, see the [How to get the Windows 10 November 2021 Update](https://blogs.windows.com/windowsexperience/?p=176473). -Quality updates are still installed monthly on patch Tuesday. +Quality updates are still installed monthly on the second Tuesday of the month. For more information, see: diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md index 99199e8037..f657b2fae0 100644 --- a/windows/whats-new/whats-new-windows-10-version-22H2.md +++ b/windows/whats-new/whats-new-windows-10-version-22H2.md @@ -31,7 +31,7 @@ To learn more about the status of the Windows 10, version 22H2 rollout, known is For more information about updated tools to support this release, see [IT tools to support Windows 10, version 22H2](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/it-tools-to-support-windows-10-version-22h2/ba-p/3655750). -The Windows 10, version 22H2 feature update is installed as part of the general availability channel. Quality updates are still installed monthly on patch Tuesday. +The Windows 10, version 22H2 feature update is installed as part of the general availability channel. Quality updates are still installed monthly on the second Tuesday of the month. For more information, see: From 0110adf8a3dd225725fa70233b0e701172e166d0 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 12:14:17 -0700 Subject: [PATCH 038/143] roll back a few edits --- windows/deployment/windows-autopatch/TOC.yml | 10 +++++----- ...windows-autopatch-windows-quality-update-signals.md | 6 +++--- 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index d79c3125aa..5a4a89047b 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -51,16 +51,16 @@ items: - name: Customize Windows Update settings href: operate/windows-autopatch-windows-update.md - - name: Windows monthly security update release + - name: Windows quality updates href: operate/windows-autopatch-windows-quality-update-overview.md items: - - name: Windows monthly security update end user experience + - name: Windows quality update end user experience href: operate/windows-autopatch-windows-quality-update-end-user-exp.md - - name: Windows monthly security update signals + - name: Windows quality security update signals href: operate/windows-autopatch-windows-quality-update-signals.md - - name: Windows monthly security update communications + - name: Windows quality security update communications href: operate/windows-autopatch-windows-quality-update-communications.md - - name: Windows monthly security update reports + - name: Windows quality security update reports href: operate/windows-autopatch-windows-quality-update-reports-overview.md items: - name: Summary dashboard diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md index b5046b576f..bd21b2a994 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-signals.md @@ -1,6 +1,6 @@ --- -title: Windows monthly security update release signals -description: This article explains the Windows monthly security update release signals +title: Windows quality update release signals +description: This article explains the Windows quality update release signals ms.date: 01/24/2023 ms.prod: windows-client ms.technology: itpro-updates @@ -12,7 +12,7 @@ manager: dougeby ms.reviewer: hathind --- -# Windows monthly security update release signals +# Windows quality update signals Windows Autopatch monitors a specific set of signals and aims to release the monthly security update both quickly and safely. The service doesn't comprehensively monitor every use case in Windows. From be94e6edc8a9c5c15513961978cc8e499ddaa3ff Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 12:15:20 -0700 Subject: [PATCH 039/143] roll back a few edits --- windows/deployment/windows-autopatch/TOC.yml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index 5a4a89047b..ec97a45acf 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -56,11 +56,11 @@ items: - name: Windows quality update end user experience href: operate/windows-autopatch-windows-quality-update-end-user-exp.md - - name: Windows quality security update signals + - name: Windows quality update signals href: operate/windows-autopatch-windows-quality-update-signals.md - - name: Windows quality security update communications + - name: Windows quality update communications href: operate/windows-autopatch-windows-quality-update-communications.md - - name: Windows quality security update reports + - name: Windows quality update reports href: operate/windows-autopatch-windows-quality-update-reports-overview.md items: - name: Summary dashboard From 30329054f8bad4b7bc9c12049d9185ddb252e103 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 27 Mar 2023 15:19:01 -0400 Subject: [PATCH 040/143] Mo Updates --- windows/client-management/mdm/laps-csp.md | 4 +- ...-in-policy-csp-supported-by-surface-hub.md | 6 +-- .../mdm/policy-csp-admx-smartcard.md | 4 +- .../mdm/policy-csp-browser.md | 4 +- .../mdm/policy-csp-defender.md | 9 +---- .../client-management/mdm/surfacehub-csp.md | 40 +++++++++---------- windows/client-management/mdm/toc.yml | 2 +- 7 files changed, 30 insertions(+), 39 deletions(-) diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index f846a1bb50..b5c76b1b14 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -4,7 +4,7 @@ description: Learn more about the LAPS CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 02/28/2023 +ms.date: 03/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -746,7 +746,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | Value | Description | |:--|:--| | 1 | Reset password: upon expiry of the grace period, the managed account password will be reset. | -| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will be terminated. | +| 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will terminated. | | 5 | Reset the password and reboot: upon expiry of the grace period, the managed account password will be reset and the managed device will be immediately rebooted. | diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 532725ac33..4c67e36e15 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -15,11 +15,7 @@ ms.topic: reference # Policies in Policy CSP supported by Windows 10 Team -This article lists the policies in Policy CSP that are applicable for Windows 10 Team. - -## Accounts - -- [AllowMicrosoftAccountConnection](policy-csp-accounts.md#allowmicrosoftaccountconnection) +This article lists the policies in Policy CSP that are applicable for the Surface Hub operating system, **Windows 10 Team**. ## ApplicationDefaults diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index 66b14b8c2f..9f8cd9d3d9 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -4,7 +4,7 @@ description: Learn more about the ADMX_Smartcard Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/23/2023 +ms.date: 03/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -798,7 +798,7 @@ By default the user principal name (UPN) is displayed in addition to the common If you enable this policy setting or do not configure this setting, then the subject name will be reversed. -If you disable, the subject name will be displayed as it appears in the certificate. +If you disable , the subject name will be displayed as it appears in the certificate. diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 7dc55c850b..821501520e 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -4,7 +4,7 @@ description: Learn more about the Browser Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/23/2023 +ms.date: 03/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -2901,7 +2901,7 @@ Don't enable both this setting and the Keep favorites in sync between Internet E -This policy settings lets you decide whether employees can access the about:flags page, which is used to change developer settings and to enable experimental features. +This policy setting lets you decide whether employees can access the about:flags page, which is used to change developer settings and to enable experimental features. - If you enable this policy setting, employees can't access the about:flags page. diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index 2f84f6c62c..99bd8a5bcc 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -4,7 +4,7 @@ description: Learn more about the Defender Area in Policy CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/23/2023 +ms.date: 03/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -697,12 +697,7 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. - -This policy setting allows you to configure scanning for network files. It is recommended that you do not enable this setting. - -- If you enable this setting, network files will be scanned. - -- If you disable or do not configure this setting, network files will not be scanned. + diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 87ba8d39de..46e9609e96 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -4,7 +4,7 @@ description: Learn more about the SurfaceHub CSP. author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/24/2023 +ms.date: 03/27/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -36,7 +36,7 @@ The following list shows the SurfaceHub configuration service provider nodes: - [ExchangeModernAuthEnabled](#deviceaccountexchangemodernauthenabled) - [ExchangeServer](#deviceaccountexchangeserver) - [Password](#deviceaccountpassword) - - [PasswordRotationPeriod](#deviceaccountpasswordrotationperiod) + - [PasswordRotationEnabled](#deviceaccountpasswordrotationenabled) - [SipAddress](#deviceaccountsipaddress) - [UserName](#deviceaccountusername) - [UserPrincipalName](#deviceaccountuserprincipalname) @@ -482,53 +482,53 @@ Password for the device account. Get is allowed here, but will always return a b - -### DeviceAccount/PasswordRotationPeriod + +### DeviceAccount/PasswordRotationEnabled - + | Scope | Editions | Applicable OS | |:--|:--|:--| | :heavy_check_mark: Device
:x: User | :x: Home
:heavy_check_mark: Pro
:heavy_check_mark: Enterprise
:heavy_check_mark: Education
:heavy_check_mark: Windows SE | :heavy_check_mark: Windows 10, version 1511 [10.0.10586] and later | - + - + ```Device -./Vendor/MSFT/SurfaceHub/DeviceAccount/PasswordRotationPeriod +./Vendor/MSFT/SurfaceHub/DeviceAccount/PasswordRotationEnabled ``` - + - + Specifies whether automatic password rotation is enabled. If you enforce a password expiration policy on the device account, use this setting to allow the device to manage its own password by changing it frequently, without requiring you to manually update the account information when the password expires. You can reset the password at any time using Active Directory (or Azure AD). - + - + - + - + **Description framework properties**: | Property name | Property value | |:--|:--| | Format | int | | Access Type | Get, Replace | - + - + **Allowed values**: | Value | Description | |:--|:--| | 0 | Password rotation enabled. | | 1 | Disabled. | - + - + - + - + ### DeviceAccount/SipAddress diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index 4b7a21cdcd..e4247312ed 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -49,7 +49,7 @@ items: href: policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md - name: Policies supported by Windows 10 IoT Core href: policies-in-policy-csp-supported-by-iot-core.md - - name: Policies supported by Microsoft Windows 10 Team + - name: Policies supported by Windows 10 Team href: policies-in-policy-csp-supported-by-surface-hub.md - name: Policies that can be set using Exchange Active Sync (EAS) href: policies-in-policy-csp-that-can-be-set-using-eas.md From 44ea8e8f733006640e40d97929c2712644a40e89 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Mon, 27 Mar 2023 15:19:09 -0400 Subject: [PATCH 041/143] redirect --- .openpublishing.redirection.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 6921b57b15..27a37626d3 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20739,6 +20739,11 @@ "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md", "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy", "redirect_document_id": true + }, + { + "source_path": "/microsoft-store/sign-up-microsoft-store-for-business.md", + "redirect_url": "/microsoft-store", + "redirect_document_id": false } ] } \ No newline at end of file From 22cee7ef1e20623490fb5ec4fe8281d2313a6d9f Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Mon, 27 Mar 2023 15:23:26 -0400 Subject: [PATCH 042/143] update --- .openpublishing.redirection.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 27a37626d3..1fbec15095 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20741,7 +20741,7 @@ "redirect_document_id": true }, { - "source_path": "/microsoft-store/sign-up-microsoft-store-for-business.md", + "source_path": "microsoft-store/sign-up-microsoft-store-for-business.md", "redirect_url": "/microsoft-store", "redirect_document_id": false } From 5aedec93fc39f87fecb712b089fe14684294ba3b Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 12:33:43 -0700 Subject: [PATCH 043/143] roll back a few edits --- windows/deployment/update/release-cycle.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index acc62dbc5c..0cacc4a2aa 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -19,14 +19,14 @@ Windows updates help you to stay productive and protected. They provide your use This article provides details on the types of updates that Microsoft provides, and how they help make the overall user experience simple and consistent. -## Types update releases +## Types of update releases |Release type | Description | Release cycle | |---|---|---| | [Monthly security update release](#monthly-security-update-release)| A cumulative update release that includes both security and non-security content | Second Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | | [Optional non-security preview release](#optional-non-security-preview-release)| An optional cumulative update release that's typically used for early validation of the monthly security update release| Fourth Tuesday of each month, typically published at 10:00 AM Pacific Time (PST/PDT) | | [Out-of-band (OOB) release](#oob-releases) | Resolves a recently identified issue or vulnerability | As needed | -| [Annual feature update](#annual-feature-updates) | An update with new features and enhancements that also changes the Windows version. | Once a year in the second half of the calendar year | +| [Annual feature update](#annual-feature-updates) | An update with new features and enhancements that also changes the Windows version | Once a year in the second half of the calendar year | | [Continuous innovation for Windows 11](#continuous-innovation-for-windows-11)| Introduces new features and enhancements for Windows 11 | Periodically included in an optional non-security preview release then in the monthly security update releases | From 24153fed555cb570a66d6ddd6f8c2d80e9fc78c7 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 12:35:52 -0700 Subject: [PATCH 044/143] roll back a few edits --- windows/deployment/update/release-cycle.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 0cacc4a2aa..8abcea7090 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -60,7 +60,8 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con - C or D week releases (meaning the third or fourth week of the month) - Preview updates -- Preview CUs +- Preview CU +- LCU preview > [!Important] > Starting in April 2023, all **optional non-security preview releases** will be released on the fourth Tuesday of the month. This change in release cadence gives admins a consistent time cycle for testing and validating fixes and features. From 1c15b9edbdc4c76b02e1b4135c67f9150efc8b8f Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 27 Mar 2023 14:15:01 -0600 Subject: [PATCH 045/143] Update .openpublishing.redirection.json 20750: Enter blank line. --- .openpublishing.redirection.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 1fbec15095..de2e3440be 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20746,4 +20746,4 @@ "redirect_document_id": false } ] -} \ No newline at end of file +} From 750b34aa2e02d55c50e75d7e65454cddebc357de Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 27 Mar 2023 16:30:51 -0400 Subject: [PATCH 046/143] Add override for AllowScanningNetworkFiles --- windows/client-management/mdm/policy-csp-defender.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index 99bd8a5bcc..1f26de308e 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -702,6 +702,10 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. +This policy setting allows you to configure real-time scanning for files that are accessed over the network. It is recommended to enable this setting. + +- If you enable this setting or do not configure this setting, network files will be scanned. +- If you disable this setting, network files will not be scanned. From 59ddd2ef3ec25bf02db5018cf5727a3c71831241 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 27 Mar 2023 14:32:14 -0600 Subject: [PATCH 047/143] Update .openpublishing.redirection.json Line 20744: Fix source path to docset folder name. --- .openpublishing.redirection.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index de2e3440be..8beb705a6c 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20741,7 +20741,7 @@ "redirect_document_id": true }, { - "source_path": "microsoft-store/sign-up-microsoft-store-for-business.md", + "source_path": "store-for-business/sign-up-microsoft-store-for-business.md", "redirect_url": "/microsoft-store", "redirect_document_id": false } From dde73c9bbe027c41acdd6b3e5e2e0efb7461acd5 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 27 Mar 2023 14:47:37 -0600 Subject: [PATCH 048/143] Update windows/deployment/update/waas-configure-wufb.md Line 227: Fix note formatting. --- windows/deployment/update/waas-configure-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index c4720bd8c2..394a399cc7 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -224,7 +224,7 @@ The features that are turned off by default from servicing updates will be enabl | GPO for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | | MDM for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
../Vendor/MSFT/Policy/Config/Update/
**[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | -> [Note] +> [!Note] > Clients ## Summary: MDM and Group Policy settings for Windows 10, version 1703 and later From c9ce76e6886f4f9d3d3bf2ddefe8c104e0f52e86 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 27 Mar 2023 14:58:02 -0600 Subject: [PATCH 049/143] Apply suggestions from code review Line 92: Delete extra space between words. --- windows/deployment/update/release-cycle.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 8abcea7090..aa65a1cf19 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -89,7 +89,7 @@ Some key considerations about OOB releases include: Starting with Windows 11, version 22H2, new features and enhancements are introduced periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an **optional non-security preview release** and gradually rolled out to unmanaged clients. These new features are released later as part of a **monthly security update release**. -Some of the new features may be disruptive to organizations. By default, these select features are turned off temporarily for all managed devices until the next annual feature update is installed. In this scenario, a device is considered managed if it uses one of the following to determine which updates to install: +Some of the new features may be disruptive to organizations. By default, these select features are turned off temporarily for all managed devices until the next annual feature update is installed. In this scenario, a device is considered managed if it uses one of the following to determine which updates to install: - Windows Update for Business - Devices that have updates managed Microsoft Intune use Windows Update for Business From 39bfb9bc56cbce3bd794f8357cb6c1a9c6da0bdc Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 27 Mar 2023 15:00:15 -0600 Subject: [PATCH 050/143] Update windows/deployment/update/waas-configure-wufb.md Line 227: Remove the exclamation mark I added. Will ask contrib. --- windows/deployment/update/waas-configure-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 394a399cc7..c4720bd8c2 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -224,7 +224,7 @@ The features that are turned off by default from servicing updates will be enabl | GPO for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | | MDM for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
../Vendor/MSFT/Policy/Config/Update/
**[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | -> [!Note] +> [Note] > Clients ## Summary: MDM and Group Policy settings for Windows 10, version 1703 and later From 5cdad0936de48bf8ea65ba26e73204cd602efa44 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 27 Mar 2023 14:52:41 -0700 Subject: [PATCH 051/143] remoce note --- windows/deployment/update/waas-configure-wufb.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index c4720bd8c2..abf55e970a 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -224,8 +224,7 @@ The features that are turned off by default from servicing updates will be enabl | GPO for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
Computer Configuration > Administrative Templates > Windows Components > Windows Update > Manage end user experience > **Enable features introduced via servicing that are off by default**| \Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversInQualityUpdate | | MDM for Windows 11, version 22H2 with [kb5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later:
../Vendor/MSFT/Policy/Config/Update/
**[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol)** | \Microsoft\PolicyManager\default\Update\AllowTemporaryEnterpriseFeatureControl | -> [Note] -> Clients + ## Summary: MDM and Group Policy settings for Windows 10, version 1703 and later The following are quick-reference tables of the supported policy values for Windows Update for Business in Windows 10, version 1607 and later. From ab8f438f4b8f245023962a2a6157434977766aab Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Mon, 27 Mar 2023 16:34:10 -0700 Subject: [PATCH 052/143] Added troubleshooting topic and fixed other topics related to debugging and troubleshooting --- .../event-id-explanations.md | 110 ++++++-------- .../event-tag-explanations.md | 58 ++++++- .../operations/known-issues.md | 25 ++- .../wdac-debugging-and-troubleshooting.md | 143 ++++++++++++++++++ ...r-application-control-operational-guide.md | 10 -- 5 files changed, 267 insertions(+), 79 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index 4b9c9e64bd..8a74cb79d7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -8,7 +8,7 @@ author: jsuther1974 ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz -ms.date: 06/27/2022 +ms.date: 03/24/2023 ms.topic: reference --- @@ -20,43 +20,77 @@ ms.topic: reference - Windows 11 - Windows Server 2016 and later (limited events) -A Windows Defender Application Control policy logs events locally in Windows Event Viewer in either enforced or audit mode. These events are generated under two locations: +## WDAC Events Overview -- Events about Application Control policy activation and the control of executables, dlls, and drivers appear in **Applications and Services logs** > **Microsoft** > **Windows** > **CodeIntegrity** > **Operational** +WDAC logs events when a policy is loaded as well as when a binary attempts to run and is blocked, or would be blocked if the policy is in audit mode. These block events include information that identifies the policy and gives more details about the block. Generally, WDAC doesn't generate events when a binary is allowed; however, you can turn on allow audit events for files that were authorized by Managed Installer or the Intelligent Security Graph (ISG) as described later in this article. -- Events about the control of MSI installers, scripts, and COM objects appear in **Applications and Services logs** > **Microsoft** > **Windows** > **AppLocker** > **MSI and Script** +### Core WDAC event logs + +WDAC events are generated under two locations in the Windows Event Viewer: + +- **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational** includes events about Application Control policy activation and the control of executables, dlls, and drivers. +- **Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script** includes events about the control of MSI installers, scripts, and COM objects. + +Most app and script failures that occur when WDAC is active can be diagnosed using these two event logs. This article describes in greater detail the events that exist in these logs. To understand the meaning of different data elements, or tags, found in the details of these events, see [Understanding Application Control event tags](event-tag-explanations.md). > [!NOTE] > These event IDs are not included on Windows Server Core edition. -## Windows CodeIntegrity Operational log +## WDAC block events for executables, dlls, and drivers + +These events are found in the **CodeIntegrity - Operational** event log. | Event ID | Explanation | |--------|-----------| -| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required. | -| 3033 | This event isn't common. It often means the file's signature is revoked or expired. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a non-signature rule (for example, hash) to address issues with revoked or expired certs. | +| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but is not signed correctly. | +| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where an expired signature will be blocked by WDAC. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a non-signature rule (for example, hash) to address issues with revoked or expired certs.

This event is also seen for code that the developer opted-in to [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference?view=o365-worldwide#code-integrity-guard) but then attempts to load code that doesn't meet the requirements of CIG. | | 3034 | This event isn't common. It's the audit mode equivalent of event 3033 described above. | | 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | | 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | | 3089 | This event contains signature information for files that were blocked or would have been blocked by Application Control. One 3089 event is created for each signature of a file. The event shows the total number of signatures found and an index value to identify the current signature. Unsigned files produce a single 3089 event with TotalSignatureCount 0. 3089 events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | -| 3099 | Indicates that a policy has been loaded. This event also includes information about the Application Control policy options that were specified by the policy. | -## Windows AppLocker MSI and Script log +## WDAC block events for packaged apps, MSI installers, scripts, and COM objects + +These events are found in the **AppLocker – MSI and Script** event log. | Event ID | Explanation | |--------|-----------| -| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | +| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but would not have passed the WDAC policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | | 8029 | This event is the enforcement mode equivalent of event 8028 described above. Note: While this event says that a script was blocked, the actual script enforcement behavior is implemented by the script host. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell will allow a script to run but only in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | | 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy.md). | +| 8037 | This event indicates that a script host queried Application Control about a file the script host was about to run, the file passed the WDAC policy and was allowed to run. | | 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. 8038 events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | +| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the WDAC policy is in audit mode, but would have been blocked if the policy was enforced. | +| 8040 | This event indicates that a packaged app was prevented from installing or running due to the WDAC policy. | + +## WDAC policy activation events + +These events are found in the **CodeIntegrity - Operational** event log, unless otherwise noted. + +| Event ID | Explanation | +|--------|-----------| +| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | +| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the Application Control policy, such as the policy options that were specified by the policy. | +| 3097 | The Application Control policy can't be refreshed. | +| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the Application Control policy, such as the policy options that were specified by the policy. | +| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | +| 3101 | Application Control policy refresh started for *N* policies. | +| 3102 | Application Control policy refresh finished for *N* policies. | +| 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that does not meet the conditions for activation. | +| 3105 | The system is attempting to refresh the Application Control policy with the specified Id. | +| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL are not related to WDAC. | ## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) > [!NOTE] > When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. +### WDAC diagnostic events 3090, 3091, and 3092 + Events 3090, 3091 and 3092 prove helpful diagnostic information when the ISG or MI option is enabled by any Application Control policy. These events can help you debug why something was allowed/denied based on managed installer or ISG. These events don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077 described above. +These events are found in the **CodeIntegrity - Operational** event log. + | Event ID | Explanation | |--------|---------| | 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | @@ -65,10 +99,12 @@ Events 3090, 3091 and 3092 prove helpful diagnostic information when the ISG or The above events are reported per active policy on the system, so you may see multiple events for the same file. -### ISG and MI diagnostic event details +#### ISG and MI diagnostic event details The following information is found in the details for 3090, 3091, and 3092 events. +These events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log, depending on your version of Windows. + | Name | Explanation | |------|------| | ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | @@ -78,7 +114,7 @@ The following information is found in the details for 3090, 3091, and 3092 event | AuditEnabled | True if the Application Control policy is in audit mode, otherwise it is in enforce mode | | PolicyName | The name of the Application Control policy to which the event applies | -### Enabling ISG and MI diagnostic events +#### Enabling ISG and MI diagnostic events To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. @@ -88,56 +124,6 @@ reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x 3091 and 3092 events are inactive on some versions of Windows. The above steps will also turn on those events. -## Event ID 3099 Options - -The Application Control policy rule option values can be derived from the "Options" field in the Details section of the Code integrity 3099 event. To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. - -- Access Event Viewer. -- Access the Code integrity 3099 event. -- Access the details pane. -- Identify the hex code listed in the "Options" field. -- Convert the hex code to binary. - -:::image type="content" source="images/event-3099-options.png" alt-text="Event 3099 policy rule options."::: - -For a simple solution for converting hex to binary, follow these steps: - -1. Open the Calculator app. -1. Select the menu icon. :::image type="icon" source="images/calculator-menu-icon.png" border="false"::: -1. Select **Programmer** mode. -1. Select **HEX**. :::image type="icon" source="images/hex-icon.png" border="false"::: -1. Enter your hex code. For example, `80881000`. -1. Switch to the **Bit Toggling Keyboard**. :::image type="icon" source="images/bit-toggling-keyboard-icon.png" border="false"::: - -:::image type="content" source="images/calculator-with-hex-in-binary.png" alt-text="An example of the calculator app in programmer mode, with a hex code converted into binary."::: - -This view will provide the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. - -Next, use the bit addresses and their values from the table below to determine the state of each [policy rule-option](select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. - -| Bit Address | Policy Rule Option | -|-------|------| -| 2 | `Enabled:UMCI` | -| 3 | `Enabled:Boot Menu Protection` | -| 4 | `Enabled:Intelligent Security Graph Authorization` | -| 5 | `Enabled:Invalidate EAs on Reboot` | -| 7 | `Required:WHQL` | -| 10 | `Enabled:Allow Supplemental Policies` | -| 11 | `Disabled:Runtime FilePath Rule Protection` | -| 13 | `Enabled:Revoked Expired As Unsigned` | -| 16 | `Enabled:Audit Mode (Default)` | -| 17 | `Disabled:Flight Signing` | -| 18 | `Enabled:Inherit Default Policy` | -| 19 | `Enabled:Unsigned System Integrity Policy (Default)` | -| 20 | `Enabled:Dynamic Code Security` | -| 21 | `Required:EV Signers` | -| 22 | `Enabled:Boot Audit on Failure` | -| 23 | `Enabled:Advanced Boot Options Menu` | -| 24 | `Disabled:Script Enforcement` | -| 25 | `Required:Enforce Store Applications` | -| 27 | `Enabled:Managed Installer` | -| 28 | `Enabled:Update Policy No Reboot` | - ## Appendix A list of other relevant event IDs and their corresponding description. diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md index f358465735..31cf192cbc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md @@ -10,10 +10,10 @@ ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: jsuther1974 -ms.reviewer: isbrahm +ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz -ms.date: 07/13/2021 +ms.date: 03/24/2023 ms.technology: itpro-security ms.topic: article --- @@ -37,14 +37,14 @@ Represents the type of signature which verified the image. | 6 | AppX / MSIX package catalog verified | | 7 | File was verified | -## ValidatedSigningLevel +## Requested and ValidatedSigningLevel Represents the signature level at which the code was verified. | ValidatedSigningLevel Value | Explanation | |---|----------| | 0 | Signing level hasn't yet been checked | -| 1 | File is unsigned | +| 1 | File is unsigned or has no signature that passes the active policies | | 2 | Trusted by Windows Defender Application Control policy | | 3 | Developer signed code | | 4 | Authenticode signed | @@ -92,6 +92,56 @@ Represents why verification failed, or if it succeeded. | 27 | The signing chain appears to be tampered/invalid | | 28 | Resource page hash mismatch | +## Policy activation event Options + +The Application Control policy rule option values can be derived from the "Options" field in the Details section for successful [policy activation events](event-id-explanations.md#wdac-policy-activation-events). To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. + +- Access Event Viewer. +- Access the Code integrity 3099 event. +- Access the details pane. +- Identify the hex code listed in the "Options" field. +- Convert the hex code to binary. + +:::image type="content" source="images/event-3099-options.png" alt-text="Event 3099 policy rule options."::: + +For a simple solution for converting hex to binary, follow these steps: + +1. Open the Calculator app. +1. Select the menu icon. :::image type="icon" source="images/calculator-menu-icon.png" border="false"::: +1. Select **Programmer** mode. +1. Select **HEX**. :::image type="icon" source="images/hex-icon.png" border="false"::: +1. Enter your hex code. For example, `80881000`. +1. Switch to the **Bit Toggling Keyboard**. :::image type="icon" source="images/bit-toggling-keyboard-icon.png" border="false"::: + +:::image type="content" source="images/calculator-with-hex-in-binary.png" alt-text="An example of the calculator app in programmer mode, with a hex code converted into binary."::: + +This view will provide the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. + +Next, use the bit addresses and their values from the table below to determine the state of each [policy rule-option](select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. + +| Bit Address | Policy Rule Option | +|-------|------| +| 2 | `Enabled:UMCI` | +| 3 | `Enabled:Boot Menu Protection` | +| 4 | `Enabled:Intelligent Security Graph Authorization` | +| 5 | `Enabled:Invalidate EAs on Reboot` | +| 7 | `Required:WHQL` | +| 10 | `Enabled:Allow Supplemental Policies` | +| 11 | `Disabled:Runtime FilePath Rule Protection` | +| 13 | `Enabled:Revoked Expired As Unsigned` | +| 16 | `Enabled:Audit Mode (Default)` | +| 17 | `Disabled:Flight Signing` | +| 18 | `Enabled:Inherit Default Policy` | +| 19 | `Enabled:Unsigned System Integrity Policy (Default)` | +| 20 | `Enabled:Dynamic Code Security` | +| 21 | `Required:EV Signers` | +| 22 | `Enabled:Boot Audit on Failure` | +| 23 | `Enabled:Advanced Boot Options Menu` | +| 24 | `Disabled:Script Enforcement` | +| 25 | `Required:Enforce Store Applications` | +| 27 | `Enabled:Managed Installer` | +| 28 | `Enabled:Update Policy No Reboot` | + ## Microsoft Root CAs trusted by Windows The rule means trust anything signed by a certificate that chains to this root CA. diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md index a5642a032c..f2125eb6c8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md @@ -28,15 +28,34 @@ ms.localizationpriority: medium This article covers tips and tricks for admins and known issues with Windows Defender Application Control (WDAC). Test this configuration in your lab before enabling it in production. -## Managed Installer and ISG will cause garrulous events +## WDAC policy file locations + +**Multiple policy format WDAC policies** are found in the following locations depending on whether the policy is signed or not, and the method of policy deployment that was used. + +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip +- <EFI System Partition>\\Microsoft\\Boot\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip + +The *\{PolicyId GUID\}* value is unique by policy and defined in the policy XML with the <PolicyId> element. + +For **single policy format WDAC policies**, in addition to the two locations above, also look for a file called SiPolicy.p7b that may be found in the following locations: + +- <EFI System Partition>\\Microsoft\\Boot\\SiPolicy.p7b +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\SiPolicy.p7b + +> [!NOTE] +> A multiple policy format WDAC policy using the single policy format GUID `{A244370E-44C9-4C06-B551-F6016E563076}` may exist under any of the policy file locations. + +## Known issues + +### Managed Installer and ISG will cause garrulous events When Managed Installer and ISG are enabled, 3091 and 3092 events will be logged when a file didn't have Managed Installer or ISG authorization, regardless of whether the file was allowed. These events have been moved to the verbose channel beginning with the September 2022 Update Preview since the events don't indicate an issue with the policy. -## .NET native images may generate false positive block events +### .NET native images may generate false positive block events In some cases, the code integrity logs where Windows Defender Application Control errors and warnings are written will contain error events for native images generated for .NET assemblies. Typically, native image blocks are functionally benign as a blocked native image will fall back to its corresponding assembly and .NET will regenerate the native image at its next scheduled maintenance window. -## MSI Installations launched directly from the internet are blocked by WDAC +### MSI Installations launched directly from the internet are blocked by WDAC Installing .msi files directly from the internet to a computer protected by WDAC will fail. For example, this command won't work: diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md new file mode 100644 index 0000000000..91970316c1 --- /dev/null +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -0,0 +1,143 @@ +--- +title: WDAC debugging and troubleshooting guide +description: Learn how to debug and troubleshoot app and script failures when using WDAC +author: valemieux +ms.author: jogeurte +ms.reviewer: jsuther1974 +ms.topic: how-to +ms.date: 03/23/2023 +ms.custom: template-how-to +ms.prod: windows-client +ms.technology: itpro-security +--- + +# WDAC debugging and troubleshooting + +**Applies to** + +- Windows 10 +- Windows 11 +- Windows Server 2016 and above + +> [!NOTE] +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). + +This article describes how to debug and troubleshoot app and script failures when using Windows Defender Application Control (WDAC). + +## 1 - Gather WDAC diagnostic data + +Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: + +1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag by running: + + ```powershell + cidiag.exe /stop + ``` + + If CiDiag.exe is not present in your version of Windows, gather this information manually: + + - WDAC policy binaries from the [Windows and EFI system partitions](known-issues.md#wdac-policy-file-locations) + - WDAC event logs + - AppLocker event logs + - Other event logs that may contain useful information from other Windows apps and services + - A text file containing only critical error events found in the WDAC event logs + - A text file containing full event details for critical error events found in the WDAC event logs + +2. Save the device's System Information to the CiDiag folder by running `msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt`. +3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device by running `citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json`. Skip this step if CiTool.exe is not present in your version of Windows. +4. Export AppLocker registry key data to the CiDiag folder by running the following commands: + + `reg.exe query HKLM\Software\Policies\Microsoft\Windows\SrpV2 /s > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt`
+ `reg.exe query HKLM\Software\Policies\Microsoft\Windows\AppidPlugins /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt`
+ `reg.exe query HKLM\System\CurrentControlSet\Control\Srp\ /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt` + +5. Copy any AppLocker policy files from %windir%System32\AppLocker to the CiDiag folder by running `Copy-Item -Path $env:windir\System32\AppLocker -Destination $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\ -Recurse -Force` +6. Collect file information for the AppLocker policy files collected in the previous step by running `Get-ChildItem -Path $env:windir\System32\AppLocker\ -Recurse | select Mode,LastWriteTime,CreationTime,Length,Name >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerPolicyFiles.txt` +7. Export the effective AppLocker policy by running `Get-AppLockerPolicy -xml -Effective > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml` +8. Collect AppLocker services configuration and state information by running the following commands: + + `sc.exe query appid > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
+ `sc.exe query appidsvc >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
+ `sc.exe query applockerfltr > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt` + +### Core WDAC event logs + +WDAC events are generated under two locations: + +- Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational +- Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script + +Within the CiDiag output directory, these event logs are called CIOperational.evtx and ALMsiAndScript.evtx, respectively. + +### Other Windows event logs that may be useful + +Sometimes, you may be able to supplement the information contained in the core WDAC event logs with information found in these other event logs. The ones shown in *italics* are not collected by cidiag.exe. + +- Applications and Services logs – Microsoft – Windows – CodeIntegrity – Verbose +- Applications and Services logs – Microsoft – Windows – AppLocker – EXE and DLL +- Applications and Services logs – Microsoft – Windows – AppLocker – Packaged app-Deployment +- Applications and Services logs – Microsoft – Windows – AppLocker – Packaged app-Execution +- Applications and Services logs – Microsoft – Windows – AppID - Operational +- Applications and Services logs – Microsoft – Windows – CAPI2 - Operational +- Applications and Services logs – Microsoft – Windows – DeviceGuard - Operational +- *Applications and Services logs – Microsoft – Windows – PowerShell - \** +- *Windows - Application* +- *Windows - System* + +## 2 - Use the diagnostic and log data to identify problems + +Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous step. + +1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware that [Windows includes inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: + + - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). + - Review all [policy activation events](../event-id-explanations.md#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. + +2. Review any [block events for executables, dlls, and drivers](../event-id-explanations.md#wdac-block-events-for-executables-dlls-and-drivers) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. +3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](../event-id-explanations.md#wdac-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. + +Most WDAC-related issues, including app and script failures, can be diagnosed using the preceding steps. + +### Event analysis for an example blocked executable + + + +## 3 - Resolve common problems + +### A file was blocked that you want to allow + +- Use data from the core WDAC event logs to add rules to allow the blocked file. +- Re-deploy the file or app using a managed installer if your policy trusts managed installers. + +### A policy is active that is unexpected + +This condition may exist if: + +- A policy was removed but the system hasn't been rebooted. +- A policy was partially removed, but a copy of the policy still exists in either the System or EFI partition. +- A policy with PolicyId {A244370E-44C9-4C06-B551-F6016E563076} (single-policy format) was copied to the multiple-policy format policy location before activation, resulting in a duplicate policy binary on disk. Check for both SiPolicy.p7b and \{A244370E-44C9-4C06-B551-F6016E563076\}.cip files in the System and EFI partitions. +- A policy was incorrectly deployed to the device. +- An attacker with administrator access has applied a policy to cause denial of service for some critical processes. + +To resolve such an issue, follow the instructions to [Remove WDAC policies](../disable-windows-defender-application-control-policies.md) for the identified policy. + +### An unhandled app failure is occurring and no WDAC events are observed + +Some apps alter their behavior when a user mode WDAC policy is active which can result in unexpected failures. This can also be seen as a side-effect of script enforcement, since the script enforcement behaviors are implemented by the individual script hosts and may not be handled by apps that interact with those script hosts. + +Try to isolate the root cause by doing the following: + +- Check for events in [other event logs](#other-windows-event-logs-that-may-be-useful) corresponding with the app failures. +- Temporarily replace the WDAC policy with another policy that [disables script enforcement](../design/script-enforcement.md) and re-test. +- Temporarily replace the WDAC policy with another policy that [allows all COM objects](../allow-com-object-registration-in-windows-defender-application-control-policy.md) and re-test. +- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](../select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) and re-test. + +### An app deployed by a managed installer is not working + +To debug issues using managed installer, try the following: + +- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in +- Check that the AppLocker services are running. These should be found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created earlier. +- Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER +- Check if the app is encountering a [known limitation with managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#known-limitations-with-managed-installer). If so, you must authorize the app using other means. +- diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md index 4a03e5ee20..ffa96146c9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md @@ -31,16 +31,6 @@ ms.topic: article After enabling you understand how to design and deploy your Windows Defender Application Control (WDAC) policies, this guide covers understanding the effects your policies are having and troubleshooting when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. -## WDAC Events Overview - -Windows Defender Application Control generates and logs events when a policy is loaded as well as when a binary attempts to execute and is blocked. These events include information that identifies the policy and gives more details about the block. Generally, WDAC doesn't generate events when a binary is allowed; however, there's the option to enable events when Managed Installer and/or the Intelligent Security Graph (ISG) is configured. - -WDAC events are generated under two locations: - - - Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational - - - Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script - ## In this section | Topic | Description | From 6fc6a2182fdae6a71b95a76dd792e2153c869456 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 27 Mar 2023 18:35:01 -0700 Subject: [PATCH 053/143] fix tier --- .../deployment/deploy-enterprise-licenses.md | 4 +++- windows/deployment/deploy-whats-new.md | 14 ++++++++------ .../deploy-a-windows-10-image-using-mdt.md | 4 +++- ...ed-with-the-microsoft-deployment-toolkit.md | 4 +++- .../prepare-for-windows-deployment-with-mdt.md | 4 +++- windows/deployment/do/index.yml | 4 +++- windows/deployment/do/mcc-isp-faq.yml | 4 +++- .../do/waas-delivery-optimization-faq.yml | 10 ++++++---- .../do/waas-delivery-optimization.md | 18 ++++++++++-------- windows/deployment/index.yml | 10 ++++++---- windows/deployment/mbr-to-gpt.md | 6 ++++-- .../planning/windows-to-go-overview.md | 6 ++++-- .../deployment/update/deploy-updates-intune.md | 8 +++++--- windows/deployment/update/safeguard-holds.md | 6 ++++-- .../update/servicing-stack-updates.md | 6 ++++-- .../update/update-compliance-get-started.md | 4 +++- .../update/waas-manage-updates-wsus.md | 6 ++++-- .../update/waas-manage-updates-wufb.md | 6 ++++-- windows/deployment/update/waas-overview.md | 6 ++++-- windows/deployment/update/waas-restart.md | 8 +++++--- windows/deployment/update/waas-wu-settings.md | 6 ++++-- .../update/waas-wufb-group-policy.md | 6 ++++-- .../deployment/update/windows-update-logs.md | 6 ++++-- windows/deployment/upgrade/log-files.md | 10 ++++++---- windows/deployment/upgrade/setupdiag.md | 14 ++++++++------ .../upgrade/windows-10-edition-upgrades.md | 6 ++++-- .../upgrade/windows-10-upgrade-paths.md | 10 ++++++---- windows/deployment/usmt/usmt-overview.md | 14 ++++++++------ .../usmt-recognized-environment-variables.md | 12 +++++++----- ...active-directory-based-activation-client.md | 4 +++- ...tivate-using-key-management-service-vamt.md | 14 ++++++++------ .../windows-10-subscription-activation.md | 4 +++- windows/deployment/windows-autopatch/index.yml | 4 +++- .../overview/windows-autopatch-overview.md | 6 ++++-- .../demonstrate-deployment-on-vm.md | 6 ++++-- windows/deployment/windows-autopilot/index.yml | 6 ++++-- windows/hub/index.yml | 5 +++-- .../whats-new/deprecated-features-resources.md | 4 +++- windows/whats-new/deprecated-features.md | 6 ++++-- windows/whats-new/feature-lifecycle.md | 4 +++- windows/whats-new/index.yml | 1 + windows/whats-new/ltsc/index.md | 3 +-- .../ltsc/whats-new-windows-10-2019.md | 3 +-- .../ltsc/whats-new-windows-10-2021.md | 3 +-- windows/whats-new/removed-features.md | 6 ++++-- .../whats-new-windows-10-version-20H2.md | 4 +++- .../whats-new-windows-10-version-21H1.md | 4 +++- .../whats-new-windows-10-version-21H2.md | 4 +++- .../whats-new-windows-10-version-22H2.md | 6 ++++-- .../whats-new-windows-11-version-22H2.md | 6 ++++-- windows/whats-new/windows-11-overview.md | 4 +++- windows/whats-new/windows-11-plan.md | 6 ++++-- windows/whats-new/windows-11-prepare.md | 6 ++++-- windows/whats-new/windows-11-requirements.md | 6 ++++-- 54 files changed, 222 insertions(+), 125 deletions(-) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index 7239ce998b..92d3cab701 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -8,7 +8,9 @@ ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 5c8f6ce68d..f878a7d748 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -1,15 +1,17 @@ --- title: What's new in Windows client deployment -manager: aaroncz -ms.author: frankroj description: Use this article to learn about new solutions and online content related to deploying Windows in your organization. ms.localizationpriority: medium ms.prod: windows-client -author: frankroj -ms.topic: article -ms.collection: highpri, tier2 -ms.date: 11/23/2022 ms.technology: itpro-deploy +author: frankroj +manager: aaroncz +ms.author: frankroj +ms.topic: conceptual +ms.collection: + - highpri + - tier2 +ms.date: 11/23/2022 --- # What's new in Windows client deployment diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 8a735ec6c4..7ecf3516b0 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index 757c32ec36..fc628c12d5 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index bf1a4099cc..57be35765a 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -8,7 +8,9 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier3 ms.date: 11/28/2022 --- diff --git a/windows/deployment/do/index.yml b/windows/deployment/do/index.yml index 7c057be789..cdbe9ad071 100644 --- a/windows/deployment/do/index.yml +++ b/windows/deployment/do/index.yml @@ -9,7 +9,9 @@ metadata: ms.topic: landing-page ms.prod: windows-client ms.technology: itpro-updates - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/deployment/do/mcc-isp-faq.yml b/windows/deployment/do/mcc-isp-faq.yml index 1d912e7b10..b07e11c2e1 100644 --- a/windows/deployment/do/mcc-isp-faq.yml +++ b/windows/deployment/do/mcc-isp-faq.yml @@ -5,7 +5,9 @@ metadata: author: amymzhou ms.author: amymzhou manager: aaroncz - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 ms.topic: faq ms.date: 09/30/2022 ms.prod: windows-client diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index cb916610f0..f363e5116d 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -2,13 +2,15 @@ metadata: title: Delivery Optimization Frequently Asked Questions description: The following is a list of frequently asked questions for Delivery Optimization. - ms.reviewer: aaroncz + ms.reviewer: mstewart ms.prod: windows-client - author: carmenf + author: cmknox ms.author: carmenf - manager: dougeby + manager: aaroncz ms.technology: itpro-updates - ms.collection: highpri, tier3 + ms.collection: + - highpri + - tier3 ms.topic: faq ms.date: 08/04/2022 title: Delivery Optimization Frequently Asked Questions diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md index 0f88d16b68..94d89f77a1 100644 --- a/windows/deployment/do/waas-delivery-optimization.md +++ b/windows/deployment/do/waas-delivery-optimization.md @@ -1,14 +1,16 @@ --- title: What is Delivery Optimization? -manager: aaroncz description: This article provides information about Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. ms.prod: windows-client -author: cmknox -ms.localizationpriority: medium -ms.author: carmenf -ms.collection: tier3, highpri -ms.topic: article ms.technology: itpro-updates +ms.localizationpriority: medium +author: cmknox +ms.author: carmenf +manager: aaroncz +ms.collection: + - tier3 + - highpri +ms.topic: overview ms.date: 12/31/2017 --- @@ -16,7 +18,7 @@ ms.date: 12/31/2017 **Applies to** -- Windows 10 +- Windows 10 - Windows 11 > **Looking for Group Policy objects?** See [Delivery Optimization reference](waas-delivery-optimization-reference.md) or the master spreadsheet available at the Download Center [for Windows 11](https://www.microsoft.com/en-us/download/details.aspx?id=104594) or [for Windows 10](https://www.microsoft.com/en-us/download/details.aspx?id=104678). @@ -81,7 +83,7 @@ In Windows client Enterprise, Professional, and Education editions, Delivery Opt ## How Microsoft uses Delivery Optimization -At Microsoft, to help ensure that ongoing deployments weren't affecting our network and taking away bandwidth for other services, Microsoft IT used a couple of different bandwidth management strategies. Delivery Optimization, peer-to-peer caching enabled through Group Policy, was piloted and then deployed to all managed devices using Group Policy. Based on recommendations from the Delivery Optimization team, we used the "group" configuration to limit sharing of content to only the devices that are members of the same Active Directory domain. The content is cached for 24 hours. More than 76 percent of content came from peer devices versus the Internet. +At Microsoft, to help ensure that ongoing deployments weren't affecting our network and taking away bandwidth for other services, Microsoft IT used a couple of different bandwidth management strategies. Delivery Optimization, peer-to-peer caching enabled through Group Policy, was piloted and then deployed to all managed devices using Group Policy. Based on recommendations from the Delivery Optimization team, we used the "group" configuration to limit sharing of content to only the devices that are members of the same Active Directory domain. The content is cached for 24 hours. More than 76 percent of content came from peer devices versus the Internet. For more information, check out the [Adopting Windows as a Service at Microsoft](https://www.microsoft.com/itshowcase/Article/Content/851/Adopting-Windows-as-a-service-at-Microsoft) technical case study. diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml index 5e9e859e17..c2e2672c36 100644 --- a/windows/deployment/index.yml +++ b/windows/deployment/index.yml @@ -5,15 +5,17 @@ summary: Learn about deploying and keeping Windows client devices up to date. # metadata: title: Windows client deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. + description: Learn about deploying Windows and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. ms.topic: landing-page - ms.technology: itpro-apps + ms.technology: itpro-deploy ms.prod: windows-client - ms.collection: highpri, tier1 + ms.collection: + - highpri + - tier1 author: frankroj ms.author: frankroj manager: aaroncz - ms.date: 10/31/2022 #Required; mm/dd/yyyy format. + ms.date: 10/31/2022 localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 4caffd0228..2ab8313425 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -7,8 +7,10 @@ ms.author: frankroj ms.date: 11/23/2022 manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: how-to +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy --- diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index f9b22c70d2..e49022488b 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -5,9 +5,11 @@ manager: aaroncz ms.author: frankroj ms.prod: windows-client author: frankroj -ms.topic: article +ms.topic: overview ms.technology: itpro-deploy -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.date: 10/28/2022 --- diff --git a/windows/deployment/update/deploy-updates-intune.md b/windows/deployment/update/deploy-updates-intune.md index 5c884406fd..8ce126fdb1 100644 --- a/windows/deployment/update/deploy-updates-intune.md +++ b/windows/deployment/update/deploy-updates-intune.md @@ -1,6 +1,6 @@ --- title: Deploy updates with Intune -description: Deploy Windows client updates with Intune +description: Deploy Windows client updates with Intune. ms.prod: windows-client author: mestew ms.localizationpriority: medium @@ -8,7 +8,9 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.date: 12/31/2017 --- @@ -16,7 +18,7 @@ ms.date: 12/31/2017 **Applies to** -- Windows 10 +- Windows 10 - Windows 11 See the Microsoft Intune [documentation](/mem/intune/protect/windows-update-for-business-configure#windows-10-feature-updates) for details about using Intune to deploy and manage Windows client updates. diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index 7bb8cf8dca..da7a3accae 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -1,6 +1,6 @@ --- title: Safeguard holds -description: What are safeguard holds, how can you tell if one is in effect, and what to do about it +description: What are safeguard holds, how can you tell if one is in effect, and what to do about it. ms.prod: windows-client author: mestew ms.localizationpriority: medium @@ -8,7 +8,9 @@ ms.author: mstewart manager: aaroncz ms.topic: article ms.technology: itpro-updates -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index 08bc528d69..30228a83de 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -6,8 +6,10 @@ author: mestew ms.localizationpriority: high ms.author: mstewart manager: aaroncz -ms.collection: highpri, tier2 -ms.topic: article +ms.collection: + - highpri + - tier2 +ms.topic: conceptual ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index a7272569b6..251aa25370 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -6,7 +6,9 @@ ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.topic: article ms.date: 05/03/2022 ms.technology: itpro-updates diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 231671f5d7..93ab10c8bc 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -6,8 +6,10 @@ author: mestew ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: how-to +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 2cd41a5831..54da439aad 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -6,8 +6,10 @@ ms.prod: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: overview +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 184b4e1c7a..2585696606 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -6,8 +6,10 @@ author: mestew ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: overview +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index ea9726a38e..e95825d0c0 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -1,13 +1,15 @@ --- -title: Manage device restarts after updates (Windows 10) +title: Manage device restarts after updates description: Use Group Policy settings, mobile device management (MDM), or Registry to configure when devices will restart after a Windows 10 update is installed. ms.prod: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: how-to +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 19c313af57..dd358bb8a2 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -6,8 +6,10 @@ ms.localizationpriority: medium author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: how-to +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 03/09/2023 --- diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 7c7b83dcd3..7d696f704d 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -5,9 +5,11 @@ ms.prod: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 manager: aaroncz -ms.topic: article +ms.topic: how-to ms.technology: itpro-updates ms.date: 02/28/2023 --- diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index 0f3dcb78bb..b4ab1cd282 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -5,8 +5,10 @@ ms.prod: windows-client author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: troubleshooting +ms.collection: + - highpri + - tier2 ms.technology: itpro-updates ms.date: 12/31/2017 --- diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index 60af41b984..e5e5fca659 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -1,13 +1,15 @@ --- title: Log files and resolving upgrade errors -manager: aaroncz -ms.author: frankroj description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. ms.prod: windows-client author: frankroj +manager: aaroncz +ms.author: frankroj ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: troubleshooting +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 62aa926553..3b512451f5 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -1,14 +1,16 @@ --- title: SetupDiag -manager: aaroncz -ms.author: frankroj description: SetupDiag works by examining Windows Setup log files. This article shows how to use the SetupDiag tool to diagnose Windows Setup errors. ms.prod: windows-client -author: frankroj -ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier2 ms.technology: itpro-deploy +author: frankroj +manager: aaroncz +ms.author: frankroj +ms.localizationpriority: medium +ms.topic: troubleshooting +ms.collection: + - highpri + - tier2 ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index a49e89b8ed..ea38090b1d 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -6,8 +6,10 @@ ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium author: frankroj -ms.topic: article -ms.collection: highpri, tier2 +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 7e8b1b574e..9cd2a2aca9 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -1,13 +1,15 @@ --- title: Windows 10 upgrade paths (Windows 10) -manager: aaroncz -ms.author: frankroj description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. ms.prod: windows-client ms.localizationpriority: medium author: frankroj -ms.topic: article -ms.collection: highpri, tier2 +manager: aaroncz +ms.author: frankroj +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index eb67085ba9..dae39a70bd 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -1,14 +1,16 @@ --- -title: User State Migration Tool (USMT) Overview (Windows 10) +title: User State Migration Tool (USMT) overview description: Learn about using User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. +ms.prod: windows-client +ms.technology: itpro-deploy +author: frankroj manager: aaroncz ms.author: frankroj -ms.prod: windows-client -author: frankroj ms.date: 11/01/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-deploy +ms.topic: overview +ms.collection: + - highpri + - tier2 --- # User State Migration Tool (USMT) overview diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 3239732839..762ede46cb 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -1,14 +1,16 @@ --- -title: Recognized Environment Variables (Windows 10) +title: Recognized environment variables description: Learn how to use environment variables to identify folders that may be different on different computers. +ms.prod: windows-client +ms.technology: itpro-deploy manager: aaroncz ms.author: frankroj -ms.prod: windows-client author: frankroj ms.date: 11/01/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-deploy +ms.topic: ceonceptual +ms.collection: + - highpri + - tier2 --- # Recognized environment variables diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 2495b86782..9304d88783 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -10,7 +10,9 @@ ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: how-to -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 --- # Activate using Active Directory-based activation diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md index 72dd3657cf..3401c97658 100644 --- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md +++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md @@ -1,16 +1,18 @@ --- -title: Activate using Key Management Service (Windows 10) +title: Activate using Key Management Service description: Learn how to use Key Management Service (KMS) to activate Windows. ms.reviewer: nganguly +ms.prod: windows-client +ms.technology: itpro-fundamentals +author: frankroj manager: aaroncz ms.author: frankroj -ms.prod: windows-client -author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 -ms.topic: article -ms.collection: highpri, tier2 -ms.technology: itpro-fundamentals +ms.topic: how-to +ms.collection: + - highpri + - tier2 --- # Activate using Key Management Service diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 924489e2c6..59914650f4 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -7,7 +7,9 @@ ms.localizationpriority: medium author: frankroj ms.author: frankroj manager: aaroncz -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.topic: conceptual ms.date: 11/23/2022 appliesto: diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml index 2105efa402..f80f14cdd2 100644 --- a/windows/deployment/windows-autopatch/index.yml +++ b/windows/deployment/windows-autopatch/index.yml @@ -14,7 +14,9 @@ metadata: ms.custom: intro-hub-or-landing ms.prod: windows-client ms.technology: itpro-updates - ms.collection: highpri, tier2 + ms.collection: + - highpri + - tier2 # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 35df585aa1..c515617ae7 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,6 +1,6 @@ --- title: What is Windows Autopatch? -description: Details what the service is and shortcuts to articles +description: Details what the service is and shortcuts to articles. ms.date: 07/11/2022 ms.prod: windows-client ms.technology: itpro-updates @@ -9,7 +9,9 @@ ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan manager: dougeby -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.reviewer: hathind --- diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index 4ca53207b6..4ebfe798e1 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -1,13 +1,15 @@ --- title: Demonstrate Autopilot deployment -manager: aaroncz description: Step-by-step instructions on how to set up a virtual machine with a Windows Autopilot deployment. ms.prod: windows-client ms.technology: itpro-deploy ms.localizationpriority: medium author: frankroj ms.author: frankroj -ms.collection: highpri, tier2 +manager: aaroncz +ms.collection: + - highpri + - tier2 ms.topic: tutorial ms.date: 10/28/2022 --- diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml index 82cba08343..78ac058a36 100644 --- a/windows/deployment/windows-autopilot/index.yml +++ b/windows/deployment/windows-autopilot/index.yml @@ -9,11 +9,13 @@ metadata: ms.topic: landing-page ms.prod: windows-client ms.technology: itpro-deploy - ms.collection: highpri, tier1 + ms.collection: + - highpri + - tier1 author: frankroj ms.author: frankroj manager: aaroncz - ms.date: 10/28/2022 #Required; mm/dd/yyyy format. + ms.date: 10/28/2022 localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 34186301e4..8eb8641a31 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -12,8 +12,9 @@ metadata: ms.prod: windows-client ms.collection: - highpri - author: dougeby #Required; your GitHub user alias, with correct capitalization. - ms.author: dougeby #Required; microsoft alias of author; optional team alias. + - tier1 + author: aczechowski #Required; your GitHub user alias, with correct capitalization. + ms.author: aaroncz #Required; microsoft alias of author; optional team alias. ms.date: 10/01/2021 #Required; mm/dd/yyyy format. localization_priority: medium diff --git a/windows/whats-new/deprecated-features-resources.md b/windows/whats-new/deprecated-features-resources.md index f00940e722..6728e2b1bd 100644 --- a/windows/whats-new/deprecated-features-resources.md +++ b/windows/whats-new/deprecated-features-resources.md @@ -9,7 +9,9 @@ author: mestew ms.author: mstewart manager: aaroncz ms.topic: reference -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 --- # Resources for deprecated features diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md index 331770192b..84ceba70f7 100644 --- a/windows/whats-new/deprecated-features.md +++ b/windows/whats-new/deprecated-features.md @@ -8,8 +8,10 @@ ms.localizationpriority: medium author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 --- # Deprecated features for Windows client diff --git a/windows/whats-new/feature-lifecycle.md b/windows/whats-new/feature-lifecycle.md index d97cc8895b..d987cfd951 100644 --- a/windows/whats-new/feature-lifecycle.md +++ b/windows/whats-new/feature-lifecycle.md @@ -9,7 +9,9 @@ ms.author: mstewart ms.topic: article ms.technology: itpro-fundamentals ms.date: 10/28/2022 -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 --- # Windows client features lifecycle diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index d1f1ec51df..c988c8ebb4 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -11,6 +11,7 @@ metadata: ms.topic: landing-page ms.collection: - highpri + - tier1 author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 78b5590c17..e294bee159 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -6,8 +6,7 @@ author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: low -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: overview ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 14d7f14fa9..d696f8b2da 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -6,8 +6,7 @@ description: New and updated IT Pro content about new features in Windows 10 Ent ms.prod: windows-client author: mestew ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index ccc6db0ea1..c766c7f2af 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -6,8 +6,7 @@ description: New and updated IT Pro content about new features in Windows 10 Ent ms.prod: windows-client author: mestew ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/removed-features.md b/windows/whats-new/removed-features.md index d0825bcd12..06f89c6fff 100644 --- a/windows/whats-new/removed-features.md +++ b/windows/whats-new/removed-features.md @@ -6,10 +6,12 @@ ms.localizationpriority: medium author: mestew ms.author: mstewart manager: aaroncz -ms.topic: article +ms.topic: conceptual ms.technology: itpro-fundamentals ms.date: 01/05/2023 -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 --- # Features and functionality removed in Windows client diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md index 078b022d66..3030181ea5 100644 --- a/windows/whats-new/whats-new-windows-10-version-20H2.md +++ b/windows/whats-new/whats-new-windows-10-version-20H2.md @@ -7,7 +7,9 @@ ms.author: mstewart manager: aaroncz ms.localizationpriority: high ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md index 77d6e3c52f..af47ae3987 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H1.md +++ b/windows/whats-new/whats-new-windows-10-version-21H1.md @@ -7,7 +7,9 @@ ms.author: mstewart manager: aaroncz ms.localizationpriority: high ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md index 2e68bca2a5..0e8808f228 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H2.md +++ b/windows/whats-new/whats-new-windows-10-version-21H2.md @@ -7,7 +7,9 @@ ms.author: mstewart author: mestew ms.localizationpriority: medium ms.topic: article -ms.collection: highpri, tier2 +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/whats-new-windows-10-version-22H2.md b/windows/whats-new/whats-new-windows-10-version-22H2.md index f657b2fae0..e1ecaecbb0 100644 --- a/windows/whats-new/whats-new-windows-10-version-22H2.md +++ b/windows/whats-new/whats-new-windows-10-version-22H2.md @@ -7,9 +7,11 @@ ms.author: mstewart author: mestew manager: aaroncz ms.localizationpriority: medium -ms.topic: article +ms.topic: conceptual ms.date: 10/18/2022 -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier2 --- # What's new in Windows 10, version 22H2 diff --git a/windows/whats-new/whats-new-windows-11-version-22H2.md b/windows/whats-new/whats-new-windows-11-version-22H2.md index 9879efdeab..bb565c5358 100644 --- a/windows/whats-new/whats-new-windows-11-version-22H2.md +++ b/windows/whats-new/whats-new-windows-11-version-22H2.md @@ -6,8 +6,10 @@ ms.prod: windows-client ms.author: mstewart author: mestew ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier2 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/windows-11-overview.md b/windows/whats-new/windows-11-overview.md index 93f8c35444..df91262622 100644 --- a/windows/whats-new/windows-11-overview.md +++ b/windows/whats-new/windows-11-overview.md @@ -9,7 +9,9 @@ ms.date: 09/20/2022 ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: overview -ms.collection: highpri, tier1 +ms.collection: + - highpri + - tier1 --- # Windows 11 overview diff --git a/windows/whats-new/windows-11-plan.md b/windows/whats-new/windows-11-plan.md index d61ccbad1a..ce4a6efa32 100644 --- a/windows/whats-new/windows-11-plan.md +++ b/windows/whats-new/windows-11-plan.md @@ -6,8 +6,10 @@ author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md index 46740f84c3..9a0cdaf844 100644 --- a/windows/whats-new/windows-11-prepare.md +++ b/windows/whats-new/windows-11-prepare.md @@ -6,8 +6,10 @@ author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: high -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals ms.date: 12/31/2017 --- diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md index f264fb396a..74230a9b73 100644 --- a/windows/whats-new/windows-11-requirements.md +++ b/windows/whats-new/windows-11-requirements.md @@ -6,8 +6,10 @@ author: mestew ms.author: mstewart ms.prod: windows-client ms.localizationpriority: medium -ms.topic: article -ms.collection: highpri, tier1 +ms.topic: conceptual +ms.collection: + - highpri + - tier1 ms.technology: itpro-fundamentals ms.date: 02/13/2023 --- From 4c4a46cc40da927b23d09071f5a5e8e441b74967 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 27 Mar 2023 18:47:08 -0700 Subject: [PATCH 054/143] acrolinx --- .../planning/windows-to-go-overview.md | 38 +++++++++---------- windows/deployment/update/safeguard-holds.md | 12 +++--- 2 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index e49022488b..d176c2c88d 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -24,15 +24,15 @@ ms.date: 10/28/2022 Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. -PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go is not intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some additional considerations that you should keep in mind before you start to use Windows To Go: +PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go isn't intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some other considerations that you should keep in mind before you start to use Windows To Go: - [Windows To Go: feature overview](#windows-to-go-feature-overview) - [Differences between Windows To Go and a typical installation of Windows](#differences-between-windows-to-go-and-a-typical-installation-of-windows) - [Roaming with Windows To Go](#roaming-with-windows-to-go) - [Prepare for Windows To Go](#prepare-for-windows-to-go) - [Hardware considerations for Windows To Go](#hardware-considerations-for-windows-to-go) - - [Additional resources](#additional-resources) - - [Related topics](#related-topics) + - [Other resources](#additional-resources) + - [Related articles](#related-topics) > [!NOTE] > Windows To Go is not supported on Windows RT. @@ -41,24 +41,24 @@ PCs that meet the Windows 7 or later [certification requirements](/previous-vers Windows To Go workspace operates just like any other installation of Windows with a few exceptions. These exceptions are: -- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive will not be listed in Windows Explorer. -- **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. +- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive won't be listed in Windows Explorer. +- **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption, a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. - **Hibernate is disabled by default.** To ensure that the Windows To Go workspace is able to move between computers easily, hibernation is disabled by default. Hibernation can be re-enabled by using Group Policy settings. - **Windows Recovery Environment is not available.** In the rare case that you need to recover your Windows To Go drive, you should re-image it with a fresh image of Windows. - **Refreshing or resetting a Windows To Go workspace is not supported.** Resetting to the manufacturer's standard for the computer doesn't apply when running a Windows To Go workspace, so the feature was disabled. -- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces cannot be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. +- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces can't be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. ## Roaming with Windows To Go -Windows To Go drives can be booted on multiple computers. When a Windows To Go workspace is first booted on a host computer it will detect all hardware on the computer and install any needed drivers. When the Windows To Go workspace is subsequently booted on that host computer it will be able to identify the host computer and load the correct set of drivers automatically. +Windows To Go drives can be booted on multiple computers. When a Windows To Go workspace is first booted on a host computer, it will detect all hardware on the computer and install any needed drivers. When the Windows To Go workspace is next booted on that host computer, it will be able to identify the host computer and load the correct set of drivers automatically. -The applications that you want to use from the Windows To Go workspace should be tested to make sure they also support roaming. Some applications bind to the computer hardware which will cause difficulties if the workspace is being used with multiple host computers. +The applications that you want to use from the Windows To Go workspace should be tested to make sure they also support roaming. Some applications bind to the computer hardware, which will cause difficulties if the workspace is being used with multiple host computers. ## Prepare for Windows To Go Enterprises install Windows on a large group of computers either by using configuration management software (such as Microsoft Configuration Manager), or by using standard Windows deployment tools such as DiskPart and the Deployment Image Servicing and Management (DISM) tool. -These same tools can be used to provision Windows To Go drive, just as you would if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available. +These same tools can be used to provision Windows To Go drive, just as if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available. > [!IMPORTANT] > Make sure you use the versions of the deployment tools provided for the version of Windows you are deploying. There have been many enhancements made to support Windows To Go. Using versions of the deployment tools released for earlier versions of Windows to provision a Windows To Go drive is not supported. @@ -69,7 +69,7 @@ Are there any drivers that you need to inject into the image? How will data be stored and synchronized to appropriate locations from the USB device? -Are there any applications that are incompatible with Windows To Go roaming that should not be included in the image? +Are there any applications that are incompatible with Windows To Go roaming that shouldn't be included in the image? What should be the architecture of the image - 32bit/64bit? @@ -81,7 +81,7 @@ For more information about designing and planning your Windows To Go deployment, **For USB drives** -The devices listed in this section have been specially optimized and certified for Windows To Go and meet the necessary requirements for booting and running a full version of Windows 10 from a USB drive. The optimizations for Windows To Go include the following: +The devices listed in this section have been specially optimized and certified for Windows To Go and meet the necessary requirements for booting and running a full version of Windows 10 from a USB drive. The optimizations for Windows To Go include the following items: - Windows To Go certified USB drives are built for high random read/write speeds and support the thousands of random access I/O operations per second required for running normal Windows workloads smoothly. - Windows To Go certified USB drives have been tuned to ensure they boot and run on hardware certified for use with Windows 7 and later. @@ -103,7 +103,7 @@ As of the date of publication, the following are the USB drives currently certif - Spyrus Secure Portable Workplace ([http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720)) > [!IMPORTANT] - > You must use the Spyrus Deployment Suite for Windows To Go to provision the Spyrus Secure Portable Workplace. For more information about the Spyrus Deployment Suite for Windows To Go please refer to [http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720). + > You must use the Spyrus Deployment Suite for Windows To Go to provision the Spyrus Secure Portable Workplace. For more information about the Spyrus Deployment Suite for Windows To Go, see [http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720). - Spyrus Worksafe ([http://www.spyruswtg.com/](https://go.microsoft.com/fwlink/p/?LinkId=618720)) @@ -123,25 +123,25 @@ As of the date of publication, the following are the USB drives currently certif - Western Digital My Passport Enterprise ([http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722)) - We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility please refer to [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) + We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility, see [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) **For host computers** -When assessing the use of a PC as a host for a Windows To Go workspace you should consider the following criteria: +When assessing the use of a PC as a host for a Windows To Go workspace, you should consider the following criteria: - Hardware that has been certified for use with Windows 7 or later operating systems will work well with Windows To Go. -- Running a Windows To Go workspace from a computer that is running Windows RT is not a supported scenario. -- Running a Windows To Go workspace on a Mac computer is not a supported scenario. +- Running a Windows To Go workspace from a computer that is running Windows RT isn't a supported scenario. +- Running a Windows To Go workspace on a Mac computer isn't a supported scenario. The following table details the characteristics that the host computer must have to be used with Windows To Go: |Item|Requirement| |--- |--- | |Boot process|Capable of USB boot| -|Firmware|USB boot enabled. (PCs certified for use with Windows 7 or later can be configured to boot directly from USB, check with the hardware manufacturer if you are unsure of the ability of your PC to boot from USB)| +|Firmware|USB boot enabled. (PCs certified for use with Windows 7 or later can be configured to boot directly from USB, check with the hardware manufacturer if you're unsure of the ability of your PC to boot from USB)| |Processor architecture|Must support the image on the Windows To Go drive| |External USB Hubs|Not supported; connect the Windows To Go drive directly to the host machine| -|Processor|1 Ghz or faster| +|Processor|1 GHz or faster| |RAM|2 GB or greater| |Graphics|DirectX 9 graphics device with WDDM 1.2 or greater driver| |USB port|USB 2.0 port or greater| @@ -163,7 +163,7 @@ In addition to the USB boot support in the BIOS, the Windows 10 image on your Wi - [Windows To Go Step by Step Wiki](https://go.microsoft.com/fwlink/p/?LinkId=618950) - [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkId=618951) -## Related topics +## Related articles [Deploy Windows To Go in your organization](../deploy-windows-to-go.md)
[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml)
diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index da7a3accae..6535bc2084 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -21,11 +21,11 @@ ms.date: 12/31/2017 - Windows 10 - Windows 11 -Microsoft uses quality and compatibility data to identify issues that might cause a Windows client feature update to fail or roll back. When we find such an issue, we might apply safeguard holds to the updating service to prevent affected devices from installing the update in order to safeguard them from these experiences. We also use safeguard holds when a customer, a partner, or Microsoft internal validation finds an issue that would cause severe impact (for example, rollback of the update, data loss, loss of connectivity, or loss of key functionality) and when a workaround is not immediately available. +Microsoft uses quality and compatibility data to identify issues that might cause a Windows client feature update to fail or roll back. When we find such an issue, we might apply safeguard holds to the updating service to prevent affected devices from installing the update in order to safeguard them from these experiences. We also use safeguard holds when a customer, a partner, or Microsoft internal validation finds an issue that would cause severe effect (for example, rollback of the update, data loss, loss of connectivity, or loss of key functionality) and when a workaround isn't immediately available. Safeguard holds prevent a device with a known issue from being offered a new operating system version. We renew the offering once a fix is found and verified. We use holds to ensure customers have a successful experience as their device moves to a new version of Windows client. -The lifespan of safeguard holds varies depending on the time required to investigate and fix an issue. During this time, Microsoft works diligently to procure, develop, and validate a fix and then offer it to affected devices. We monitor quality and compatibility data to confirm that a fix is complete before releasing the safeguard hold. Once we release the safeguard hold, Windows Update will resume offering new operating system versions to devices. +The safeguard holds lifespan varies depending on the time required to investigate and fix an issue. During this time, Microsoft works diligently to procure, develop, and validate a fix and then offer it to affected devices. We monitor quality and compatibility data to confirm that a fix is complete before releasing the safeguard hold. Once we release the safeguard hold, Windows Update will resume offering new operating system versions to devices. Safeguard holds only affect devices that use the Windows Update service for updates. We encourage IT admins who manage updates to devices through other channels (such as media installations or updates coming from Windows Server Update Services) to remain aware of known issues that might also be present in their environments. @@ -33,19 +33,19 @@ IT admins managing updates using the [Windows Update for Business deployment ser ## Am I affected by a safeguard hold? -IT admins can use [Windows Update for Business reports](wufb-reports-overview.md) to monitor various update health metrics for devices in their organization. The reports provide a list of [active Safeguard Holds](wufb-reports-workbook.md#bkmk_update-group-feature) to provide you insight into the safeguard holds that are preventing devices from updating or upgrading. +IT admins can use [Windows Update for Business reports](wufb-reports-overview.md) to monitor various update health metrics for devices in their organization. The reports provide a list of [active Safeguard Holds](wufb-reports-workbook.md#bkmk_update-group-feature) to provide you with insight into the safeguard holds that are preventing devices from updating or upgrading. -Windows Update for Business reports identifies safeguard holds by their 8-digit identifiers. For safeguard holds associated with publicly discussed known issues, you can find additional details about the issue on the [Windows release health](/windows/release-health/) dashboard by searching for the safeguard hold ID on the **Known issues** page for the relevant release. +Windows Update for Business reports identifies safeguard holds by their 8-digit identifiers. For safeguard holds associated with publicly discussed known issues, you can find more details about the issue on the [Windows release health](/windows/release-health/) dashboard by searching for the safeguard hold ID on the **Known issues** page for the relevant release. On devices that use Windows Update (but not Windows Update for Business), the **Windows Update** page in the Settings app displays a message stating that an update is on its way, but not ready for the device. Instead of the option to download and install the update, users will see this message: ![Feature update message reading "The Windows 10 May 2020 Update is on its way. Once it's ready for your device, you'll see the update available on this page.](images/safeguard-hold-notification.png) -This message means that the device is protected by one or more safeguard holds. When the issue is resolved and the update is safe to install, we will release the safeguard hold and the update can resume safely. +This message means that the device is protected by one or more safeguard holds. When the issue is resolved and the update is safe to install, we'll release the safeguard hold and the update can resume safely. ## What can I do? -We recommend that you do not attempt to manually update until issues have been resolved and holds released. +We recommend that you don't attempt to manually update until issues have been resolved and holds released. > [!CAUTION] > Opting out of a safeguard hold can put devices at risk from known performance issues. We strongly recommend that you complete robust testing to ensure the impact is acceptable before opting out. From dc77ed9f57c902e1ac204c2149dca62aa93de524 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 27 Mar 2023 18:50:08 -0700 Subject: [PATCH 055/143] fix typo --- .../deployment/usmt/usmt-recognized-environment-variables.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 762ede46cb..7e377402d1 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -7,7 +7,7 @@ manager: aaroncz ms.author: frankroj author: frankroj ms.date: 11/01/2022 -ms.topic: ceonceptual +ms.topic: conceptual ms.collection: - highpri - tier2 From 46095f6607aa29cba51501fc8e8f378c9df582ba Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 27 Mar 2023 18:52:01 -0700 Subject: [PATCH 056/143] fix missing bookmark --- windows/deployment/planning/windows-to-go-overview.md | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index d176c2c88d..29746b5180 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -31,11 +31,9 @@ PCs that meet the Windows 7 or later [certification requirements](/previous-vers - [Roaming with Windows To Go](#roaming-with-windows-to-go) - [Prepare for Windows To Go](#prepare-for-windows-to-go) - [Hardware considerations for Windows To Go](#hardware-considerations-for-windows-to-go) - - [Other resources](#additional-resources) - - [Related articles](#related-topics) > [!NOTE] -> Windows To Go is not supported on Windows RT. +> Windows To Go isn't supported on Windows RT. ## Differences between Windows To Go and a typical installation of Windows @@ -157,7 +155,7 @@ In addition to the USB boot support in the BIOS, the Windows 10 image on your Wi |UEFI BIOS|32-bit|32-bit only| |UEFI BIOS|64-bit|64-bit only| -## Additional resources +## Other resources - [Windows 10 forums](https://go.microsoft.com/fwlink/p/?LinkId=618949) - [Windows To Go Step by Step Wiki](https://go.microsoft.com/fwlink/p/?LinkId=618950) From 6831e168e4a9ff654ae3b020c400ca75f23f72ac Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Tue, 28 Mar 2023 08:30:05 -0700 Subject: [PATCH 057/143] Update wdac-debugging-and-troubleshooting.md --- .../operations/wdac-debugging-and-troubleshooting.md | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 91970316c1..862a0bb9ce 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -40,8 +40,6 @@ Before debugging and troubleshooting WDAC issues, you must collect information f - WDAC event logs - AppLocker event logs - Other event logs that may contain useful information from other Windows apps and services - - A text file containing only critical error events found in the WDAC event logs - - A text file containing full event details for critical error events found in the WDAC event logs 2. Save the device's System Information to the CiDiag folder by running `msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt`. 3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device by running `citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json`. Skip this step if CiTool.exe is not present in your version of Windows. @@ -56,9 +54,9 @@ Before debugging and troubleshooting WDAC issues, you must collect information f 7. Export the effective AppLocker policy by running `Get-AppLockerPolicy -xml -Effective > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml` 8. Collect AppLocker services configuration and state information by running the following commands: - `sc.exe query appid > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
- `sc.exe query appidsvc >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
- `sc.exe query applockerfltr > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt` + `sc.exe query appid ; sc.exe query appidsvc; sc.exe query applockerfltr > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
+ `>> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
+ `>> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt` ### Core WDAC event logs From 480b0b822f2cd41b14e3719609f5b2dd6ff8c84c Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Tue, 28 Mar 2023 10:38:12 -0700 Subject: [PATCH 058/143] Update wdac-debugging-and-troubleshooting.md --- .../wdac-debugging-and-troubleshooting.md | 80 ++++++++++++++----- 1 file changed, 59 insertions(+), 21 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 862a0bb9ce..4f6d9ae41e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -28,7 +28,7 @@ This article describes how to debug and troubleshoot app and script failures whe Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: -1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag by running: +1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: ```powershell cidiag.exe /stop @@ -41,22 +41,47 @@ Before debugging and troubleshooting WDAC issues, you must collect information f - AppLocker event logs - Other event logs that may contain useful information from other Windows apps and services -2. Save the device's System Information to the CiDiag folder by running `msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt`. -3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device by running `citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json`. Skip this step if CiTool.exe is not present in your version of Windows. -4. Export AppLocker registry key data to the CiDiag folder by running the following commands: +2. Save the device's System Information to the CiDiag folder: - `reg.exe query HKLM\Software\Policies\Microsoft\Windows\SrpV2 /s > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt`
- `reg.exe query HKLM\Software\Policies\Microsoft\Windows\AppidPlugins /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt`
- `reg.exe query HKLM\System\CurrentControlSet\Control\Srp\ /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt` + ```powershell + msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt + ``` -5. Copy any AppLocker policy files from %windir%System32\AppLocker to the CiDiag folder by running `Copy-Item -Path $env:windir\System32\AppLocker -Destination $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\ -Recurse -Force` -6. Collect file information for the AppLocker policy files collected in the previous step by running `Get-ChildItem -Path $env:windir\System32\AppLocker\ -Recurse | select Mode,LastWriteTime,CreationTime,Length,Name >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerPolicyFiles.txt` -7. Export the effective AppLocker policy by running `Get-AppLockerPolicy -xml -Effective > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml` -8. Collect AppLocker services configuration and state information by running the following commands: +3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device. Skip this step if CiTool.exe is not present in your version of Windows. - `sc.exe query appid ; sc.exe query appidsvc; sc.exe query applockerfltr > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
- `>> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt`
- `>> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt` + ```powershell + citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json + ```` + +4. Export AppLocker registry key data to the CiDiag folder: + + ```powershell + reg.exe query HKLM\Software\Policies\Microsoft\Windows\SrpV2 /s > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\Software\Policies\Microsoft\Windows\AppidPlugins /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\System\CurrentControlSet\Control\Srp\ /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt + ``` + +5. Copy any AppLocker policy files from %windir%System32\AppLocker to the CiDiag folder: + + ```powershell + Copy-Item -Path $env:windir\System32\AppLocker -Destination $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\ -Recurse -Force -ErrorAction Ignore + ``` + +6. Collect file information for the AppLocker policy files collected in the previous step: + + ```powershell + Get-ChildItem -Path $env:windir\System32\AppLocker\ -Recurse | select Mode,LastWriteTime,CreationTime,Length,Name >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerPolicyFiles.txt + ``` + +7. Export the effective AppLocker policy: + + ```powershell + Get-AppLockerPolicy -xml -Effective > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml + ``` + +8. Collect AppLocker services configuration and state information: + + ```powershell + sc.exe query appid > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query appidsvc >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query applockerfltr >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt + ``` ### Core WDAC event logs @@ -102,12 +127,12 @@ Most WDAC-related issues, including app and script failures, can be diagnosed us ## 3 - Resolve common problems -### A file was blocked that you want to allow +### Issue: A file was blocked that you want to allow - Use data from the core WDAC event logs to add rules to allow the blocked file. - Re-deploy the file or app using a managed installer if your policy trusts managed installers. -### A policy is active that is unexpected +### Issue: A policy is active that is unexpected This condition may exist if: @@ -119,7 +144,7 @@ This condition may exist if: To resolve such an issue, follow the instructions to [Remove WDAC policies](../disable-windows-defender-application-control-policies.md) for the identified policy. -### An unhandled app failure is occurring and no WDAC events are observed +### Issue: An unhandled app failure is occurring and no WDAC events are observed Some apps alter their behavior when a user mode WDAC policy is active which can result in unexpected failures. This can also be seen as a side-effect of script enforcement, since the script enforcement behaviors are implemented by the individual script hosts and may not be handled by apps that interact with those script hosts. @@ -130,12 +155,25 @@ Try to isolate the root cause by doing the following: - Temporarily replace the WDAC policy with another policy that [allows all COM objects](../allow-com-object-registration-in-windows-defender-application-control-policy.md) and re-test. - Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](../select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) and re-test. -### An app deployed by a managed installer is not working +### Issue: An app deployed by a managed installer is not working To debug issues using managed installer, try the following: -- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in +- Check that the WDAC policy that is blocking the app includes the option to enable managed installer. +- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). - Check that the AppLocker services are running. These should be found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created earlier. -- Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER +- Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER exists in the CiDiag folder created earlier. If not, repeat the steps to deploy and enable the managed installer AppLocker configuration. +- Restart the managed installer process and check that an 8002 event is observed in the **AppLocker - EXE and DLL** event log for the managed installer process with PolicyName = MANAGEDINSTALLER. If instead you see an event with 8003 or 8004 with PolicyName = MANAGEDINSTALLER, then check the ManagedInstaller rules in the AppLocker policy XML and ensure a rule matches the managed installer process. +- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, re-deploy the files with the managed installer and check again. +- Test installation of a different app using the managed installer. +- Add another managed installer to your AppLocker policy and test installation using the other managed installer. - Check if the app is encountering a [known limitation with managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#known-limitations-with-managed-installer). If so, you must authorize the app using other means. -- + +### Issue: An app you expected to be allowed by the Intelligent Security Graph (ISG) is not working + +To debug issues using ISG, try the following: + +- Check that the WDAC policy that is blocking the app includes the option to enable the intelligent security graph. +- Check that the AppLocker services are running. These should be found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created earlier. +- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, re-deploy the files with the managed installer and check again. +- Check if the app is encountering a [known limitation with ISG](../use-windows-defender-application-control-with-intelligent-security-graph.md#known-limitations-with-using-the-isg). From 01014008b35c07dad4719a985f7a178acb6e4fcf Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 28 Mar 2023 17:28:03 -0400 Subject: [PATCH 059/143] Update Surface Hub applicability --- ...-in-policy-csp-supported-by-surface-hub.md | 152 +----------------- 1 file changed, 1 insertion(+), 151 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 4c67e36e15..49bdb3e952 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -4,7 +4,7 @@ description: Learn about the policies in Policy CSP supported by Windows 10 Team author: vinaypamnani-msft manager: aaroncz ms.author: vinpa -ms.date: 03/24/2023 +ms.date: 03/28/2023 ms.localizationpriority: medium ms.prod: windows-client ms.technology: itpro-manage @@ -26,15 +26,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowAppStoreAutoUpdate](policy-csp-applicationmanagement.md#allowappstoreautoupdate) - [AllowDeveloperUnlock](policy-csp-applicationmanagement.md#allowdeveloperunlock) -## Authentication - -- [AllowAadPasswordReset](policy-csp-authentication.md#allowaadpasswordreset) -- [AllowEAPCertSSO](policy-csp-authentication.md#alloweapcertsso) -- [AllowFastReconnect](policy-csp-authentication.md#allowfastreconnect) -- [AllowSecondaryAuthenticationDevice](policy-csp-authentication.md#allowsecondaryauthenticationdevice) -- [EnableFastFirstSignIn](policy-csp-authentication.md#enablefastfirstsignin) -- [EnableWebSignIn](policy-csp-authentication.md#enablewebsignin) - ## Bluetooth - [AllowAdvertising](policy-csp-bluetooth.md#allowadvertising) @@ -48,48 +39,26 @@ This article lists the policies in Policy CSP that are applicable for the Surfac ## Browser - [AllowAddressBarDropdown](policy-csp-browser.md#allowaddressbardropdown) -- [AllowAddressBarDropdown](policy-csp-browser.md#allowaddressbardropdown) -- [AllowAutofill](policy-csp-browser.md#allowautofill) - [AllowAutofill](policy-csp-browser.md#allowautofill) - [AllowBrowser](policy-csp-browser.md#allowbrowser) -- [AllowBrowser](policy-csp-browser.md#allowbrowser) -- [AllowCookies](policy-csp-browser.md#allowcookies) - [AllowCookies](policy-csp-browser.md#allowcookies) - [AllowDeveloperTools](policy-csp-browser.md#allowdevelopertools) -- [AllowDeveloperTools](policy-csp-browser.md#allowdevelopertools) -- [AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) - [AllowDoNotTrack](policy-csp-browser.md#allowdonottrack) - [AllowFlashClickToRun](policy-csp-browser.md#allowflashclicktorun) -- [AllowFlashClickToRun](policy-csp-browser.md#allowflashclicktorun) -- [AllowMicrosoftCompatibilityList](policy-csp-browser.md#allowmicrosoftcompatibilitylist) - [AllowMicrosoftCompatibilityList](policy-csp-browser.md#allowmicrosoftcompatibilitylist) - [AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) -- [AllowPasswordManager](policy-csp-browser.md#allowpasswordmanager) -- [AllowPopups](policy-csp-browser.md#allowpopups) - [AllowPopups](policy-csp-browser.md#allowpopups) - [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) -- [AllowSearchSuggestionsinAddressBar](policy-csp-browser.md#allowsearchsuggestionsinaddressbar) -- [AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) - [AllowSmartScreen](policy-csp-browser.md#allowsmartscreen) - [ClearBrowsingDataOnExit](policy-csp-browser.md#clearbrowsingdataonexit) -- [ClearBrowsingDataOnExit](policy-csp-browser.md#clearbrowsingdataonexit) -- [ConfigureAdditionalSearchEngines](policy-csp-browser.md#configureadditionalsearchengines) - [ConfigureAdditionalSearchEngines](policy-csp-browser.md#configureadditionalsearchengines) - [DisableLockdownOfStartPages](policy-csp-browser.md#disablelockdownofstartpages) -- [DisableLockdownOfStartPages](policy-csp-browser.md#disablelockdownofstartpages) -- [EnterpriseModeSiteList](policy-csp-browser.md#enterprisemodesitelist) - [EnterpriseModeSiteList](policy-csp-browser.md#enterprisemodesitelist) - [HomePages](policy-csp-browser.md#homepages) -- [HomePages](policy-csp-browser.md#homepages) -- [PreventLiveTileDataCollection](policy-csp-browser.md#preventlivetiledatacollection) - [PreventLiveTileDataCollection](policy-csp-browser.md#preventlivetiledatacollection) - [PreventSmartScreenPromptOverride](policy-csp-browser.md#preventsmartscreenpromptoverride) -- [PreventSmartScreenPromptOverride](policy-csp-browser.md#preventsmartscreenpromptoverride) -- [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md#preventsmartscreenpromptoverrideforfiles) - [PreventSmartScreenPromptOverrideForFiles](policy-csp-browser.md#preventsmartscreenpromptoverrideforfiles) - [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md#preventusinglocalhostipaddressforwebrtc) -- [PreventUsingLocalHostIPAddressForWebRTC](policy-csp-browser.md#preventusinglocalhostipaddressforwebrtc) -- [SetDefaultSearchEngine](policy-csp-browser.md#setdefaultsearchengine) - [SetDefaultSearchEngine](policy-csp-browser.md#setdefaultsearchengine) ## Camera @@ -120,7 +89,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowRealtimeMonitoring](policy-csp-defender.md#allowrealtimemonitoring) - [AllowScanningNetworkFiles](policy-csp-defender.md#allowscanningnetworkfiles) - [AllowScriptScanning](policy-csp-defender.md#allowscriptscanning) -- [AllowUserUIAccess](policy-csp-defender.md#allowuseruiaccess) - [AttackSurfaceReductionOnlyExclusions](policy-csp-defender.md#attacksurfacereductiononlyexclusions) - [AttackSurfaceReductionRules](policy-csp-defender.md#attacksurfacereductionrules) - [AvgCPULoadFactor](policy-csp-defender.md#avgcpuloadfactor) @@ -183,10 +151,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [DOSetHoursToLimitForegroundDownloadBandwidth](policy-csp-deliveryoptimization.md#dosethourstolimitforegrounddownloadbandwidth) - [DOVpnKeywords](policy-csp-deliveryoptimization.md#dovpnkeywords) -## Experience - -- [DoNotShowFeedbackNotifications](policy-csp-experience.md#donotshowfeedbacknotifications) - ## ExploitGuard - [ExploitProtectionSettings](policy-csp-exploitguard.md#exploitprotectionsettings) @@ -287,74 +251,13 @@ This article lists the policies in Policy CSP that are applicable for the Surfac ## Security -- [RecoveryEnvironmentAuthentication](policy-csp-security.md#recoveryenvironmentauthentication) - [RecoveryEnvironmentAuthentication](policy-csp-security.md#recoveryenvironmentauthentication) - [RequireProvisioningPackageSignature](policy-csp-security.md#requireprovisioningpackagesignature) - [RequireRetrieveHealthCertificateOnBoot](policy-csp-security.md#requireretrievehealthcertificateonboot) -## Settings - -- [ConfigureTaskbarCalendar](policy-csp-settings.md#configuretaskbarcalendar) - ## Start -- [AllowPinnedFolderDocuments](policy-csp-start.md#allowpinnedfolderdocuments) -- [AllowPinnedFolderDownloads](policy-csp-start.md#allowpinnedfolderdownloads) -- [AllowPinnedFolderFileExplorer](policy-csp-start.md#allowpinnedfolderfileexplorer) -- [AllowPinnedFolderHomeGroup](policy-csp-start.md#allowpinnedfolderhomegroup) -- [AllowPinnedFolderMusic](policy-csp-start.md#allowpinnedfoldermusic) -- [AllowPinnedFolderNetwork](policy-csp-start.md#allowpinnedfoldernetwork) -- [AllowPinnedFolderPersonalFolder](policy-csp-start.md#allowpinnedfolderpersonalfolder) -- [AllowPinnedFolderPictures](policy-csp-start.md#allowpinnedfolderpictures) -- [AllowPinnedFolderSettings](policy-csp-start.md#allowpinnedfoldersettings) -- [AllowPinnedFolderVideos](policy-csp-start.md#allowpinnedfoldervideos) -- [ConfigureStartPins](policy-csp-start.md#configurestartpins) -- [ConfigureStartPins](policy-csp-start.md#configurestartpins) -- [DisableContextMenus](policy-csp-start.md#disablecontextmenus) -- [DisableContextMenus](policy-csp-start.md#disablecontextmenus) -- [DisableControlCenter](policy-csp-start.md#disablecontrolcenter) -- [DisableEditingQuickSettings](policy-csp-start.md#disableeditingquicksettings) -- [ForceStartSize](policy-csp-start.md#forcestartsize) -- [ForceStartSize](policy-csp-start.md#forcestartsize) -- [HideAppList](policy-csp-start.md#hideapplist) -- [HideAppList](policy-csp-start.md#hideapplist) -- [HideChangeAccountSettings](policy-csp-start.md#hidechangeaccountsettings) -- [HideFrequentlyUsedApps](policy-csp-start.md#hidefrequentlyusedapps) -- [HideFrequentlyUsedApps](policy-csp-start.md#hidefrequentlyusedapps) -- [HideHibernate](policy-csp-start.md#hidehibernate) -- [HideLock](policy-csp-start.md#hidelock) -- [HidePeopleBar](policy-csp-start.md#hidepeoplebar) -- [HidePowerButton](policy-csp-start.md#hidepowerbutton) -- [HideRecentJumplists](policy-csp-start.md#hiderecentjumplists) -- [HideRecentJumplists](policy-csp-start.md#hiderecentjumplists) -- [HideRecentlyAddedApps](policy-csp-start.md#hiderecentlyaddedapps) -- [HideRecentlyAddedApps](policy-csp-start.md#hiderecentlyaddedapps) -- [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) -- [HideRecommendedSection](policy-csp-start.md#hiderecommendedsection) -- [HideRecoPersonalizedSites](policy-csp-start.md#hiderecopersonalizedsites) -- [HideRecoPersonalizedSites](policy-csp-start.md#hiderecopersonalizedsites) -- [HideRestart](policy-csp-start.md#hiderestart) -- [HideShutDown](policy-csp-start.md#hideshutdown) -- [HideSignOut](policy-csp-start.md#hidesignout) -- [HideSleep](policy-csp-start.md#hidesleep) -- [HideSwitchAccount](policy-csp-start.md#hideswitchaccount) -- [HideTaskViewButton](policy-csp-start.md#hidetaskviewbutton) -- [HideTaskViewButton](policy-csp-start.md#hidetaskviewbutton) -- [HideUserTile](policy-csp-start.md#hideusertile) -- [ImportEdgeAssets](policy-csp-start.md#importedgeassets) -- [NoPinningToTaskbar](policy-csp-start.md#nopinningtotaskbar) -- [ShowOrHideMostUsedApps](policy-csp-start.md#showorhidemostusedapps) -- [ShowOrHideMostUsedApps](policy-csp-start.md#showorhidemostusedapps) -- [SimplifyQuickSettings](policy-csp-start.md#simplifyquicksettings) - [StartLayout](policy-csp-start.md#startlayout) -- [StartLayout](policy-csp-start.md#startlayout) - -## Storage - -- [WPDDevicesDenyReadAccessPerDevice](policy-csp-storage.md#wpddevicesdenyreadaccessperdevice) -- [WPDDevicesDenyReadAccessPerUser](policy-csp-storage.md#wpddevicesdenyreadaccessperuser) -- [WPDDevicesDenyWriteAccessPerDevice](policy-csp-storage.md#wpddevicesdenywriteaccessperdevice) -- [WPDDevicesDenyWriteAccessPerUser](policy-csp-storage.md#wpddevicesdenywriteaccessperuser) ## System @@ -364,7 +267,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowLocation](policy-csp-system.md#allowlocation) - [AllowStorageCard](policy-csp-system.md#allowstoragecard) - [AllowTelemetry](policy-csp-system.md#allowtelemetry) -- [AllowTelemetry](policy-csp-system.md#allowtelemetry) ## TextInput @@ -412,19 +314,7 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowNonMicrosoftSignedUpdate](policy-csp-update.md#allownonmicrosoftsignedupdate) - [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md#allowtemporaryenterprisefeaturecontrol) - [AllowUpdateService](policy-csp-update.md#allowupdateservice) -- [AutomaticMaintenanceWakeUp](policy-csp-update.md#automaticmaintenancewakeup) -- [AutoRestartDeadlinePeriodInDays](policy-csp-update.md#autorestartdeadlineperiodindays) -- [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](policy-csp-update.md#autorestartdeadlineperiodindaysforfeatureupdates) -- [AutoRestartNotificationSchedule](policy-csp-update.md#autorestartnotificationschedule) -- [AutoRestartRequiredNotificationDismissal](policy-csp-update.md#autorestartrequirednotificationdismissal) - [BranchReadinessLevel](policy-csp-update.md#branchreadinesslevel) -- [ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#configuredeadlineforfeatureupdates) -- [ConfigureDeadlineForQualityUpdates](policy-csp-update.md#configuredeadlineforqualityupdates) -- [ConfigureDeadlineGracePeriod](policy-csp-update.md#configuredeadlinegraceperiod) -- [ConfigureDeadlineGracePeriodForFeatureUpdates](policy-csp-update.md#configuredeadlinegraceperiodforfeatureupdates) -- [ConfigureDeadlineNoAutoReboot](policy-csp-update.md#configuredeadlinenoautoreboot) -- [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md#configuredeadlinenoautorebootforfeatureupdates) -- [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md#configuredeadlinenoautorebootforqualityupdates) - [ConfigureFeatureUpdateUninstallPeriod](policy-csp-update.md#configurefeatureupdateuninstallperiod) - [DeferFeatureUpdatesPeriodInDays](policy-csp-update.md#deferfeatureupdatesperiodindays) - [DeferQualityUpdatesPeriodInDays](policy-csp-update.md#deferqualityupdatesperiodindays) @@ -436,23 +326,16 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md#donotenforceenterprisetlscertpinningforupdatedetection) - [EngagedRestartDeadline](policy-csp-update.md#engagedrestartdeadline) - [EngagedRestartDeadlineForFeatureUpdates](policy-csp-update.md#engagedrestartdeadlineforfeatureupdates) -- [EngagedRestartSnoozeSchedule](policy-csp-update.md#engagedrestartsnoozeschedule) -- [EngagedRestartSnoozeScheduleForFeatureUpdates](policy-csp-update.md#engagedrestartsnoozescheduleforfeatureupdates) -- [EngagedRestartTransitionSchedule](policy-csp-update.md#engagedrestarttransitionschedule) -- [EngagedRestartTransitionScheduleForFeatureUpdates](policy-csp-update.md#engagedrestarttransitionscheduleforfeatureupdates) - [ExcludeWUDriversInQualityUpdate](policy-csp-update.md#excludewudriversinqualityupdate) - [FillEmptyContentUrls](policy-csp-update.md#fillemptycontenturls) - [IgnoreMOAppDownloadLimit](policy-csp-update.md#ignoremoappdownloadlimit) - [IgnoreMOUpdateDownloadLimit](policy-csp-update.md#ignoremoupdatedownloadlimit) - [ManagePreviewBuilds](policy-csp-update.md#managepreviewbuilds) -- [NoUpdateNotificationsDuringActiveHours](policy-csp-update.md#noupdatenotificationsduringactivehours) - [PauseDeferrals](policy-csp-update.md#pausedeferrals) - [PauseFeatureUpdates](policy-csp-update.md#pausefeatureupdates) - [PauseFeatureUpdatesStartTime](policy-csp-update.md#pausefeatureupdatesstarttime) - [PauseQualityUpdates](policy-csp-update.md#pausequalityupdates) - [PauseQualityUpdatesStartTime](policy-csp-update.md#pausequalityupdatesstarttime) -- [PhoneUpdateRestrictions](policy-csp-update.md#phoneupdaterestrictions) -- [ProductVersion](policy-csp-update.md#productversion) - [RequireDeferUpgrade](policy-csp-update.md#requiredeferupgrade) - [RequireUpdateApproval](policy-csp-update.md#requireupdateapproval) - [ScheduledInstallDay](policy-csp-update.md#scheduledinstallday) @@ -462,19 +345,11 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [ScheduledInstallSecondWeek](policy-csp-update.md#scheduledinstallsecondweek) - [ScheduledInstallThirdWeek](policy-csp-update.md#scheduledinstallthirdweek) - [ScheduledInstallTime](policy-csp-update.md#scheduledinstalltime) -- [ScheduleImminentRestartWarning](policy-csp-update.md#scheduleimminentrestartwarning) -- [ScheduleRestartWarning](policy-csp-update.md#schedulerestartwarning) -- [SetAutoRestartNotificationDisable](policy-csp-update.md#setautorestartnotificationdisable) -- [SetDisablePauseUXAccess](policy-csp-update.md#setdisablepauseuxaccess) -- [SetDisableUXWUAccess](policy-csp-update.md#setdisableuxwuaccess) -- [SetEDURestart](policy-csp-update.md#setedurestart) - [SetPolicyDrivenUpdateSourceForDriverUpdates](policy-csp-update.md#setpolicydrivenupdatesourcefordriverupdates) - [SetPolicyDrivenUpdateSourceForFeatureUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforfeatureupdates) - [SetPolicyDrivenUpdateSourceForOtherUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforotherupdates) - [SetPolicyDrivenUpdateSourceForQualityUpdates](policy-csp-update.md#setpolicydrivenupdatesourceforqualityupdates) - [SetProxyBehaviorForUpdateDetection](policy-csp-update.md#setproxybehaviorforupdatedetection) -- [TargetReleaseVersion](policy-csp-update.md#targetreleaseversion) -- [UpdateNotificationLevel](policy-csp-update.md#updatenotificationlevel) - [UpdateServiceUrl](policy-csp-update.md#updateserviceurl) - [UpdateServiceUrlAlternate](policy-csp-update.md#updateserviceurlalternate) @@ -486,31 +361,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [AllowWiFiDirect](policy-csp-wifi.md#allowwifidirect) - [WLANScanMode](policy-csp-wifi.md#wlanscanmode) -## WindowsDefenderSecurityCenter - -- [CompanyName](policy-csp-windowsdefendersecuritycenter.md#companyname) -- [DisableAccountProtectionUI](policy-csp-windowsdefendersecuritycenter.md#disableaccountprotectionui) -- [DisableAppBrowserUI](policy-csp-windowsdefendersecuritycenter.md#disableappbrowserui) -- [DisableClearTpmButton](policy-csp-windowsdefendersecuritycenter.md#disablecleartpmbutton) -- [DisableDeviceSecurityUI](policy-csp-windowsdefendersecuritycenter.md#disabledevicesecurityui) -- [DisableEnhancedNotifications](policy-csp-windowsdefendersecuritycenter.md#disableenhancednotifications) -- [DisableFamilyUI](policy-csp-windowsdefendersecuritycenter.md#disablefamilyui) -- [DisableHealthUI](policy-csp-windowsdefendersecuritycenter.md#disablehealthui) -- [DisableNetworkUI](policy-csp-windowsdefendersecuritycenter.md#disablenetworkui) -- [DisableNotifications](policy-csp-windowsdefendersecuritycenter.md#disablenotifications) -- [DisableTpmFirmwareUpdateWarning](policy-csp-windowsdefendersecuritycenter.md#disabletpmfirmwareupdatewarning) -- [DisableVirusUI](policy-csp-windowsdefendersecuritycenter.md#disablevirusui) -- [DisallowExploitProtectionOverride](policy-csp-windowsdefendersecuritycenter.md#disallowexploitprotectionoverride) -- [Email](policy-csp-windowsdefendersecuritycenter.md#email) -- [EnableCustomizedToasts](policy-csp-windowsdefendersecuritycenter.md#enablecustomizedtoasts) -- [EnableInAppCustomization](policy-csp-windowsdefendersecuritycenter.md#enableinappcustomization) -- [HideRansomwareDataRecovery](policy-csp-windowsdefendersecuritycenter.md#hideransomwaredatarecovery) -- [HideSecureBoot](policy-csp-windowsdefendersecuritycenter.md#hidesecureboot) -- [HideTPMTroubleshooting](policy-csp-windowsdefendersecuritycenter.md#hidetpmtroubleshooting) -- [HideWindowsSecurityNotificationAreaControl](policy-csp-windowsdefendersecuritycenter.md#hidewindowssecuritynotificationareacontrol) -- [Phone](policy-csp-windowsdefendersecuritycenter.md#phone) -- [URL](policy-csp-windowsdefendersecuritycenter.md#url) - ## WirelessDisplay - [AllowMdnsAdvertisement](policy-csp-wirelessdisplay.md#allowmdnsadvertisement) From cca3f13f8e8e847d7ec768d5e2894833b6fe947d Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 28 Mar 2023 18:15:33 -0400 Subject: [PATCH 060/143] More exclusions --- .../mdm/policies-in-policy-csp-supported-by-surface-hub.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 49bdb3e952..e17a1d7e53 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -324,8 +324,6 @@ This article lists the policies in Policy CSP that are applicable for the Surfac - [DisableDualScan](policy-csp-update.md#disabledualscan) - [DisableWUfBSafeguards](policy-csp-update.md#disablewufbsafeguards) - [DoNotEnforceEnterpriseTLSCertPinningForUpdateDetection](policy-csp-update.md#donotenforceenterprisetlscertpinningforupdatedetection) -- [EngagedRestartDeadline](policy-csp-update.md#engagedrestartdeadline) -- [EngagedRestartDeadlineForFeatureUpdates](policy-csp-update.md#engagedrestartdeadlineforfeatureupdates) - [ExcludeWUDriversInQualityUpdate](policy-csp-update.md#excludewudriversinqualityupdate) - [FillEmptyContentUrls](policy-csp-update.md#fillemptycontenturls) - [IgnoreMOAppDownloadLimit](policy-csp-update.md#ignoremoappdownloadlimit) From c9e744727eab83d0ba814c4ab3dfcc4365c6e980 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 29 Mar 2023 07:39:32 -0400 Subject: [PATCH 061/143] restored content deleted by cleanrepo activities --- .openpublishing.redirection.json | 5 --- windows/security/TOC.yml | 2 + .../mbsa-removal-and-guidance.md | 44 +++++++++++++++++++ 3 files changed, 46 insertions(+), 5 deletions(-) create mode 100644 windows/security/threat-protection/mbsa-removal-and-guidance.md diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 0b711cb79a..723d827b23 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20650,11 +20650,6 @@ "redirect_url": "/windows/security", "redirect_document_id": false }, - { - "source_path": "windows/security/threat-protection/mbsa-removal-and-guidance.md", - "redirect_url": "/windows/security", - "redirect_document_id": false - }, { "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", "redirect_url": "/windows/security", diff --git a/windows/security/TOC.yml b/windows/security/TOC.yml index 38c4f1639f..4984e4e28e 100644 --- a/windows/security/TOC.yml +++ b/windows/security/TOC.yml @@ -215,6 +215,8 @@ href: threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md - name: Get support href: threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md + - name: Guide to removing Microsoft Baseline Security Analyzer (MBSA) + href: threat-protection/mbsa-removal-and-guidance.md - name: Virus & threat protection items: - name: Overview diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md new file mode 100644 index 0000000000..7e43ebb8df --- /dev/null +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -0,0 +1,44 @@ +--- +title: Guide to removing Microsoft Baseline Security Analyzer (MBSA) +description: This article documents the removal of Microsoft Baseline Security Analyzer (MBSA) and provides alternative solutions. +ms.prod: windows-client +ms.localizationpriority: medium +ms.author: paoloma +author: paolomatarazzo +manager: aaroncz +ms.technology: itpro-security +ms.date: 03/29/2023 +ms.topic: article +--- + +# What is Microsoft Baseline Security Analyzer and its uses? + +Microsoft Baseline Security Analyzer (MBSA) is used to verify patch compliance. MBSA also performed several other security checks for Windows, IIS, and SQL Server. Unfortunately, the logic behind these extra checks hadn't been actively maintained since Windows XP and Windows Server 2003. Changes in the products since then rendered many of these security checks obsolete and some of their recommendations counterproductive. + +MBSA was largely used in situations where Microsoft Update a local WSUS or Configuration Manager server wasn't available, or as a compliance tool to ensure that all security updates were deployed to a managed environment. While MBSA version 2.3 introduced support for Windows Server 2012 R2 and Windows 8.1, it has since been deprecated and no longer developed. MBSA 2.3 isn't updated to fully support Windows 10 and Windows Server 2016. + +> [!NOTE] +> In accordance with our [SHA-1 deprecation initiative](https://aka.ms/sha1deprecation), the Wsusscn2.cab file is no longer dual-signed using both SHA-1 and the SHA-2 suite of hash algorithms (specifically SHA-256). This file is now signed using only SHA-256. Administrators who verify digital signatures on this file should now expect only single SHA-256 signatures. Starting with the August 2020 Wsusscn2.cab file, MBSA will return the following error "The catalog file is damaged or an invalid catalog." when attempting to scan using the offline scan file. + +## Solution + +A script can help you with an alternative to MBSA's patch-compliance checking: + +- [Using WUA to Scan for Updates Offline](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. +For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0). + +For example: + +[![VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) +[![PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) + +The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. +The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. + +## More Information + +For security compliance and for desktop/server hardening, we recommend the Microsoft Security Baselines and the Security Compliance Toolkit. + +- [Windows security baselines](windows-security-baselines.md) +- [Download Microsoft Security Compliance Toolkit 1.0](https://www.microsoft.com/download/details.aspx?id=55319) +- [Microsoft Security Guidance blog](/archive/blogs/secguide/) \ No newline at end of file From a664f4f5b28f2da5ec98399101717cfeea7a414a Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 29 Mar 2023 07:46:00 -0400 Subject: [PATCH 062/143] restore pics --- .../images/powershell-example.png | Bin 0 -> 84909 bytes .../threat-protection/images/vbs-example.png | Bin 0 -> 118541 bytes 2 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 windows/security/threat-protection/images/powershell-example.png create mode 100644 windows/security/threat-protection/images/vbs-example.png diff --git a/windows/security/threat-protection/images/powershell-example.png b/windows/security/threat-protection/images/powershell-example.png new file mode 100644 index 0000000000000000000000000000000000000000..4ec2be97afb70ab01d843f60dbaf73657f0957b2 GIT binary patch literal 84909 zcmV)uK$gFWP)Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf|D{PpK~#8N>|F(1 zRmt~%Vs|1)BZA%CEg;?9A_@u?N{5Ja2!hhxA>An|*t%|a*Ka#?`};q0-+S=JPr4&YOEC@0stMGk5L`4`TPLoVcNWrR#5~_Ny;&*8}kl$Y{KWmJhhUxK|O1 zvRA%Cr1~CQD~N!fe-(7Ltj4YHf!^!Sz%%6*?ml=G*==v*t(p*Yp7*6#Kfu;L4W1sx z*rsg?OYPlwsV@!PNr5QteG_3WhKP+wz`>PEQ6KGy7(;tR=^Wx`_$Roeq$Gjwmz|%V zpTH-Us9){4hPqgjiy^9};7RI&C#8oo6;C5Pxele#(KwY+gCVm_iOi62Q64!3D%d>R z1UxxQj98?O^^480_snb*m8xOoGE-=8v_WS6EX-eQj@$+*bUim6D)TMz)KwLn3S9#p z<-cF-<*=8jt)c)R3|UoIlpX1B)G# ziHGI+J zcoQ`!jQq-ia5ai6Lk&6e=b8Ky=;qCv9B~cxCBfy49Pt}U)eL)bF2Qb>F?jOE zn7T2VV~VjoitN5#6jrv7B1^w z8j7cE!UghV38zGu7?}6_6@LEYLK4gS{XAJ3F_j13AF6FnUsWc)#5tWNK$DHtx%J8Hl$nUq(poWqlwSWb>dYvOh z@i?S*26K(aXr@L8caL>FMV$~h+52JcVoMIZM=Me#WcZCdZV`1!6%#DjFQiDkwL1C#mMzAh7n;P*6Nm$|EN`ob85{+64)G$NzkekTIC*CLvOp-If+T$gd zxx|)hwAFhHh|hg|v5^pXM_n$QeKb)sZ zjX76vRU;hb?maraUrU1;D$3oB3%quv9lR+zFpO+PLQyY{$E0)NZo$p4++hQs^9@MN ztOswp5z6Wd5s_3%dX*Wn>#rasvkpeCS=bw1iR!M~n77mb;Rp63yR-{B+Iyk5%?gc| zd$|T#=~a#kb&VJ;Z@{G=RnkZj=*anbat4sqO+ac%9WFPPVC4LRXlw4o<>ow?pQ_?2 zUmoL!;nOt`pIih9>b71*_uzlJ2)bG>NUp2FspwqHRM|o0{DT{6`BHvgu4-w8vZ^j5 z*9CL`rIq;lQ)yifbs2hsREe9-)!eAVo66#l6w>{pej(IgI&jgpgtl)cbr-@b87(5F zxawlV!Sfh8i@K(aK9;DF^pcj(VUZ%!!H7qO(qmzy^s@YTQWo&esziELI(XwL52oM+KUE*M{Mh0F7CG^nA3fXfs}9#bHd1qCL5e>h1Rr*JZmmF9On zo-Bzufjm!^?oFXW5pMAmsF9{=^6yLW8=7lS!XOTmS%a`j%hP`qA|Ve`c7@$fjr@|7 z9`OxPrMQ$HZ#Ly6MPbt0seIJ1@)R~>7nPl)MuEzuN@0ow5tJTpIyLNc*02<&Vubh; zC-`yMV8!ak1|CV4uL;WY3k79-G!1SjMfP+}5E_$53F=|mwlIW;W+3TI8UnIfxk|kE zT=63l`m;!gPeT~M3xJy8(8D7elW+-<|G$?8HPoXR#Kb3YL;Xtn>Z`Bt`RAYW8|s?} zU*o%PAK;m%pZdoTtJ5DrgCy$5AAiIbUwqMTDgP5lSi#>z_wV25uAQBo{Du;{|L(*M z^($Ox$A|oe+TiyQHhT1Ofi5;0urk<+08J0P@z&coyv3M8e?ZHpz@fAr6g~4DPDVE4 zW=jUge<0}sZY25O-dmT^)b}h(Z@df5EhaeE*oE#_uHjwciEMihYu&=h_W zNMp5tqq-eT$Tn+jzK-ZTvdu^lWy7TA3esq&Si>Z2F0#9(k>42C-jYIYgDh5T(L_ML z5@M2;Ak1e2?z}w-1yS25Jx!diRpJ!Zi3)~T@3Z)4!|z|2rY*7K2D#In{{e5z(qp8J z3+B9;RX(1KNoBe!@eS5p8hglG;QM(q$(&Fm^`E^|U~@+^_|r50RALRqMm?^fcoVmB zb`Nj54%blZr2>-xo0!`E2+U~ZuG3iKP@^)Vmo*f#0so;d6&Oh_b>LKuu&$4&p~%XA z6qA_v4aHt8a1G^O)P&fY%NVLe1}EL*4J8X-!3c`mLctqthSvOK@J5m3jM<3;8~1UN z7nj}5S@n7mjYufG3jh5_xVV#dCSnH}sa|EBSP@VQCqoO^TAfArYp-C~>;O#O6a~AY zi`cMMAG;zi!>j%hR_n)cal;$iC|@1e?J&XFwmuwBu0?6=8H^%Wm}8%UZ7Vc!r@M@s zG+e5-6IUuSNV55}9RFW5xa)}}>ajGqp`_FYGY~$pD^Jdxa7Zv8#a@cib<<8qdg{U# zq!iBXlb@%=?(gpp7t);N{24}W9!kZfKYYa81DLThgwHRCqvuHyqHM^e&*rMQfrZU| zk#w(c%^P@G@FXP2@3+$6hMHo)i7=bn<|$gh>3A~cucHQ0GKS-c^Bh=@U3~;D2Vrf}+})M$IX&%xHwk4uwfXlZ+#nrlCZ+R zl?FGI#AZ0B_t6tHMO6Vc%$RNDH$&R>m$;cgSt$*iEzRX3@@Ci&xncQy#$$<#cP~-n z8eo`$9(vjept!`Iq`(c8*)gPMXp)4OqO#@^7k9+G0Jv%C;LVrsV&2S6II5$AeYrQO zfl1|9=sBo>57SU4wZaBqFAdlW1a?(5#0WNH%EH;p1=g6{O9k@J=8x3BhaT#BJD{a* z%}J1PU#5hUdAlnnOYXs`>{jmHnCY76s=kckhHh+GX@qfG{kZU<%RSLr-2i7(TS!@?Bf>Wl zrw@8#$V~o#GIZ)zEORWvog3FsR#1SQK^;iTt3+)IlVDO$hLEl&McqFJY{Nzd3x{PfgFnpj-*E!5C*Q~^>zh0A*O?~fp9;decr40UCOInwGZ zLr$S(;lU|!l|h65dP;_*R9*wa^j4No+_yjGuX=m zekNRl2^)&y3}J74*-HX8Fw7K!JmoTp)UedJ zJO%3Jvc$_?BuHCuY3-7ua*)K0P_&|ScVn2UCB>z@SoapZxL|L8hN#egR$lG}13&yx zG^n9YmY2gTsFbTTZ-xctJETB!ha=*=qT!oy3BxD@d{y_zg#IjIjW5KgK`$4CVT7sd zjmn^Sf`<7$G+3gr>irxw z*SRfFHrBl{}JB%=u5oz_J{c7^RGA(`adT6=rf{EKI^~t zi}b~p_?Y-V{Lcft`N7wZ;UW5L;NE9ne9`a!`13FO{fypz=UeVdrNjrHet~bk`jUk5 zOMLd_XIws_ybsd{?>~5CxS0MJ`t zFG|BDO93ewLwwg9Gt42fwVL0(b+2t{cu&7+G`>^ ze<{)$rOC>-z$hZO^kv*MOz4SS7_)pAm01g`{FdQJfjm~Px4_t$mU#L(Neo@F3$dp+ zq2u~As4cSknOP#HKZclj_cfuui;K&^OJXKaya`)TotcVLkvZ7noR6%)VDKhuAp6?$ z;7!p6PtuuNXv>?d3!bbSdM?!>J@z!0=xpm0dayR&jWR)ERb~H_Pkuu=_U}9Z-gsNI z=bVGDqZ^|0uR!Be1EpgL@0c=}1eIe1n=xTREGwAyV$)E90*mRdO~O~6LgHS1asnlu zWD(PEAmL&IA@vKC^eX&4Gejb>KMsh=_ndv7%{RhsD{rP5U4TiO^V=M8zc65dx)d~M$77> zx+^c#ne8A67i}IAC zx(Uk42?f#kl^)2+6nxdn%1HcUh=-Mdr7@Dq#rc(tFq8=}D@*@(j{Gavwk(|TA0_yl z=I>087bx+NC#K&(j}@rG@**^MwIU)og3qjMgodg{IHz4hcX>LrG!7!;axYRm{jp&U4n=2K#t~9xuWYthFG%69WTFf6}*KtbvwqxpiTddr+pUazl@#lNO3)@_BX=pLS$pdaUsP6z-MQfaEdI48!3%D|S z*f>JpuK|)f&LZRb%cw|*#Wck|ShUrZpN^yjp_~C;yxI*l!%XaVI)p9yKF~{Q!-?`c zn6R44Hr*J;x_gk&a0^b^9f)eW2PMZe@D^Fab%zTi*l_vKtJ(h#;-1z2kRB^gmPgY$ z)1M6+95W3mXVR;1wD>AEEg@)@5iBeqn2$-Vq6eeT!8Z3*Ap3liEkavn8d4(D$=YM-u*PRAI@ni{EKTm~NR|$pvfwW@=1K2I zdDl}EkH4US-A@Y*pt$_JhOH#OV0e+%kH(03fe5;A5trJUAu&S_JsC-;x!8><+k&uA zP9Nnhtr$Ml78UuqIFntCu{7j0mKGtW^C>P3w)q2heL~{R)Z~U${#v8K55GT*twjd6TydQXaX_S=p))60ptIL7bn3kL5m{Wq!IZ6h1~O)F^~NTo^s% zsk5n3m57Jw5-c6&r+Yj?K4Ba#9VSeSN17?9{PYx7IPnFFi#xzCj3Z2kTe%`~ub)Rz z53=(OxU}UK+w#L$9QL^_6Id3P(iy5|NqQpP6V#jOMT#?bfPE^==~#mF28hy-=1*-1 zi5VQC|3}Owy=#sM36&-Pp_A}PuvI)tR39}W7GIUh&GabtX)jxnq(**4D%%VaG^W$Z zsAKpX>S!!nhLzO}5_1{Ih7lb|TMU{g>%ypMUKy5kN`WVOIrdmjqw>iG#TCtihvFo|tLMsYDB5@^_&K@Wx$ z=jx_DYDiMjDXr?3>jqAW4P4K4dhP$;p7cNSwx@QsP>yNCq zJ6O3V2hm=~kyuNpIo$-MrB%=mK8KwyB{+4!1sToHV7JRTzHkw#AFDxVKqx9NUB{vG z^~j4aM`_y)DgzC#s`_ZS)B~3@b?9hoM?qN)WOUtvDYP zKo6<`HFd@4u1P~=Yy}A$SwJhoxS=n%r3T)6gAo{f8mU!fIBw*M@{&p%N~nSJCQGPD zZy_`!L7TQ4Isx^#`_{8CH{HwSSCD%adMn&$2=GCnmp9C}*dn#@HVzkclR&z{_Y8m1 zl-n6$+%6m-VKCEhr~mxL+#`2IqoTD8A~?COS}k)VWonn!zn3v@{gWrcO9U3nQgBKz-?Ulw5iWsh+V&Drtjf$_=D+ zTtYl`I%%yiEZc5}Gf^3+xO^Kq6(sb8NIc1ns3|#x&4!*>Y?6kBTXf;L(GulPzYSlX zlkiVX!fg9gs4mte1hl{+>wIb>LsS&du-#gZ;|D@fe)9!9bGZ#Vn{1GF?KzBE>dUoX z!f`*Us~+?>SR%^pI6XIg3@6YK*7Zr~u>$3rpO2o7Qpm~f;*?{aybX90c2dTKETliJ znrA`^_bYHRIe_$%P6UTjPjo+lw3=QVJisp~%K-0I;??W?wblPhQl<7{I+9RNV(Yg_ zM`D}B44F&qD%5}2CNXS>3*mn@ys;?`8qOqC*tSO$hpxkwXjo(6Yzl*P$|0nmGKF7) z{!6gVMZ>Vf|8V-@@d))_rwtxaXf`+XaG03>RrEUqN=#zS&<)1`<#2WBFg38LuxJ7uPVeh{C?tnny$1m{h*Pr3ruRg=~ z_rJiqZ@eO=zaYK;*6aM|^uH#O6H)(nUw=+=^Cd#sg#smZV)q9*-l_Hv1zxceyWj74 zr#r*~C3b(D8zfL4eFbO)zm2tr?r{HiY3}5%-+pqNyFToM-$sajlOl9)a34g7eiiZa zZ=<0u)g9@ zI4oF*w4QdXlU|6r+;}dWxw-^5=p9eu_VjzMEdeeo*TKm>54SIz#=dn9xcht~-T4yl z_oU##YdyG3mgLj--O1fBQpx{OM&akEaja zgf{Rd^IyRKb@kK>b6V6|M9tZ6XV)3$pWgd*A zOgD1tpB&7z;dEXRc1DIs>zIz-_oqXBl__{KmZ)i7f_+-r$ZeNG>O~ps*EB_OpCtNT z8wXV-E2NhyprS(#n|xFttFsC>-kbzon~lgQP{EKzI^fOGMx2Kpp1G}zF;lHk*eJ`r ztR6ONCoVlFh1x1*43W3MR*`L{#PkP~su_O#;k*8sa`v``6R3o~&oOL<0bEmBp|_jA z3Q*N76~RXXaP{U@?m_A7Fh*m?4NTn@g1E34xcZ$!Qr}ZpxY87pR0IO0Y=HxNbiuZ@ znm@}5jh)h1VwldTdhaL40aA-FarL54VEOE_ZB?0ihD} z>maM|8t2!x_Y$9Ro;8 zv7G`beYV4&^gnxh>VGr|1d1u~-+c3ps6c&<2}_P4xZ@QB_?|{kVl4veTEXpbIDRV< zTf31S9E$X+Chkj<@IxdVLu^PmSi*)_Fhd)ydC5o*4+n25f5_xX5-kfsPJJm-&n1&E z9f!x+8aS*ohvM`txb@a^Ff*`6aA+zCo!}F6CV0PdUraImi9`bR#%nM2e}?||jK8W%s4^kXhBit?}k~7|9d*PzIuzu`g6kC7+Y4S%kmhuXClDewjEM#6Z$$K5-+b-m{*@5#y~aNnofD`>Mi7&jeu=~a zC8j@=NT41$&WKIcFO7j79b_7>LvVU*PY*QW+(PKirSM-?{L^2+q&G znG^Dn|F{$T3fKr1#*QN89LR_5G;JsNgo@MM1U#a|!dAQH_xnZ5CdxCAuZW+nqT&7g zoPlBj$D{@U|KRlgRzw2z$Z3N!y`N$n+bWzL9yDDGhaBB8X$2|Rf{z&6+UwC!oQ5_1 zyM-9zY}Iw--@1mHG*Y<7SdcQVNqUzd3d@R7cl$QQH9$twJ=EOjKxKRgDvQf->CJag z66VdN!5c>nE~g9GsatU8oi~ws_BG+i} z&x^yn=?+M1e35$~N-nuL;2sCNs4~b(xq&xX6S<*YP$0d~&BP4pen&7}{s_u?-{jKO zI9Uf5-*|-Wb;h*0foQn(CIW2iF=i_J2-65A>-8YH(i`KX^s(|tEf!iAA+x&;3#V~&r=zedq>HRwT|^YLLO-e#&8?Lb#{f3x zZ&2sbMNCl#oU$&V{?a9EHue>?>EDnZCs1t26Ws}f?X<$aq8%X!W8e8RG!gA-qX`8H zuXK|j8Dca$tX2@tb~s`DBPoqh+>R#npG`lo0|h921ceKE8L@m>_;AKc2sDy?h9pE1 z?#pB9Um~$UiRlleUlOQ?4^(7(8*n<*Lqn91 z_W4C~v)zNj880cj!v8~6_tMZL7&agJP?R^{1v__I4+`VL*=81Wwcm4SApDVKFv01w z<=otuFpQgtry){9+a3XlrGtiOjwqeLGwhgmW31d{$%Tzu#?MDM@5cFMv@wQlO2Ovc zSo#!?E7uJ2GvkE~VJw^}-fS+7wH@04ZR##eo4Et*9Q;R~Blbs=NL&9;=y3uScj*)G zMrvb;TLC7pgZ_zGbx$S~=NQA?D;0L>H!y1nJCDZ$g)hAcZNoiiX={eIXEmf|+fjp( zMacA|=|nP)=zRATM0(F+sTorZaQ1G-xpv3ip~4xh@vl-*$%HqQ=L8ajwQdKfcT zha#u94>jG*6qg9rMHYTZ~ulp*dtDlCy*|* z%1muIouG!5wSblN5oj8DVxd02N3Yf+!I*1})$1H^>L_1GSkHGm5rYf2`XC{v1siLB zDC?cZZYO{2^G?QyrEbvB+Qae6?>J1o+5j#dkyx@zccL;Vaz;vCMI?ss<9vo#|l{ay>!_{z&@E3KUyy zaP49hJ){BH-{M({lRhVrUw08_JNbtLGSUgIL6BDv2^kv>Xoz6~$PEeleCtbwncn;% zQTa~4`5<(MD5vf3aylRr$JNN3|tb`;m1e+}X1t1x7W0hRA}d_hfZF>HwqrT_DX-%p~OjWPPIn~kvz zIR3f_bsq&ag@icvC{2vzm?zHBLvw8tc;g%p-q1l0gg+FHSJOs)=2@sNwZoYU#bgfa zBQmxUwa-3}2{L3plMry3QKN2Ju?zK-Zd%|G#CaUYwnJsq*aBTjW;?>24nk>(9b%&+ zDIHzJXI9gFLdnTAjE+;s^}bq+6>OZE6q`tbyvs3VV*>UT+=JyRUC7IA2Tz*f@Rnid zR2{?}=kId-n}{9D_ppHU3lO_fXJY3g3d037RE;|2ObZO1NgarbKX7l@Y%{)}R1xmV z;;QO%r+5B!1&S%<)A&2137NSWa|J_8W6&)}72$?L{u~f@pUt}nhDUbgFMZ+PlUnY` zU8NV2;wwl~dI38Nks6cy{P-g2Ff?NGTx>3g(wM*wpk()%(kq;k5~RcB#S~-iMfQLp zAuJ0cc^YQ<@ys!Tc)9y*cRjY_oiJbGmtV}EDd+xEIV5+VB;leCAu@X}N)PW|_cNtf z)e;iaF?ejN9nm3=Ar_@OQia-)hI6jdu^sAE1w15VGgeVq=CF3yMP(|8eN7~_0?Gck4Ownvo82?UgNqW;EZ zrqjbLg={z^1Gt3oh;L^ zj5>5)yo~O~0{G^&ape@2^-rhA>rkJeuEjPn1O$U_ZRFL_sK@DV#@Thn!uuVn4p<@UO zi-Kib3#Kcm!|zlH@|v$=lwg)P@6t6)QPx6LLl2BYv#9Zn(b9bhX&I@IA)PEOy#h{q zJUKnByy+Uh5tR-=-sl|mp6i0ei6m^-J&E+HUPzDtI2)Lupy?J4m>h(&6@Pa;HU!Tn zYqnA-QQ^aX#mDx!>lWl!SL&&fxGzME^wp17D7*t{HaMJ(SS}g9|`+@uz#g=wKk*q*29YrE`c0IeYW0l$K9MZ=a-`F*W zV7YrQ&bRhq6b);m>0x@N@>jUBymQMdIg6DiPvwv@#1vJkKOr$sjfm1b6C92$higf= zC|#<@WXT;=M>f0>-$WY17SNTwm>*8%WN9qeik#vLB(SXBG`vY`W1R9)3}tOIjl$S! zSw(Bgiw)0I7iB&8*4&1BbQ)Z(4x+f4o~4WyMo~F^a%vD#-VNR)17y=xK{JFaLs3O7 zl=Vq9p!%%bz@L+QV)~^aZ^Vk@l<5wXMF(@tJb5zLCsVgv)t#}>^e@5M zO?$u_ZGmx{LXi_4N(q}FBj^ZKmLAxAKX~sAL_{E&_RFa7Oem%qA~N?fwg=X60#%R_ zkLdCaOq^;0pV)GGc$A-{14gazLUwu_e8UnkVdEKu<5n=)?A1e4WRq zj2c@f5z`IQ5PC>(^gN{-l+%rcD%v<=ZHXW!C#YFuVT)fiwl37=5F{Y82q9^t_$vwY zv8nn{T^o(yq%xRnq%`KcA}2c=O{K+HYDoeucsb4la+>s3OrN+DlgOADOILRTD~wm- zTePQq18}(HB2HhpiAB=OFl6>VNX*j13!i=myQFI8J$qo^M}X2Ll`q^9hMrW zqOl+qXA)E3+x!fU`H}&-HAYNg9;BCra_txtnu!z6rw|== z9L+mF_6zhJ)iH@W$sQYeZfewNNf%pi zl-h9q2~L+h)7H*!!zZO*5-8qOQvBF{<3c5vdIg6dQ%G4KPrZU2U_OJ;3cO5tqj zE~j76f7aU=|9Bei*i15;L6#Gs3T4dJjqK=`86pyV4k=nv9gB-OH3#a^t z&oRX`1M0w%R7O%+gmvVv&|u}J|H9|Q>PmVYw5aBG#s3XB7`7j-`v}SeS*?|yFf7^5egLB^q%Q% zEKES$EV^J$iSrXLe@=;nganDrX; zYBBvQ>Guefn8frm5(|`={!kJK6gx%z!Gi~4ffCd2B!NK1#l@kfrbaAKV)~u*xFL^i z=kv{julwn_XP?G1Pd_E5zaV}0?Snzj>VHi_VfvXsv11j~)z!Hhw{PF>{~A%~s&#P09x*vqt6Uwsv?z4jVMpM3I(;LdMzY%W05ef8DAVK|R+zX(td zzWp9LkzZj~$S3&n!B5!b_dIrbKLwq@X9XOL9e1U&1#^#KF9Zn_C1cqwn{8os*ktdeGMrI8F>BK zI{1dA;G?I?uxPa@*gRXT?+KJ%eGOl}^(@XO<)OI!Dpv-4`w}u6o<)7M8Ip3ILz>kQ zeDLmb`0&Rs(S4x^feHB>+l6zHIDPCGp8JvcBM_b6h)Z|zfn>X8@iK&xI=6ncCYtcMrmdO8lL}* z{(TOAPfy(Z&ri74*M)CCeFHE3=NsI*^E64uOYrfDrdEG|;-qA}_|{W6;pLB4Zqy?o zHy>wf2J*c2#+UHj?uzcDAiT(hirv4(9XfPK;Nv@8U0s3ix4Xc=AUHca|5tEg?iT^- zRLKX(@BR`8V>;lO`U>8B?-Qg~-9+Du1Bdwh=SCgsn;K!`6@xf49rRqjg16tggxK<@ z;k4BVS9<&K{_`z3cq$jSU;6;w8`SaK2ls&=KEZm+P~5$H2WR(e$E}_m1m!nlt-?Ay zRU3~h)QNr9>QfHi!*x#@LN-{SuP6*RegHgInd4ICN!n7z|;pXG$x|^Q^3G+;H0T6n-wT{@jKM|=pd%^ zZQM)`z>Tk8hHv6U+&t%lJNMs!<-tfC(_D_{?!OK@k66UG9m1#h32RoY!;f#ZVa<^; z-2d=pWO!MY5@b^k(7ShhJc;o-^Hh2L^Uw=)L(g zvh8dL7#|?Dqz=(XEYQ_fMr`yqOq|NZEbB>zI?gh z&Tn(Jc6RvUOa7}lcaKBd`P9GU{;P>6c7HGT?!DWbRws61_fK$QfD${g6T82x8w5~^ zS3iSgWEsxoc4EJcGbU_{KxT0h&V)vRH(s6pdFkYxm}8NFtdbVk8SSSqP4I?o<~}KQ zipd6V><;iG)iHE_09MS}0^S4-@Ysd~!#099iFij-*y!!VM`5GL&%!5D_&EB{(tjL{ z-3{+Es+67Z?Fbq(Fq0Z+n!?h)T8eej0zKbhr?&>ip#X_y9L)8>FD zzX4Vn+xR>Z0-n)yRb2u%9je0!K{^w3p?*pMJe~=kXRIDST$0K>oUX&@{}fH6To{d_ zGDYGugmt&|roRc1>PY*uF z=}!KE=Nv#K^nMEO!Uni`#A1S?E+k~B!%VV5cYPVRR{>j$&Xae+&Bh!Grwj!9P>z_c z4Q|&HX2%Rl zaE=47=*yoX{uqA)2jSxP;c6xr)&DKN1qzCnfG1~0pk|MW8#W>1$Sz!ZL5@1G9d&#Q zWVOu1o{-tFS!#gt)+HFTVqFmj1rGYJ#8hcxG_@}UPi;5M*Jz=viU31d12JdT zqVvoaj9R%7`?d5?)S`yN$uprj%L<3eW@6HKN2-efUVU8-)_XT#!D>@%wAzS*s##d? zr3$01)=)NC2D=>=@UNYR5!7xxISYg|&BHL}r#eV1)ImWMfg;s!^z!Y9IZW-NsDUKk z-Pjg4AG4%(x)3QJ5dezpm>_VYt&82JUN6S+I~Eur-z( zTZ+}v)`BmL2ii?cV*1My$@a7*cKrbL!w)~8q@;vf1EZSJ9<2Mf1Q?jCpK3){niIuFNBfX3~F$nMQB zfQ5Gq*v^Dp8Z1x7BiK|$NIWI;L4d_hhIMwOGD=xceir<&nFLremUNG<3KT9!VbaVm z*dBmwqQdeOO;eWmWR2l;jI<>wODaE=QJ%u&=^o=JaN+!nl!;jS!nn+@B*;_FoL_gw z&+=n_1%4Qpmx!OAx1cRqxrApgv9wsaTwF?rrOS3TqBPn4VY9WNt4$gr%ZtSm)|Hiu z)r0;2D{OBdCNVt;i2xM)KKRtBQydt%y1L@WAAcl(dV~gbFuNHWH}d!0ownW&>1ADT z-+u)2_GTij@(LUc?QuA(76}zM;9}7A$1)Or=Cj|U*6@dmORZ^K-}3f|eBXs>1) zBI@B(^+n{g-i5(-bF4mGhKh!3h&$oa4?M%v_M+kXD`>2}0#`E^?2c|lRp&jdTwsXM z!dm2ZK7);0tOh#$bW@xyDZtRxA+X!B4~b1ZDC>F}E0-C>!Thf zeD~F0fMOd%9Xnr(g3>;Cy1GGXS0ozhFCr}>7Td#`QI=hUy6$#_<&|Iv+s#$Q2(ye6 ziKhn%!Qlw4X{V9h4d?w&5{T#{v#JriDSAk1Zle+Y5Mn(}z#zH}iOCJf4h!M51b$(S zu*e}D%h^Vj3I^DdMu5}&6n3sKM|^26h4D>EAu&@jq2mR_rFX(^<33bB{~XG?U%;A0 zI!J7N7C8kMaoETar)zH`C$|wLsVSK4l!cDwF05T(1k2bqloCMMJDxypc^9&48Zll* z6F${%VAnP>$H=@5s(TAtHZx5{7hz5BVEu-{nvj^pB&Od<1W=Mo9R{5%EK2N*;jpfc z1^|jP@nn9-Q53&|xDDr-DfiH6RKJ-xv&it#_rxS7G5vMvuLw|L5|fz3#L@2tD5jmT zZCHPkX=6gBm=0-7gUz%5N?e{4kL_H}@@13PGVIKQhxkPK8L!aKc2gIell53)X$p>> z{`1I~G`)cx)PFN^yPu2f2h4VQf9S=+uOaUEBJKsoqwhZnu@@r)=K5cs*qIuCmHH12V5vHmKBPhNEGZ*Q= z``k5D<(9$7;9&ooG1hU$YzaVULMbMx7$UOZDiT7oV4&|hAiT;(m}4Cezwlg0%{IUW zhfo}gE`-b+V{CE^#qn73FC_4ov>mzSE#OTzf@?$pEX+M94HJx7=FXMDNY@@KoX^Ae zbQVTQ86mB<9^TRUn4m_Tck)h@6_s%yHDSFcf+MprN`*jD0B}5ID;$q6g0{9ZBo;fP zqW5K-iOa^^d8Uxu>5r4)>EJEg1KXoe<3bMh=akA;G_=n#b!VD>U2jF__z z>ek^ncK9R*=$j6v!pHLz#TC41RW`;7>tGC()uQL=h)t&F5bPC)1N(irK}gdx3&%YC zF?zv4XxT@@m7UDg4`3#kvgR1n78+rbGs%OpB|Pc5*jpdKv>hSv3(Lgh*?N$q^6T$C z1A8lXDuXGG#uUTZGZMoDM^Lc0w_9xdslBu?VevsoE_Z=%Oc4zAov6)S;75J~T|3BW z24c!g186%3P#yOnfYQ;@w4->2*dJaDpMV5NtUiQ*sC?|$WepX*K-e5l!;YP{gWhKH zWK3{4sszWqA~9l<7x5Qh%?4xaO>c+0cPh54J8)&P^G?Pvk>@6+KZyhYCAx>EDE(}i z!I|DqaJse^+QvRuqrMO9+?1@2nd6T^C(2J z#~}hHP1LqrBmtvQUeW~hb>-kq(?)2`Q_wf@!_t)wDDS(Bl}?$6+kXm8PxV2|uNDE; zBUO%{QJf+37z+OXHo2h-$qQP6c0tBGID zJPHS_Pr>tG7-Aw$VVmY*oUZ7@L;~LaG-kV@z9=7dk!{$xcpu8rBC+IHHMY+tkQ9QU zfs9 zO03lM#P~TvkTJ%jl~E{5NkGN3cObta3Ws#fak8Zs{fZzyCC*tv-xZ1_5X<%%x|fhn>M4*syXJmOGbW_fl=-_jY2Q zV;O?oz0h^<9!3a`X&FN8x7w*3C-zd@t`5j<_rxlT2sE9Ig^aonR#`@(At4g0JTG9c zZ4_R6suc=5Phgd8EUKf!AZ2(K$)RVk-OLj@QSC6&bVuK<4(vJ81$k**v~^Z+2UWe$ zUO?qCz@mNmi13cYHlxF^&+LWfuEXf-sl&0n>oB$oL3eQm_cEvBxz{n0o)y2H#Pp}p zlLFMAItRtfG3uzSkc0e>;uX{1jyThkt$G(ZZc$8P8bp6-fD)6K#Psi`zbZiek*l8j z=fIwj*ioIoJ?^8!pOl`o3_{)~j`tA%qvHPB^n^#8{#o>A=O?B=k)9Nw&R+ctI-V6c zbh-c$2aoV4ogaGh#6C%}J<|jymvGoQdVw9lsJPMz!$K7_AJl7JViHA+bPMF6|;^qq_n}4e6YXfhF zBjUXRFnp#dOrWsR z4kOvbHZx0E8CE!A+#EAVu((UvT$d5X%(I2;LiV|e5hg9Pr}QaJD%-dPc92k$86`c8Q8MG^-<0QDQ2U5<#+iGNayA2wN6t|lETOQ(3d0mxJ%|>2;MBo`7(R#E zip8OJ9X*?f@|9m`L7mzRLn&PuRt751=uLq*Z07_CH7mMLWo73sQ`x30c7)_SYSW!( zu~*LlQ`Jl{O2Gk501rX%zP-(mUqE#ceKV)12aCjJtXX7;`Bp{HS!s`=(j3e)%|oPT zC@wZtfH!3~43lpl(ZK_gw}c@rB@ML&S&&?R0xn0-pq~Eo<~qUAB@!3QbHSTK{{7M1 zT+p;#2{@COit4npn6|+iP6yB6_KgnkMz6tz%dcXx!cOoO+VGFm6*&dx8Zy=#QhUCCg=xw=x;cKH1YJV7YSDG+t zTRe`a+d(6w8H<$I&Ikr*y>kO2CR5qu1_XhpVgSqdD#)=2@( z*_qq~wEY^AA-1@rVVPD4R_jJ$$r5wwAP0~c>I2?XD_rSelkwVAPFI8;_oui7oNG_w z{IR1@Fw23Hi6w?j)kaCzQxqP8*!^x$b1H$+1|5Xf)nO<*s9fFvXWA}N=caZOd7&^& zbuUIK?!?jqjnLn!h3Pw@aopO91D~;*ybMW2oBX!hEL=R6T03hsqIDcN_DzM8a{05rS*GF=DtrN?QnQ zBy|VB;Gn^xw62nSZgZ(_h6X;UOpL}H^E_-&*@VcJn{W)sMPzOduGLjw>A^y5o3Dku zu4@=I+ZnN;A@oexL^R33=pDH8OfNU@$Q!c@ckgy$y>~U1C}^Pi619btIkKbTxVOhV z0!=x~ESPR4kXO~lPTr)+Cqz6<)t6-2lkmSZr8kYhf%(}w999PA zXJuob#xTE>kY{juJhqI2Z4<-RXt8_5D|-LuWQSE6&YY&g{r_3{MgLO=oXYYQn9A(F zkYDImv4X;C{(12~CyLKLBYHSo*#P4=9mkZpR9E(~wG7pPt*v5t37;1MkZ}DNH$g4K zUmwP;4P*C(;RFmr=U8LTS{F>2#Q>Q|xCI8)k-JjdiJOmMiVDA7xpb(VrPd$7aHhqv z^!}e|D3wckvj+`eto$@UD(OOEE|pbquKX|3ui^P0lNg|$6rgV22XEL`6tnGBNQmuY z8*yZhJBEn7iQy?3Vn;|Fic@nidd4A?B?N#s&J=lBsiYNjVTkNtaARhlL0k*6;?H5& zbZuBgwc>C#TsZ~7)N$P;~*AjipA|7TAt$D|TS5&jl=1WWa5JgzDRf2@1t5w^FQ8 z(}RBOWvp6Gpf~Rj4mrAU?Q=Av10H*ikOoG1FFt{&quv~F3Cr`R5d(X!GgBL>8DS`e z{a4^oqk6KdD4#IwVL#&$@(KJyMB_cgHE9g0qO|>D&fj! zI1o{a@bgvh^9q6K9)ApzqedMBP)0BgDMn&m3uZ6a4ModDT#^VQ zC@0(;KWQ`eF%`t$428K`7`fOTXY-qJ!owfCJ=nG^`~`A6HG7=&52N%=Fm|;klJcA2 z?s5XU2TyYIL&E$yURe_yN~yw`oCYjfVGg<7kvNx=!*$a5>;^<-Ho!pB5l2$1kw83Z z3kg8_0m>ZyIrT_Puf%Xg9VqHYB8kdotbY)?cAlK3#%VFDPvC(4KKf5_RqSDIeSpeg zgt^v#C1AytBLs4d zhz>i$X{S7Cb68P6Y%3e*#9HjN@xXMGcqC?2AtARBQ)g=9L`oe(1E`&+8sK1R18hyG zUUM8^V@(b;KDtij1#5Oy9R@s#c1e~8V&?1n=y zjr5~-Kz5}g$H$ox%yd#_osCB2QFf@zrp_ZnW+2-eip@bOvIj=@nGnedOf7m~{PYQ& z7M((AS_Brj-VCoxtY=>1*v=FZ553RnIr~Ig``JW8wBdFvCN@^-FY=#b|86_dwg#b{% z`%5%@zALI)ui!#$2gc4~^`hq^O;=VImNr|2JJuYLk)-`iAs|p=Wg{M01~62H=}cy} z!aTSc$|@Tvz8L`oJ&&pC#6$O~qw}OT({tF%*KA13;w`YmvOQU-X{v$Q7H5oFejIJr z?!rNx%vpUOw70Zln943lu0DzCw%Z8vAaI^VWg&1HN&^#5+6c#M??P*}A^fvSF;>P7 zF_DQlnspHk&CkL>-vlz7B2m-Z2PZ2RC~Qba?WJz$Z?=Ql?g(_;d>QNKnqZ#g8C194 zgrkua7VpVHN6$^HUSk9`(>QeYK8B~R5{r(m7#3tU2uQ6QS9`O;u zBp@Ux(=}n5^&DDKVmV-8i82t#Ypq3;XBOO?*+{H|)S3(N$(2V!TeGtFHw- zo+Xmb#Gt-1pZwa$%gsP`Spkv=*p85PHf_TRoX)?9rE7$RHiq`=Ec${94W>L@-x6GEw3X1rA|G~7{&Qn;EgvS!JvG{?Bq-&-gI*mWt}I%JAleq68;(c z5asTT?9xn3(oTlMCMzt`3PPD~=f6m2XX0naR}EF3r(igTXS5$F3N#Mv5-Db*Oy zb`T}dbxbf66HU=ZMxExu9`7l_s7dfQ`@XqYPys6GO?d40Ii~xFu8*X2%gQgA=K12qLu9=I_)s7ca_7`_7pZA$;Ec_2s+!p7*9^Ur z`B*wr9os@Wv22khqzq%>Z2AyDP1^yV&QD>ZYXVt~Y=rN%!jAABB-GzPM(GtibEOj_ z31s;ECK$8S6)wk<;JDA9WMn`i7{=zcc$<-T^98JSC`DXgC`_%qu->Br^Q6}ypz3K1 zn`nj1b*2oq$px_Xt%OlfF;pZsA+r7s3F!HFVF%rm zHb_%h8K5%rk8cK=V~D&1a#N^XM{huU^)>K@>_YjCi{K5{Kw2xw&crP+Ki7!ylIrNX z+JqsjF0;)rg6cAHVGz9bI1~8k;c#IGlB>HRJ#qsAYudmYx(Ag7A=q1X3lk)*(NdF6 z&%zaZEW=Qeo{N(A->#1LZv!GSLZ5Wl7X8NNyH~qu^)&3fP;@aUN)^Pa#>} z4fE7a$WJ6-rGZ0&$)D&m{5Q~V0Vv*-?bOL>q++k4nZOB5BT?eX(n4a=D!#K%7F zWuvnK3nO7+ag}JKl%mmzP3W>!#ca1trq!_RR@ldyOcP)uA=4PBp#5pHiC*?5jj8pN zJ~!gBytrLEDZX%P6_y_}57||Q(qM1v*m444IF}cdlg){7@yO50z(z{8-HTusP+`7Y zJQmI^fgpZXM{Zjf3TJPV1iW1Rn1;j3&$J(=)v&yn7DQ#^??%c8bB>?gXX$YKR2N|x z7!Ru}S4RO4m7BkWf{5*C%0Q0HYd$~u6$FC><7I8lrNQb$Wo71&AWwe2l$OxX@eA5Y z=x5>Fv!L_^d|VhS3#&hSM(oPU&<{LO&M{!wOFq4<71lw@zDzdeP(G72h=)jC8$(%~8I%vD$;!={jA~?t5y0`LZ$)%` zDgm52nQLUakEQrz8gql93Ijn(Ya*4C$u*O4(lUq8a~;C8MA8a}C|P3YTvi6A4N`jS z1(BR4w+v^rf))4thbU{qKemYLXG6%u`YAPtNjSbsQK_SsOj< z=ktjAi6}1jT-cT49pD)Vrz?{S7WQWnJ^v>MC^82&>`8!`zCHY6axrTWRY=e=gfx=b z>?=N3qr2jwM|9N1Y!HXyg*2Ig;YM$gl4qqVgME0;JTt?4@QB2SW5bQu0eNjp+= zM(}|{*mk%8#igB?y<(t#JV|>LMT71qS=;-c>3j6aiQrl)aDo=r~WFc z>RK^M&JD5QCFr}_NA1SvXTYW8n1k&HQ(?I`f;2FHH1xd)M=~*n&h|o1emy#=?Ifm{ zAiuL0jaQ$73V}~;>s6HH7r->E0y7pnVA5Q7=-T=szpNVx;n5_Rg6BwP=#=&0i1ng& z9!usEJ>RgR4qPZM#f%Lh2n#O7jfP^ZJye3p1nfJ4s~|s1AJJuCS`#I`;KrDe7VscOSSGIeL$<>HWo2NdR#Tv4aw z+K0@#W7$`6`}!TKTOlTF4Mu0@HN^QJ#g2VRIC-`ib?3t&A#Z|Vtg})Fw@kc-t!wp= zol%5!p0#kWw8I4IaKjgQA-TL2S}O?57=TH!!#>u-KDiTF`JG4!3W79gshNd6@H=t{ zi`_F&ap4j)w;N*OGG7#ycHy-55h&}Vp{4jH3JOS5k~hcDndXq7LG4)aZEV;{X%96) zb{5I{L`|GJQwa6Y4wTm2!R)zPkaO`J^pS?_;^a$KLNM|!T!XdI9+Y0Vj-sSI6ovX= zOGqv8cSCtGwH+J0RLwDbjs@iOlHsCFU?^>Z^UVzih@||-=%S$KB36+(zkZ_`*6c4r zO-CEX6QFN6P>fpg4;`V8^qNvkVuSu{0>;VPq3&0J$uvMNP(O_`Ui=qFBj(zXc76fM zi%hX#cO+?~-ds3unhxq}s1J!e&;NINQh-Xj_9YhCC!zlGb!e=xfbZEd?Ak%2kd#oR zr;5W00RBSM>=LwtHW4%zy{Xa7kA z1cxCe_!PpLo=04I2i$dBNWgVaQbg+WWF4HYxrLmZdX#6SW0qYS+MBzvWjT#pvbM-S z$4pf+KX%37UIBI38M?5G??4Fw)IJ*mIuaCq9rX}ab`2NmyD)mPH7-AY4|P|bfh=h; z)qT$(zv?PIz;)q-CM31V3nbhHM{C#LcEmsexhbT-o4 z;6h6;YMOg6QPBg(?2nLu^7%MonvT3HuGgd?@zM*JEUklS+aqz<$`Zro1tQ3KFHFui zVY-|hu3o=}+Do^gGS3!mt(Q<+Q;X5cM^G3OKm$N8#;*-RS$P|hBF}QqfuFuHBv(bC zqNy9Dd8HUGqmQ!7Pos$VmKnxCeK7$Ir)}+qYwdg3ww^{;(qyWx+(U7BGgeq9V#90# z3ehr?d9GxbiYx7%$T)wFID7Or4Y1tH?(qensD{qHaW;?Pb(s+V;gG! zeW=f6J8cYBM*d&vNdfBYwJ)&3@-zZsim+mnH9dF_1jZHN1lzVlDBL87Ll+-La9lBr z4A>+i2^UkxsbWcKY4p&T`e=+XOAkSH5rqp?NTzNw)t>uu(e_&!xBtGWU{KHg<;gWhRmS< zGszTGCXI?6jxo!E%sbMyD4v80-J4^LVeDWFWdo`MfdID%n21e*kVZB{jRu_AjF-}6 zePp&3rNO|8^_Kzg{{JV+Phj@{sq~}(mC*YMyo)Z<=-!8ItEkZOX4qt#gbZdL2mpkq zM59$InMw+*QTa5Psg%q=-4y2vbEt6*Fl|c$^jDMZK2;Zm&%A?#^m@`@&LQ-86r#?Z z#p%=Mkl5NzCV?*6O9|LyOptu(16bX0c**DXS07}5m zv>@tq+VN+>f9@J!M*85h)GDHdn71q-ieuaY@(R)%g~igB(voU6Sa{>Ha2hE4*r8= z`~qO=&xal?I~9f}NkrhnGiQaqoJ|FA`-~ZRrZvrUsb}M2MlbHSt5(AWZJ_EQtY1Okxt#UzS7w z>cN8t@bvWLz{u9t7C-&;69LpiCku-KN=#xB)1O8UX;9yN_Z^y>oALG6Uq4!dO1%0d zR%m!&mA=;_X|<6r)`&?=V*1sz+R*2beMwA22Hx0i5s2@;{brD9C#0VNR2cnXfkFm$ zKKchAe1OkC|D5yRzJ2?V2kePSOk#R8-MxF4>pP+y@83!cM;M+k4e8TQKYb*RC_NUS zzWL@GczAdqKR=(d4H>f-pu{AmCnqsL4JPK?-Q7`GScosb{PJh_8Hlm)XPqpF#r$G`5|fyooWuY%Kul};{`>DA3ru}|eR$)IH}TR-FQMnsCE&ZS1_RV9 zAAO7T>z^X?#-l0g#%E#@lbD{69@Uq`^xuhL(aVHM{QxC)VkdTD_g8ZqIE8n9i102k ziAhXi`rlI+;ZZ+0oxSoA_ebo+PVB_)f9(ZSNDNM5 zCw5}@mvX-dPTzh115z74KuY6(klFGPvRXezcKau2xcRk!L+r#(?EcB_op;{BYp=b= z(d)0jjvs&gQE=zU9a~Bu>ew=ZUvj?)PS3vaHQaN5#N`)$z!v`xuq)s-Y(0Jt!NvTE zD&`vFk7L(PQ+)EBAb?!5-64D<@Qb=19(;yRAN(Nr2Yk?*iMZC+1pj~^zrKsKx|an1 z2HZDq_n`Xr2ZDdheU7lm3V|Q^?Cm%3y}&Q(K6&#E4CMA`cQQGNySf?q(eHOSkXnhj zs8TL$u=^Ii`;!I!|L&fxjKQW|JKhOaRJ{HKv9T0G(BQCe&)^w``~0q6z6~Y zc0D4pVv*7OJZ{vtAlN??uV1ai>8v_JwGZ&Zho9qmSp__OL%6&ywcN# zeDn;5jU#*b zpgPz+KyOP6d;|Gydc7tC0Z}RV{+&L&OKDswZKKeS@!~t*qbwm5Rh@6(xyA;ZE4hri zMlJ{DW*z*dE zm)QXKFXBkf3%KCrhF8D7jhySR!CRXA_;rVjq%>6-=N;-D43z?xYn9W zIwt5Kwr)Oz7O!I*keO^{8puZotn7mGW@l26-o;y=^8xnFu4rWEC*$qARmeCWidRY1 zI$#`)WMe%}8?!M@gulH9`KS%pd3>8Kxpaw5ARc0lAAU%lh5L{l<_OH;Rf3G7j{R%YX=EK2cD=IrLpz_tXaoFiB$NPNidFU87|?m*B9^4mYb4aqY!6tlVjdwI*)Jv@oG~-(aIP0VE}2zeJz@ z6BuXqLPK^Q<+%+PI;(Ku)wgi?k$@<6e?YG}X zKwu!;-C3XdW%mo<^b@uRet@T5cpFQd+wt7%pX2p+K7wArO~HL~KYWXf;tNO#a76EO zS77Izi@tj=BV?NyUb&osz}$A+eCb03*l44nxfLJ2*o?!;wOrJTsryiW={j!R=z?oz zD_qsJ(2#Km;g?>9^A-ZLFE1mq>?PEDyW*M8ZXm7iCG1fr)9XL2$h<{7I;Zgby&G__ zFh%F7gQ$G=P3&LojGsPihF5kiEOs71llLCfJ@X#icj=<8;tXnDdKXUX4&vMA3Q_v> zr(8MklmN*~^Ox*WwXzX4~n zXnx{@+~?S}-T{T-9(eY%&tXkqSs3PvXTJOidp4`!laD^YDieRI>K#}eO+(+^7ZI&t z%xP^`x~gCkUyP$`9Vnew;2%eW!%oVxw-0YVU4~LF&jGDh?EW3j+}s?Ejg1^-W@i2_ zaAM$g^w=@Z&pv5!baLYSk8{7MIbFE&87h0fK*P=ZsObHQqdRX5o)G)t+XwjOd;Yln z)A!%t{saD!bLPJP<~|;f*2Ub{U*G4h-+se4r+)frAe|q7|=Zf_MH&53CHsl`Tv7YAIj&6iQ>Qc-u*}46O)+!;`A}$#t%RI$Uo@d5ft4m z^5HLUbq2~CJ5gKH2;Ru;IGNRil;RGk%-_vFNRuODq*t~fv#b)lQQNum-Ff5H!CQP7 zx+_iTz7}}AP4G(1pzC_>taskXO+>`Uc!zHRZv_3HvJ1S?TlwMRiKdF?@i1v&y8c3} zR;08f>HmyvD6SokqN<4)GF=I!7^jJD9uQ3!piQ-6*f1EZH9cQ7Y zc^oz@-%0#C5bnJkQ`M+#hHgXXv6YxSYX^p?Y{%*9q2Nu{rS$bNjKa9`j-mgpxnAXB_z%&&1tWpuGs?Icns8h+j-%`a2Ny|Lae`f=@pAgnN4@N}my( zZh3P6oQ7yrz+tB)G@^R2a=sI)D{7&pMjdV@JMW!(I*W=SRvhof zdH>@C75h6yY6 z5S^xmTRn@h*lr;ji|68Y_hRs*EWneo1W(=)yL{(kovIB^R;gjj(RrxOn~OVF7GTbFm{7FqBCZpvuFdX!` zaIU{dn~6zGe*@yl=;GG1uk*o3uq$T&4w*!Qz=^lL3_0iXp>OQYKR15Z2H0ob#HJ;? z`H2xYx#iu#ym>TIOOYlq%M22VdKjj_j*d3Pq#dW>qGL;_Xo$SlS{mhdVdA<3)Mh8a z)Y2b@r>n5_P%6|dQlMd#2#d8E(2nVa3IX8sO+k3@#p@WatTU(rljaDIh&IC<*JaqT z#vH>`%t=FWLc#MBvBqHm?6=ubo;H}Jy8vjtICgA3MC}Lv^AH;#;TVM7JVF@b)10>MX3VUJS3Jn{cIX0cmx*$ciN` zXsQ)#&r2il_$HWH?tsKXJ$R z&Vcbafzw1~0!e8r#I{VwaA^Xk`kAEpn4z|CEkZ6%gzNrIFf!J_5M@(LP!oVtrxK;V z2R*&Y7`0RbAtj11(lMfV7N~DtP8yx%pf(eenEnp*FgU&V;*0&7)6czp-fdmyTkkfn>l`R)BW2P47I+wxE?GPW#WOU#ilg(*B`_g++-BJ&U zNt!r);Red;FTun&1M8gPvC$|N>-3_~-PVV!_!um5PRGU_dnukK2YCH?5$N50nanR~ z3;ut)#>H>MjBV@CbWs|q5gSRPGDl&rB$`NDnY3OD9T#UHwL=m6TvlTFTuX$Nk!B$y zqFKz-M%OJ#csuE0i{}Dd?2tm7w+6=U+=QMUS>)6%!q^?#(A_1Aj7xG*l(a?>nR=Ni zt4TXFLgV#msIQs}^?>=P?UaS~YGWwcuSU;RX{=jef}twA;bcnSO<+A-O%wJ81mfi9 zDOkWRekR7vBrQ(P0>?6EVz`VooKxpRLfRBbXEs1$fhO9oO-EJUQViL$0oAEw{?4#O z_(d5sbxXo@yCuBy6>y%Nf#-mKyoiI%nccwY!TWr7#MH{-uPn&Q05kKeW zg9ryKvJ}qB!TgMe<)=vLGe1j{X-15n?z8gqX7ckH?5DUCr{6Cy#kea=S3yu0mL|)K zm4U)|%4X2>B{OfDHRVOmgq4ZaRah=o7FK3Kx?&R3--U$W#LT&{urLmk*aj=^WHZuB@D1nI*0T>s~ct|sl*236Tu?Vnnpl|}B znFbiQ$Q=vTQ0Gx0Fyg?;U?80tlrAeAfeDw!1Z^bLcfj5`0;5$4SQrn1B5x*c2+Ig>ngZ;q3VmhXuo*}Qx*AhOFTsb7=<<9x#yonNqsX$&UZma2bq&836R+p zjnhHpxL#L86%lA~sz#V&nuZ-qb#bcv0#q~-k)B?Ut_yh>s(1h`7q6i0_En5tvJY8B zZODrYgK=0lUL-`$$jOETX;#UVUC23q4wE%cp|q?UZnk7nifA}u5|fzz|49f=Y^Q>U ziS7OLkXaW>CXo&T>hEH~?4!8T+l+w33z)mY1<9r5sJVR?GZegV*xZ>k4}FYW9)tKJ z_7q1GqgO=WsEH+<^Exn%{>$p0hxKlKOx_p^S1n^4ENa0bk4k7NsKX+uoy;lifkI9& zLPCBjrK64wr<)-&WgCpoUcq|P80f4Z4M(1|B4MQnoEF;TLt~)^Vw)N<&nOGq)V9GT zqZf7sT~HXd2|+cTkY41A`LhA zFmNI*iZer5KFm*A*3bN65|fzzC}QAr`B+Kql!lN;gg7mSEm)M*ArtRBma6UI=BS3S`7L4jRTvNX*_;xa zn4V7l>ADy)o8q&@lmwtWGFSQaV`U+J0fLFL9IRY-0Tp_rxS7G5vMvuLVwG5|fz3Bp@+3iAhXi`b&}+oWvw1G5sY;2u{E5 zZQVoQ#7$-^{k8>)+{8JXj8=KF1%%uj5{oBTcf>8i{Dn10+{C+J&WT%)$rf1tmpLeI zBK%LDr{Wf(s{YQ!lH6~r%<-@*0h4}IGpd^UATxLHhrB`_&d>c9@y{~BnFc{u!$d8t@)?a4lvc0AXB$@1*Y;VpG$mj z8u;*6lpgWnZzbY9kMT8?#qJ0`Q;7L1Na&P};2e~TBS%6YrFj~6UwIKh(P+;Uc*Mfh z*^|>M=DQVR!+O%bWb|PbTmUEg!vor%iVmgS&Sc)@)+m#+l)8R0%e3x9#s3OzYce9svV;Z|vLWi-{T` z@Q=#J!qqG-D|pA2VE>*I@G9$qM^F~jmKeauC!2VKIB;5RcM2Zi1yET=&r8J~J~2g5 zTQTs>oy2TMtlDfxTB$A;XdOd*RV$8#9eQW6#82#$ZjGCf%P z<>I(cEP<&T&LyNH=yWp4ivhQ;&fJ2^FaAQ{Pp2mXr=1muIC7N#pr|8{T6GGZHZ=09 zIHSF`71P)^Y?F86Y;!ZW9ZJ7hK)lk<#n4}&1FeW2%#_@M*s>h(CTP(80n>peZ-%33 z)wui4Gmu#tg%GDbFiXCSwYu@}w{d_~+Epme)5T1?Gy*5;#7eqYvcCdb*J?u1APc_M zmfZRz33+Sy=hWl5*RMiVHxo|VO>n&OHl``-VEK`9Y}jCc`L>1Vtg1oZvu|L6vhF|` zWOhS0q6;(U?FMg*HBuAU+AeKuI98AP;!0e*aR(>!>Tx)w7EU3RSmBnAtdMYw5LtxD zQ_w+JT`zdNjmYolfk|8!R7k67ZZ4;L!q04oPx=r}9w04qx;ESk`Y>6_2#uu~u+6%S z^t5t3f1`)WBhd2bL1pKaQM;AFKd~GmXCFme@kP|fMZvq_c}$VqPUX}>blVLKk+ehg z*)vrB9Z0Ub2;Nj}oV#?3fX4~>K_?M;B5jz;czAJyHuYK-ke~B?>`^_Y%>ho=mS@;I9w}AhW7z4q_p3~ z($%CPOBx`*=N^`$*4Gjw~j1X?6LMrn(^%$fDo^164BRY;*~nX3kSS;RyPiD0by9VZ7(9S>foMNiT$VQF?aU~tg?$oSwv{R2FA=Z%X8f@ zHT6SXRUT~4_h6co9@^SPz==#236;YrODFANyAzI;U&DxL#%Q^ajb(=`aKOPEE7cER zh@exjPL*{w8xduB2tQW|x3cS4v&#p)b=2vC8sV`w7#lVBBf9+>nPpC>P9|`gu7{#7 z`aeYrDVOLfw;#n}r(l}Y14G>-SVDCfNZ$Zecb~-$hXnZR9z)L6%cRL3$GJnEI8bm6 z>Y9f!Z>c>>`?|oJAArOICq%%>07bohaEZHwK&!*pq3;O?s{i`6Y;mg@8mbBj1n7FH z79%#t;h@$5v|PCiZQmN4-m_l-PAnY@Jp1-7SSQp%Z_Qq)>mJ3?f?iBtZVOGFBRF2v zhw(E^QQzK(u*T=1yWSb<6z*5rhjB8RsO-Ck?M4AKusEZ+p%l9!TVTJ*7iC#7P&r(Q zT`D?=XnPg27?_df+`&d~t% z8|PNV^xNqP!6_WWNNXBR8j%Ex%vM=*T9he9shMM_5?_1ZDH>t48u18(j-#1I1OhZV zD)G%Y#?yaKNR-}irb$ufmeV*7H$59jDCk2$D-HX0TVV*9bX;7v+FYP!^S4-GaY^8m zjk&V1N%Ik^=G=%ll>EbHkzX_}Cu12$Az;tBBHXfJh^&_rq8ylVXNy|TZ;0NNzR@xS5A@e!EvcA zxcH`ASw^#oWg+mfL5eE_U75^~xv%e&gOH3?Y+Fg%t^njXUV2Vk{it2JGO~d~)X$~I zFB2=LFr1q=qA=Fx!v*a!f}YPXfqw{l?$oB-ix^>E96!k<4UBB_zTwo4!`TEr)old% zg>v%nvlY{yLr(}!f8J68?$Z>(q@<`{O#c94fFY$trWlckSuZ9riPB#doWvw1G5xzq z3{GMalbHUJBnBrjiAhX9@vvn1qW0A9e3hB+U1>#1rLz zRNNbtzqbCEW9TD8;5d2RY9-ScfCWjK`4lEG7QTz2|3_11FSiV89 zLBGr|e|o`9l(WMF*!rr6CRW*-yLAqs+*_CaaJC1PV6Spf-a$lZZgx$D|EVl^~}aP%l!o?ytmo$BWi5cgRQYh$+h zTfrFi+=4@W>^Pi;6JAmLH&hSB8I%_hdwZtmlZm58C?9r^gq#`n1;h?|JH`CF_MW76 z5xgm5ZLad@No?N2gK)6gPi;bN!OAz2WIVjh+mgHl9UYT@}(UbYi?B zi_Gtsq6tdOcE$Oa^VoCr9Ap=nVDx-j$St(sfNJC%YbdR7#0ZKrifANTen7%GRM{Le z=37!+YvMJB1a-#I3U+9@)(*J^)|fb#9fUynk+6@ME$A4kMwo4y3)@Ww*qhx6Nkwgp zrSv7)W^qbJkeY9UklG%MA;DK#>4=F07~>UP(b8B9*@d>$=?pP-i4&&H=D&vK(j+Zn z+N>i;KO2qdEI;CrU*Uw&1QsLI%rKhLpDfIuh&Rm&?|lCTMo1pO?Vb{hQM1PM{$&G( zkX-5j`K7iPu4;_&3v4lgbu8-aN-Lc(oZD>AjPp-myLk%2hbZVnX+soFSi52BOaklm zv55CPj_LCSpAE6JDXu|89b8<(;IzjNQy1A|GW({Eb@WMFaI)k&hS2|s^q&F#__6shY6VnBQtrTC$315Bp z7IV-%@;z9Y7j4{xgOF!n+_%{IDoo~ZCJF$1*<)Zp}SZg)@Pfbpd$F*i@<4? zVLHq<7{Km)0~YF}BJWfvaxPxSLbEJ*+3iQ^)w>u&ozmJn4NpCN5mVJX2wY3CVCz0e zX+)qTJsa(JU%@y<{t9sheu`@Xkdb^I3%BfnUUWP3x4Ym%M+>%kHX__D1R}$CZEVAtG1-MOJEC7jBrgRrVTNX^oLs(B(>OG~JY^)SaW3C$&i1U&A@4GO@Jg-ny-rqYh&TE(+Wk;J_Us( zA<$nzBfBzNsAqzOj)gGUPHMZP87kVUNIN0*eTFg8>#iZ-xPQNSz&<=y)JuV@rV$S1 zltD!^1IDX%AhhN-)FYa)ZPqqqUAcv&R>d%0u@kvHoiwUjqO2r^($m9S+XCu9q(Mos zy~;(jAt@Kchf#-7(!;)-E0{cfD^feILftnH^3$mEiI_{g>2?SRI|*akAOxkJ=S&!n z{2K&L8qf~!#;#RV4_R$Erqp2KREj%83z3aiF=Y4-0=zCrkjWxrn~fY_51eTx?Pd5b z)U`KL2lIog0hvc+s*GA33V#P007So(ClH;pl{!C91KpRKsI%)JrIF$bz$v=&CWep( zG=A49G!{2QUQQk1ZO=nab~kBObieKb*9M%~HA52_HGLG1I)sz~iW-}#%?)ww=4Hz3 z7%~C^k=)iwoy7~W9-dg}R0@s7T3p=z^3bzbzL&yRu-@gA+dNOd@ z9Ev5@QP9?L!MM#QFixI?QCY++;)sOJD;cKdq-vAEFEEdQ>xpDY%{9a#%Sh}e|I`IW zusv}Gi?@4_DYgf4^Y{l`viYistK7-7qcq7pT3|~2p5Yirrbu|nC5)AQXa@u8u*Qdz zuzs^O)J(}V2ui{hcJw%ziH@G zKN^SOf|bWyno3q!%(Ow)QIssP-#Z1%RvBZ)mO~iJRyvF3uVjJw+Zk{WsA{sE7>uC0 z+ndZL>KLSnm>fxl%fV2{QawisR)_P{9C6Su1uFBkvDiF}+9nn|lV!^u4$h@2m`qbiDa1 zo5_^cvh?DBgr{gp?T`#>8&Ay9J|r@SWQ65<#KWE=0q<&krtunK>W%=odlw@7us4<% zdJ+KHWAS=>DyI$Co-5Z-J5&7rwvaVK-PP-ml_M?6@CbpFISee1VuK?+!(;In#^$ON z4KQEN6B2YCxAF+~9|ZL2T!~B-pz6Q2QES>LzdO zAx)Ic?XB1MAoy_YycVm_5)4z=??RJ~((B~SP*noKkk?AW$#+s4FB zCUz#acWg|o31%`ec5K_W?PSL%zxzM;oO{1^S66pe)%#Sf7i&rQpf#R%rhc9(8l_dB zxkR6i`a=8uz3u~GNrYQR61%=Cz4~zoUn|TKOhttjk5p1+G)@q*W1(sTH%3k#|2SfS%ZHqy6GUsFXg^2xrUL>n0VyzJjhIgnG9gZcUs^6Q%lZu!}#m$+}c# zAG&2`h(I6uzhLfwpf%E>ijE3JBBi|BED`Ty{P0MK0|?dT~Dv}Orqx_ge|fHcFgnx{K=n^;%wC{u%_(b5;pE-!BjA&B1xTzum!t%lAjX0 z!Ii*1Fg<5(?3KP45Wbz!~CU3H~5^V2D8HDgRgMd#LM@$Ay$5zEADs zts(tkaQBgTP?aw||FS8e46S5FK$o!UhJ4}*Cg;d9C!E9838s4(VzQRdcSldlfX#2r z|Kz=*#Ob)=@I8BYS8$3LUygoF^6oq25VIitJ-o42-NahV>V#ii)AVT)mj$3E?z55h ze+4YCEMIcpm6Y~>bsR%a9B_~@GXQ$$;_^FMp`KV1Gi;qq=wSKO7A+9!2OlXhL^G_qR-S3!$6ZM9G;AF-wDHgI1V#^n=(h$6GpZhQz&Z zXIU{1YA1|l}C@DMi z0{TgeJ#mzN@dod0-u@wZXP!A*LNc^!A#NLlJK)F@J`+WyVA92EHQYtS;jz(oG46d; z35uYN;;&gQ1>iS6Z-bBm%v$^n(e?^%0fp_mcwCOfaD@k)*Plc6-$ZTXm~_3FOa~)% zi?hc>WNk12*^b?1s;y2P4TS7XFZuPCNHP;^NWAUZ7}=9yyYK2MbHX7@Acgvdrn?Zt zS?z2!ThdbVkjeu&1riiDL4&BcG0(DDNS!7)`cC{{ zsu4$e)nF&YP)Hc9$1=YX)RC}92TpaqAluEK1Fh@*&?1Z ze2yHN+{P*JZdNdi(5W6K^?O~}pQu@%no2#vfU=A*yqdd;EawGV7K2Bk`?Jy!UQVpj zN+9uLO$~M?xA|)D_w`>HigD?=r%%&^Rl*Np>7_%@TGB^%14*s~c|QNkkIHFWn{?Cf1Eiaf~at~C*cJ)Y|Qn2AWzq9ox0X= zT@VxsTx&6E&lm*gCKF(!6VTG*-!v;VxS-A^kI0?WBAgY7HOJPaEV5w7&?>tnW{KDk zmKKwQtW^4k&zYVq1Chezoub4AeCn0>LA(SJK5)WaLtSVN-t)ASb&Wy!EnkU;$M%`p( z`_5p?KCV{>o9!6GZA)(@vgU){sZdGa=hO`(s){Ete2fqRz~wvv`4uXt+1#+sM-0Mb zTg*xI_umr;X1({Gv<{Y8?O^Nk9*$6on8C_F99HbYzlBp69Z?U)IczvvsN0w+u&88| zzt+b8x$TV1{hB>+VJqRHi8-;yWft-SMI%jxoUN|d2)__e4jD1`Ppk+m#_u0oiY9V2*^giil1x&h-6Dw?uO- zq-G2DCkN0k!P@7gES31;H9VS29!SoIEtu48KDOVq&9peI$DF_@B?!kP(%>lF8rOf6 znuJUu3L`KS#i&zu$WnH?NJ=v@gSPS!Z$I{Zmv?H1bjiL@N+DE`03d9rk&Id_c} zesoFro^dvC7=5#8Su_qzzG_=VK!bl{pe>9N(^MS8L&T`YJ zjJg=b5!OLpp`HllP86ZrCTJv{loT^$Py0tn#P;n_TiO&&@Cp?{Fmb@}Qh8eHll_5A z?T_|CLY?gIQp)56=qFV!BeSF)Kaft z@eEC#h(O>qLRaKId(?PV(tu#h*r(j+5fLPY$M2uvW9-!a=rdb1#FRTaL+0uB8OHq;9UZU@Z0jPq%4(ekeA`}m5 z7pH=`rG@1a+z1{HBE})7+;9XlY7ibxm-+PkL0gQdVFGKGm|ujL ze5r(q0)(P2WUXgEAahOX{^eKq0eV3n12}?HJ( zQu;jC2oO!3V|IOJe{;&!U990pdT;RLgMU|##l2#rk1MnKPlI~ubuz5{d)V%7>$uFU zRfNa@&RgN#+h;SAjkjcD31xG3<;^u!8hlq!S}u zBmE=dgwfZsOs-uT7Ia8|=r<=1xkJK|g`2WyOZ%OFps;d(eCjRJ)wlqe5%qld0SG0W_^Lul)>&2B4?geK5MDpPH0UWS5}& znNssSiIp2wOj%%|1Ys7=s!*qze<;4yo2BTMTa&YA7(F8X@td|X20(#@g51=y4lRyL zoYk5wTPvQ4p)8jS{#Kz)Y@!KF0)*3}s?;1Rwe=n@8B^%dT`#qK@c$PHaK)&_cPJE~ z&x!_L9nyZf!)Ssz$bS*uT>*N=yootMxFxK!;jw&Yb2bhIHvoVJL1P%7-&IPrQXf7Ja z-Fl20IC|Of@%>||N^`2`sC!;1GbU~YO5G!4R5Qzce7otEUE*FfO;&5Ge9z1@;sJ!R z^5(5F3ylU5sj!eO)!BA4+3n?KZWeuf6bP1ims7^wic@tD-$_jOsS}cP_Cu2`X?SXcTZmgraskN)mv!!J$8AeH<$uM4mM^4d9F{@4D ze|#npkEZ6vLHMqAMxrXUja;xv$uH6gOTge|i=m%_3h7LY|K z{#l=2-a9}|Az{7arL+;nEEIO*$yQ^zQc!Y;Hjo@XVI6_ou-O^*A1X5OvzJ(lKgSx>>7=GX#aR|Tgbi&LD4vjrodwNBPV^iv^dTWcDa52WBo zwKO?W&rw4nPPP1^WYy||eqBzfvVb5yd)~zA z7{pf`i>6|vA2ITJtL>AIb~@)?v}KCEcW0KE;|rNq;v>aVp{Dt={2^pA3t?_Pa}-}Wwej0 zFV9-S-}fs;Q+CfM>%g8xv9oc{e4@yqj0yGpAf#lXXu@=in1T)Ggp?FX=QaQ@OK(cw zFb;_tKQU=Dl7w4pZ%#9a+n4)Bex$%WC$##ENrF&70a**722-ni9Tp;Y_M#-Cpgtj& z@Rwa2E_R~+Qgq0H``)Ffiz+ifn^)~!cc{D&Qp6o1JHsn8;8>@E4H%x)fxdHEwIw3M zH$YP+zS#*MiHU^6|I4~QxNWJct0U5Ei<~Xtx;Qp*$`i)Idu||Ur5fR%q`nP;yTfwG z!eO42+_*v6DX8Fj#CEDHVTnD&HAwLxQI^Tu-; z7^EZ&nIiKLCSh)05gB_x%Y!I;^~9&X%wmp45bloE{eV0=tBQ@dy<4{{BmuZ@U-Xdv zI#Kjdn}*9WA*NZ2UfR)fRf~&bfyqe&IZR;3dfd_VKN#;qGiPO&BpZ!OcDR)AGdNap zjr{I8HL$-zCrLfkwCqg|?=$0`|h3wa0m`e`2>OyI0>yU%{s7RWg;2%OuOm31` z`f~Zg;J*koMt-cdLo4wEa{6&QQFO+>o}$b<;fqu8 zlTP(!&6EI0cH=@tqPSHFNe@T2+^cbjRK1qYG=uzJ#HO_q0d>W?FO+Hy$Ul-Zzo2fb?PMb90sUf40hfoFg4=z1+Q=Cs6D z8X=Tkl8jr1zxwQ~nw(|>+oom-c=}%vvuTid^)%8F9{77v>^Z|y;;39)YgG*7iUgDq zuy52s*x1X+LFjN?x5yBeYME%6N1jhQJDWiVe{}U*y^*wxyzzb9zBxgMU_!0sRDN6X zAp15F4Qq(#M733HpV7z(p9qk4I-V~zwjqxC9sNiW&uE*#8yJ%uVS=#{g{#hm4%FSA z7+o~kal)f#>@jiNLs%3H`YLo1U#S0O8T0*X^-cG<&p(!iyYQ7HKOnL(v7+t6c%{~uu*q9>S2yq!vVT1 z^1^b$q7rqziAM=9J5)CD*P~qI*MI-={TiW0zXNv862+aA+JWD1xs2PVWhJl-DMSK#Pn*X7JNSI{Z8}C&|wThLW+44?JL=;2Y{s~QT4#&uZ*q0Z8q1F zII9#RQfN*kl7gumtM0%TBth;3P2Gq{^E3_4M>2le$g}I+tBp?LQrEvM4z4_Z@R)mD z^N@c}!hI`wZV6As6Sl@?fSOSA_fg&S#;o~qzSJ=GMGnid#u@!OQRLrRUObGv%v(CA zl=ms2#)7-C!1C)UGPbx|0e~Wncsq?n!rRAW=YeF7n}h6H9}jEEvas!)jA70|BDDLf zZMKY_%~{B%C^DiEabV*F{?+oO)bZt@kn|U9O(7j9b8f+~J}?i1J8f4F5*Ls17N4we z)C+*ArX2mnPmM(>%JCWT`)V`-A-8IhmW11Gmit&mU0it=%NJ0^2;Y}>zcTC2po%>V z5K&a$#ud-mt$e?Eva8im3lzB`n(mj&1B)*T)&>lM8bDo}MUH3Tn3ZFhFTe2Z1o5r{~^%tuN2y%>z?D4Yv;!Ht*xM8N=YZXXLnjYse=;t@CJ9;7B zPrefSY(i@8C$`5g`7i^4`GI7bXYI56GM6%!ikTe0qt%MF%VvDwRH0j!Ok-$E(iK-T zJ7nFtFF&&5eUQ+S>>iqy*FP@aau5A3+Hc1_4#s}{V!uprypXplew|QXh$#F))$-zC zIt#CEcUvVPen>`U;fC8s|ne zL!)XbkDGAq>3?Zb-I$8>l8@QWkv)4n!>UPBWCmu6cF7NlQ5R z=17Fbv=EXh&CcLCuSSaz6hT(aNrND@GB`ao9oG>~Br~eBYpxEJ8NJHtT|lJ7VI=8- zSaZI7FjUbQvuE}VhxL?%Zq=cnjx2%?&T{0`mB*U{QB7STQPhr2SRjWlyn%&hCDxB$ zHXxTC{fx?4N%%bbK`rPu8;bLb$-LRpH+~Bg{bnyS3d*kJ%$|g>vOm>3y~)YuR)vc@ z_ zHyhxHf$6XA-`5I)GZFE4#yAXfBYw@X??G=NlX|@4HTjWz;oN-Xn?dv5CFpIK-DE;? zG;mzoA2Z(z;GZjU${sB-Vo4X37$PCz}{bQ|;nRNBO z;oHlg$!?;f!JnB*$j+{y;)2#RX{W1c4(oF`a9URPX2WnKO(m`4Sg@`XLVEKI&bm`8 zR?Z#Wbtkcf^k-I+b0!uPkBdKLQwAoJXMqCm(hD}>TN2jupu~|TxEBc%-@xh+f|L6b zd3M;_sdUdwbKg`2_k4E3u&+Jd_jr0-Qvdi6>Z@a9EDlE9LAzsrk~N)2XdxRqZ>{!&!-;*@v=Q%3;W^J@vAe~JG(GYG1FDE zbLcfPOD8ATMa5=0``{#0A+t!!ukm)ikPXY2KAD$=Y0_A=N8PmG#cW|RGLaNatM{9g z(r{=qK}X5+DXpRai(4XkHbs#tK#99s!~51HSIF@t@B^5t#PS@4EFtNis%RpUNy(`2 zz+HA9&y^#E>gjt9^YRsUM90WT~xuD+#1#<+{JXbpq%1qHe z08Dm(tkdwB*Do1*H&OWel6UE+!Mi`6LX3FQnu4Mc?i*7EF2t=9GAn|h+|3;gCC&7z zeRFqBECm!}JuZeaEG$S!~kq^B1A z2v;@L%`k=k8VAObHt?L~K;QqvnD`Ks_DZLMrJ-!ix#I;M%MCzPRk6%&pHs5&vm~9w z-pzz${78wIxIoY*lb$e*M2b?HRdMfjh}pd^a_;A{<^NoulI%5SWhp%8+sJF+P9UiVMVMia@@Q_2q?l;5;VK_fAC0$$QM zc=9%^0X`h=4lKc=k-B55$kO&NoD|M}nmoW7{`juVnfMv*Ua(-zmC#YxaVz?#WF!=x z&pB&^jMR76PwpKi6FSzR-Y~_CuAE0c$2qsP(7(;pR5W^|e?X{ahex8K{OE#;VNmy4 z8dM+fuWX0))VQu(E#&tKP!==Q6B}U!5nw`&L=kIBd70Sd;M#ZTjB0ME%GR;`bYDU} z5A7bh2AGqx>=b)vCVFg#Z(%s&3^CO6meyv8vtBs=rh?424JsCu!L5mLQ$ zQd1}`lULr*N^WKtS#u;|y{1;JfWTVsBWRAohTl-lIgd3f0thb)N4r+`2*txs6*vE= z4$Y&c@%>b_y}s@1aB%P}L@ye8;YuDNreyRvNn? z#M&6n-N8l5hw;06GfTGO*N~HU^K8UIfOQ^)Wx0^WlEe)S5f` z3pcUE&nHC=! z$e)5k~{p_CgL^hRi)(T2F-OYm zQW?6yL^mmF|F$^5?5gCW9{JCTtRodZk#K|zZmU(9r0C`i;4EY#@i7Err&|<>JI52V zkY%EL_v37%IE*n7Nt^O-gz8_hA>#;Dms3;=`c?9xdW2G!Ns)~PwAGY*<1{yXxj)`K z*_)v=qs+$LXo;?5QAXY`lrdZFniAWo3h*XvhH%%h_SMmqAq$CUR;?Ijowlg;npR}( zb@(%N_mUICIP439q)o+W+(Zweaw8bOC4bGKCtXKs+EPD=ST}P~UC4<5)ghv0(QDYN zBbF3c(LRd-XiUwZyf}iLcVKA7RzhUlqn!U`2zwzYHLi)7dk7D&2L;QYt56JPry0fm z&H1i@+LnMd;&@`)+i>J%o=fqI_6ce% z4@o``KsXH8%f7L-O-$E-()vj5fqor6unq22vLj#MT8BMMQk!zlyR{Cjv#gz7(vaUo z&ae3MW!Vxz<(DdKXO}sHD^Ey$8y!srZh~Mw@^8^NheS=fo8ThVw><*_*}sA5vnJ+E zoCwMLZCXQhTX(bZu{DFHIDQdou^lHQcVs zuPiwice6eE7hJM#{RCaPAqDr_c2=rI4t;jVR3uw|& zC(b1gUj`<~4t@&Ys;AVw*Y~@ri=&FL)$gX-h#Eof;gsaf4$AjQ0@g$~WGRJ>_cH~bt`(2AGd!b? zAK$>wZ%Wq@ptC;9vOG3;pda$G>>oCU+yciiSPWcCQiGAXy8&#N)p=bi-tSt zuVQR|I$i^?*1ho!2BX{{BDuB9ifePoh!_;=Uj2X~;aB21%5TzRZIQ7^+^M&xTj{)| zIkG(8{h+Wj@mbZmVQPGf=_e0?5zzYO--EACc3;XWt@9Bx3!euJQVtHx8fCG(FWSSE zY$R?q&Zph?>G<&YSrZ4(dJe=-?)N_3JOS92Gi5t;OZoK=@JgjO4%X8N;Z}`z&rWO2 ztMO6KpUQLuQKRdEM;GV8_lbNseQ9Eo?F95lrcROGCAp`9!LGW;>R~w?6OO@$`G|;uKj$XF5hzK#Kxr98tZA zSbTHbzt87M>{bR255H2?jPDD~p-ZhIH`7Cd*v2)(${)U|>mKp3OzU8IZensqQcUzk z=%SYy`xNXHzsqdURk~zXZ-zHl;l*Dl+o>66IAJCS8q#^KPfikt6BpirbX1XUZd$Sg1ub)i;;a z9d<51$omW^j>==GDL~^$_Ny*->g@oIrsBBw#eLOW3E4^$oY>bK-2Sfl4~~0*E<00sH^Dca zbx%TC6E~VFdkF_5-qlE-goW!s|3{NsEWJAcZ*(MV$1R9SziT3)8RxSkkrbom$hha| z49);#&4|06^o)};!RE4ZdQm0PWt$xb3C>L^H$VP?=_#h@okMQ-F5$nZd=7`z8|0`H zRJ>(nf5dfdD)Y%dg8p5V=DRkas<^|jo7b~EiZB5j*u@+kU9~H7!cGN0iHtObr--nh z$;PQQjD6JL-(_6xdkHr9Wf^3!i-vQrG=KQ&twkE<)EkFKllO*9gDRXFc)AZ(+rA|88Bg#E<5o%7yjg zzj%TM@u9rb^fD-l4?VSNtC!BhT=*fAw0oZh0!=Na;w z26?ko5W<9;RZDx?7YDm|izQTfCM<$6n|gviuUMr0xht0gFZjxwV-oc`l;NY9@>G^j zD0T7%wAS~d-&L!Eomgft8dLc`|BzR?0{Jj~*GV^oYeFcDXA`lKJ6LE8)SNB3jd0AL zo=UUcJ&CYSzZ7&U<3+|FuYVvCmnej-hr~l=G77OAk^^&0+O8ckWBN-&*qruq6igh* zJE@U7DkG%K<7%Kvnl+>%m??kLT!D2)t@7^G^dV5GS4_QXD-v@r3^;SxT!+5s%H9@isz;GZnye%$*aSEMEaPv)$5tFO_jh z<~Kb3ErMYL5AhX>tAVxgUPfp_C+<;gy>F~vU-*bS{kO{EkcINO(sLv~T;;9)L~y&T z(CDr}^h&A|G@z8RSb1At8oIgg)61r3PL0TUOf)a;?Da~2HJUwJsSll3CZfO*8#Y{% zA%Q{uEWxR@`?^nCGkzF z2>hCrL&Pnl3etXmJjU6T4fxjKQwrF8tHhP(x;`bJ9C*?anR3f;`sV+mnw-jl#WWJe zkGixgPWJUr6dR|)h7+x~meN^$pEDR5%9<$Z`jm=52xkW@&I;Z@d!As!u$RbT4`~Wd zAd1>+!#XtyCcDg}9xRcFQ`|^9iKHw}PpXvvXLTeyp)m|ko_geEA@w>82qMUyG6bpX z+C?VPE%ar=5(GN|(%B}rr>Q-9LhP^U#kH+5j<2iwm|c{}>+y`6RuT1jd}=)Y5-Y*N zpxZ8!A&8$uNynL|r4auHc)5j(oB#D`n}@eN=0En$Rn=vFRB) zUU3?|K+(Lw`jsta=*;_i>yr;+#4(W`RrTRR{^QQ8qN8Z$;BG;N)!hzGK9vMtG}vst zdDA$&KJrk1dyn0M9X0;s){x!H&UL2fDbLVw3|0Sj^vU(Fc5)WFS;zyu-ERyyw1>IN z%2`y2pk%BVQPqFPaBKPUS7+?Eqw-meqc|m?s$a+2@5dXT@(B^|XYO zn{6?*aXwdL4uRp8kay>|`PQj0#D1<;B?i4ozcW=>75ec#T3DkVlbv+Y4)27KS3XMv*zRgS$S( zO+%31*m#K7uF;?mDT0@H-Zryo;mE;`SS5K z;mHrttTJ*$MxR`M-am*9^T5DZMv)4p8|`7xJH&Y8(nAT^KnvN1%veNNvQc#h2*VPf zhn(ar1tB^Mw6P}f50s*0q|jW%o3J2|U%7_t`&U7+Qn@SaFcO&_Qf&DM!d)N*b|SkA ziSG)o+wrcof3W_Cp1EZ+pzu61;G?LQz+V$BL)9cvsf66hS;|Vca@v)-bu-28RUj9x zqGQ_z&AC{aOlGn>lNmOaniB?^;GZ*EA2BLCRAGKeZ$%p9GGHMcLr-~_(Ej97zC#7U zdH)H4{y+e4@S>)ay+%OR{W0l<+qUN6$0Ut8DLvYF#KEAFGwLFdzA>AyuFehVjo85U zm(QM6e-%5t3;5u7F`?#;Z-{8-#_54iw91QyMw7Yfj0k9UO%nO?jRO2xU8sa6L(&~U zK`|lw--YxjyMM0N z!f)3wTrf+=TgZDtGz@vHAKW@5|Ve2j};3 zHY>axCXIZ(vn&1IcW**EFdO+_FVAvObk_-mbti9&6V6so&|dHOh>>i*-i$I|w{E^& zSexfoxA;6VU2JwT2SKB~5^g=*Lf!Uu?$o3FNBf{xHmkZ0w`MFj;b#{nM5NB3JR(Z0|Vs$8@X3Dne5p* z&!_!#n1j1G+-cF73g#PaKKcLYreBNix`>!k*;oC4I{kld`2`Su943@rUafm< ze#?VO_&;y`Z18;9_O85l+!XMPxA8>W#dL^}ZS@AP)SPE(w02qGc1Ld2--#TX;gRpW zhjbS29jq9{+#S8+|8$Q$Jiqz=N}Aib8UNnOyd5I^u7mM>cE4`aIY3SPhLz|0J}w-e z>-T~y^!_HDZ-*H0rkHYoz4>ln{eC_f(5J`T85b|~#u^mRP5oJDwP^H#V)Pc_G*%`2 z_BGGPTMWnkDZlUS{UP`$S^0Vpd7~S@O8x0g5p>PI=t1!q4}KfW z+sZN`&D->Ul5TsuAzy2qjXxyn3}fya`G{Iv%hqfeAan z4~IxM+;K0Y{cod2SC);Vj>7#-g+3q0i$-OyA6MO%*Za(4)SXE$AL>Gs|IJnB>&W>n!EYF3V8I4<)vr%*<#^&(hax zn`R)RpMJ5YI@?ZjF%p~jj$4{;7t;y4RaF23D&!`qsIH zyLLO|z>dP9CDg)3_`+T@fq}7cWq!K``a-y{$bZp2b$(t7zj+_ZkqR_|3XkXWCJ#%i z=DP!m&`)Uc1gUBA7O1bIj&lDqwA0SZo5x3KDXH+I#X9Uf`_a9~54Oimx9jCr$e zJl{}3$i?dA57Gzd%|VMxJ*N>*{LZ(t2*Jyyytbf{VhHWyW70bf@{J#w*Y{avfZL#C zX$Z15gY7JpsJ~U~(sAVoE}2F>a8-9?>)p7OkOg0zU8Owl1x?ed@~Ni3Jt!FhfsxWr z`|@RSU;A=lMhmc=zT{LPmQZZ&?B}BONok_NJYoE^jvV^eOpB7KoHw@%{FF-aC3EIj zfoz?-OYnF!Xj@5!{0DPtf|(L(J^Jn+~G!BoQe_LQY*2PgCuT?4<0JWo_xWP zrMIRM&hywCk^pl)fB$E;%;5`oYdo4p0Xe8>UsSuzXl;Z&dc+ys&jB&1D@MiR0V{5rpSmAaKV@B7#l1uhnxFxMlT?+ z8#C_ns`7Ec4Su_Q`YKB=VW0!caITMnha26~hz|xIV+<^UQnBHPZ#e{%Q$OzI2TlIq zi$FiI`+An5bcah-BO^-ZM|@*gM{s(Pf>T2maDK(&OhG=`t~G-rfHxf66!L*=)~Vr{ zzr}e(K;POviku>G1j82RACGgZURneH*}#7KDMPR~j-(~Cu>mK`TiX3de^@m>jLO23 zSEz7W`pKx4&`uT-x;>S9^!)m#hqHOuX zE5ovhFM5DijXJuujQk@%xvtqe-cGl0bCsuvtYh!t@vdU!#R6lw?g(zKX0QVW@IU=Y z#g_1k2`bhFBJ-LtkAHzX*Ex zi#Jpwzpf_%Xza_WAYUwx?TK9ko)Xa~-{>2!sGH-Y5G_gG#Q!#{H#6+KrHqV>uhP=e zpw`w82mk;;LraU=|GsFbkgKMyF4>ve?l}-?SpbHf2zcy244ljrgmXc_-r>G%r-py) zH25I#dIl(Re?YVsZ+3TrUE6NDH?K;Sg(dyh3BkE-ac2Wfs?#rU8jo*)nttY85i8*n z2Y)JW_o>ef?Rv4Q!?(r!uK%~E)w0j7-4D{X#!S*31^Va9wf^`P`(G^!^FPP$MrvC*1%tvbt2G~bj?CP4Vb zN&jOG=N4 z5czge^!KXiHmEZTY34KfQ`PAYxlA3uwS}d=_nES7@oe}pO=&T(r4~CXIw5eQNm#_P zP?&6X)|u=tQ4ZyyY6b!PBM_0pFn~DV{Tc&rIwPQ>8{g@Dpx6Udbb;LcBw zxV#kEp;xuz8sz93I%3Ss<1;TtV^8KapU5}V@(vx3AMGr_^mTif(yGE%(oKzEXT}s& z((QgS?~dHJ6Oy18!6`&a=8>o~Zqxsrimts4C3!A#lfC)r;N`~>x7>QoDnC&ywoQT^ zMsTGE&-G^h+%VLjve7_@ycdhUSy=Kvt*L-V-Zt>VAoxg@zVN{ZDItnDp|o>H`LZ22 zN@#y{)DpQUgeMRWmadn2CLzfu5PJylz_hNE;t4nvy2*Y+Nm`=r>$!9wXYND!9ltr) zUigzh9w_$Hg?Gg!OC?dnJd?mtYX25|*6Ysm2cLwd3Ad@-K=5&-6}+35D?ZUJ&SU7W zj3e;6uY9>XzriNad`f!c%ba`ZC|>VC!qi4TQOZ9vdAHNuua8sNAQql53Fmp86Mwy( zY$0)RE0!E8@OfCh7j|a#8kv~Ddh>qR*=>$34|wyK5O_P_?hJxToS5o00pBhLV7;sK z3zMKk=&xT*OGEk12z$SY??rM)NT>M&+owB&%BAbKGMIUQ~Z`^SDI^h@5k+*Z4 zu`8{c3Q&DNS)3iWLrQZt>lU#u*F;+WGTt?C6dV%8r(wgU843Ao#2eePTiIIoa!??o z8~GEhTQ^&ETobuj=It6%CQ=d_9N}bqQnn!wzwbMO%R2Fbyj!LgxTVC_?S0?R4?#)C zU&KctvfJN-NU#ImakNH@5?!zREz@>3TK%z94_~gPEjtJIXPl0Xj(a(U0K?t9pyv}f z&r?zA2}1h8zpqnyMv{tSvh@$_bx-s}n%D(L`po{f`&m{oqoS9m#5?zTj6CUTAx)sk zr!yE0sl1-lCZU03`dFHYlOCVTHOXfa{-YyZQi=kA<42gweLmiHV|ewrLq7ttkE(P1 zR}Wz-$jvugkCFK9jWLvi%I%>cq4-7M`rEb=YcL~{N&0liCrrXLych}(sRaCtB}klq zEfj$eZdnX}T|#RUi`iLiYC+BQ1PD3;431t93{S^G1Jo!DQ5k=AY^FzS?IG%;^Nn9# zNjVZulyGg2I|}vm-`UOm>=Y~L(o6r7n5T;@1o8Yg9dGN>3ek)iS)z|%u=xy7J>Ti| z!G_jmmtS6hPz7=kc={RG=J#HVP8&3Q=Y&Uh5Y3aCEm3N1ZOAuGd!7+E_}%#kT$E9? z*6&9Az3Mf{+v=I_by_lkM$nSS(IpUDCR8%noF5+_l6^NXRTGW+cUQQrRZ@*x9!}QpCc^)hGH_ zyI$b+Yk=6MzEj_~n5Kr!6cw}*RGfqqH9^Sd@+(Cv7JQi70|>@{y>>NGy!mAt37*ZF*f zQ+0^B^IaK#;C~>?!To0{saNk{oeW9o|G}E~ON-UbElA@#RP>tQ6 zjuqM^PfC;YWs{0oava29Qc-@0(T3iF<3w3!S7YKNNT?SayE!DxeuN@V=yu~IKOC;( z^eMIP0H|c+ifKFw`41MZ%mL#(KZ3?A6<=o%4ug11sYwVchdzN3#zR18ixS10A{2^& zedzNSWV?A_mu`(9O-_S($o&B%3$lB}u89~B4$uN^LVhaZ`-whv+A!sjGJ?c6BuJ&Nd_yfEY-4Qyqh4Is17a@2(wvt5A;>R!S-zn#Hn#0-K? z*~hG|vCKF8=%&aU03Zg0>;hti_cnCLWf;~8VcbR`toWf#5eB#USirdd;~{u|+Im+c zhwx!Ey&BOY-fHc9ljK2KUy_8bAVgr>@+6|I55(XG63GrCx0ok03R2H0#G-QKuYXtIc$F9xU@Ns-RCCNEj|{ ze1sP{uN(BK=@b5jH<8gYf;(C^yH-XF^`b%+umG7M_dK=;>?<+gO33^x&X;fzJ)S!} zIVl!N;s{et`8=hp8@s!Wm%*}_ukR%ZX$?IY zsV!4?ddQnrZs2gozW28hoaQwg+w;aQc2h!ukVX;lRfw4ztc)5RINMl`>P2trHh^Pr zcp9k`V-1QO?QfAhQ-+dy%M3AocU&eTy+}g2Mx53Y2sLIJk{Mm>TKv13l`9C2v!-5t zQ}p_KB$5VTZX)L(S;)E*l74&w5VOpu8plwoxbzR{1IRH{d5;hDVm}ye4@cTQ0P&)) zRrqxMQ=p|8T3RM9XVjlT<3K>qjyNJkgs)ftNz#kww zrcN&8c`w`Tg9aq5v`p=Mxu;xf@mF-*!}NyKCD7UENnzvr@6Y@E$_JN81SaaqZ_n2_QLBc2fjF+OjvrmxZ0zQ9!j3e zwF&*KH|U=rGSBUdS&2?ZvDgn{t#e~B6=$&{A93C}gUNQR3}Q!37-o~2L;=uxUBn=h zS3a@QvG=fiS4!q{laI-d`%Z!<0W8M)W%jUvLjW%nm-CVX3rr##PHgDK%7fp_l?!Pj zc+<>}^9UC@xD*cSx!}q;CvjnyPY1>c4U|jo&W(FqUFjn4%$%x#rW>?;g9RDf26qVrhakb--Q6966Wlqx-}(NVbMasF z-1J4SHLH8?XIIs(LYjbIA}9}JEP=UL4BfkX>wJ-6W~#KE7mo=dt;_+ zXMhRds9oh03gKausg7YO98~wEA!3*8Ah4lo&`0yPkj&xBia<+^$iges`b+i4V&apx z8YNk2j@)?R%kQPQ8-+RuR$&;uUh><9p-j`MvHod$l)yJ$ ztV$4Tkf%+gV#Dvf`_Q z)Ah7A&2GTQ{i;~K?8sNuS&NvHL8IcT7q;QK7w>fW>CWeOSHC|OsY-n}ZuYp9pEpvE zJN@g?9B7h8T$EbO2Hu$Eh;0xX-pi1q!lFfUTC99c_%sXE)=O7_Q)%r*>Cww9|L48OesTSWvvqgf-gIl z`~G4{H8Gh`yyjylZsW)>Fmih8Bb)Be z%HB-mJQ!&XtLD5wj%Ad*(k|4QohE*E zNai;C1hL+2u*Y08tzju-FT>=;MORTr+B6Vu+OqLEC~1!RfZbf|8`S+CLF)HEn=j5+yx?&4dju|AUJ89h;P*s zpIjKffaI15IW&nAE63O%Gh|kXc?+vFz{O`PGamupn4uK~ih(=ePcldx;{eh@q6j~wLpasMG9zT!M86%}E!-Qp> z;7a+{@_^X6nb;Vf)lyAZhLwk^IW!)qJ5J*>q)IfJz&u!MAQ92>!K(g8#tNcJ| zloY2^J=g9-MrG=bkekeNg6ajo4hf}5WMfU*#pn|uCSEd~t~x6BMMa<`vI001%ka}o z0~ee_as-2gp1qMm?rG2xL^LRzAM&1iYPWo0jJbExo7y_%`=O4{;dsAp#AMBQc=11* z)MEF4C1sMqHH>E+h`%hpPlv^fNWl38bZZK}wkx-#f~)%YY=JBA@3*O{WSI!hz+z2DJ5yEmZpWZ^`z** z{R{wISrB#(pxF?ME#=|;FwZ1q3$=7ls$_Hj#f8NxKzDxKJCa?MRvRt7FK8;cXLVO1onnhJoZ1WCOy=G*?m)#{4nwvrbiaLn(b-OBr)2 zQ>tysKxBN7A)%eWjj(^~(Nl})NSyM`4yIp-+NTpE#m>3=22YbZ>W0EhHihcTKvw$* z#X(J_Rf`HnZ>5rU#d&yhnb{s#nlS%3WIyTm?YB4WCKpP(KV{5CCEtt_$~ZLWeUE5l zqRpXs$L#QM+CXIou`HNmUO-n!WD_?7z7GslTJzl|*i^ukS`A^5Ml_>tE0G3y&6#$y!*v z+^Ofba+n|Rs{dpKx7T}OCcx76#&Ep5%jV-x$bQ}yAyD~wsR8tr}CA(O~x$c7oiq)>>L#O?2D0Vn(npUS` zX|!M+5AxQrjSRxMdrH~X^CP`R!ArC>i!(CeJE7EE(fYY9&lo-D4svltp3rMW?SwH< znP%-Dzc-X@@npld|1yxi(aKAX31;p zzpcFsW74O!-7pHTZl-6P?2I&zcUW!P{@F}x#pFd$f{9xsIK}68-mxN9P@;hIb8=(+ z_I?gIDTZ5z@f)36yTg;J-~cJQwJN45Iziwq#mp;C6- z9%U8Av&h^Ccz@09M+gxKxB@|n??Y*oi_d-0k6yvr#oHm?#{-01-D&*SN^S;rU2kL_ zP7L1R=OcP0Obg%}CIB!5Qie3tehYAc(PxuiKsrz6QOQhz2KQrye^{T+LJ`Q0PZ!6g z@_*BTku8U(YA8_4d`P%AWZn zanb)v1HMaKaRynIS?HS7+k%jf6{^M39;sX!rjW}ebf;YNk@#)VKw^A|kQh%01%A|R z5pBGxVJw;CgV*GI7kO#E3zA}v1w|intIM38P0#|dt{s|vZ~Nw2;32wa31PO(7e|4y zhGV0hSlq03H;UmmtSQ+evG;z9Q^V4j=Fr2brxyuQ(Di_HBfOiwW8lJ-Us^?GT+6E8 zrHB#6kux`&d~3)`q;E<2-$Wq{lRZ)(lP81BefugRuT>aiwjN}XLtdy+0rIYArWsr4 z+sg)pR|R14OjwFJ(0AfGAwEld%$H^~DOgB}2?f6YR%00)riAqZaR!yey~!?AcbtH- z%(p=XUY}>wXY-pvE%y}ztYH3E>+zucBV2IYU^o2Gz!&DC?UvYKvm@rCS-moyuN@5{ zICcQCu9N2OeXvZ4`LF*x!yY(Z4>+tAOgZsJ+Vkh6m57qDdS=Y!Pi&9{WqY_yzR}$g zKA8--92;phNxW{UTIqxs?;ALl5Qds8b9)Xs3Q68GgG??@L#pjOG1;FnOnFAB>=ti( zqLc69myaU68OK2;HFyVh_kBOn?g+p9dwg_e%+9YK#ob%CJx%N*sPC4#C*bg2~tNmg}@z%1lMY8wXiV z8lToj4Lax}FCzBX_yvrqu@4}A^`SfI-};oi=ujs*blEJ!E~zoESAA@hrJ_l!3DIuo z$C_|We9Erg!inAn5SWO~K!%qzAG ze@*W@4#lJRP5zNgZ{Yu{%ef&`dq?Yy1_XEf>zx7bmd^L*WWEmzi4?TTFeC%&bWqvb zIPb~`p2za|X&oz2S0`CDR@p*D|DqQG0MNT}rmGAj2Pb(P+_(_h`hVN?e*&yT%Kse_ z|K~BCpRli}|EF;L_j8Hz|J;1X+KWgcvqt?kYg$}}-%<(}d%Dc6_I5g5*cHSLZn&7MYW&;VOvRr&d1A(vh zF2>|DsF(07E#1YxptW!1x&FP8SwC@eH<*F^^FB?y0R)P2u}IP^offjv|Z1s(yT zENt+*Jc58cy^3%upZJmJrv>uM{+*9^YcgP(s?bvUo|(-)TR`K!$vA`I@H&j$ADPLL zi6W$xpI&mjt=eDN;Mbl{p+!R8r7pyA1j6d(f_+6Lm| ztE3O9Ex!ab>tv5)6aTopE6x)+9K}{I6&w5Z*xRe}e#;hogUvXm;@KCyk00+ZP4T4U zZkv_Ck#c_9^D>_zp81p?9YEeR_9(i%TsVpAuX{yNs_^bsO~%CL7mSc{ZQMHQ?@f}h zMcc(X!PM~3@uj*wEQA&zeNrqB(Xohms4_b2rZ$vFlsidBDmRyJw6~GuR(yBs=z8zXXJpe-x}i# z5q7x(<7nLFAU?~RDJ+`<0&XtsjHW{q_KD=LHSQ%yH>P&yt=eQ`O!emDg-^!t7+nEL&FRzxYGC=)YP26AfI zsF8EQ-%ww1X3S)l+aOgoDY@}*nH+N0c0&tGM4U-D!}7tZc7#$itFM8RFlJntAY17g zngz*BvYyD9R%pS6=zHcg;vNSqkrFPjYEn;8qmcK*xc7?mcN&?L8}nzCW`*HP+Q3ub ziy!)->JVc;q_~>m??0iAIAw05N0i5L+3(URdsjpndX3r(Q@zstm<+<}xrbp>$D`r@ zuKI?CTM=&b34g?|=+Y?)2hq>cDRaoBkW$ojnFSu_pblFu|9oeCQGL{FAWhwMe$5;_ zs>wde5%d$D&%IW-0(ZV{dvtFz<({jyQxp)#B?>h{_O{`VA_{lyMu5w9u(@rlf2d#- zX)~3v>#69So8q}gvHC3^eHZXovwGnKTsuOi1K3LU_+<(eZIFZnz7n`LS{9rheDyj? zXp7)v`*{O~LK`I*kz&ftp;)2e?G*XCs2$Ld$&3EZ_=y4qu$OAjnlPSMYu>}?AW>k3 zP)|ip?bH;{vhRxji&3HzE@;fVfUSD~R`~f#b#Td)(7+_=B#d-5ey9c2l7>& zsW9PYKji(1ZNT!5(?ZxQL>r+2=MXYtpQose0ezz2ZkQ&u>oIr+?p<~W5|YD+Wvv3D zR_zL=ZQs#UJ^MP4uUanE;su|HI`>~KPw4T$txMMOVc3Z@e}dIg&y?j0N?)U~m~z#- z*AZTo3mpAn7Ozawp!Yd`s}pT)0Rd7RaE!DI?Y&|c2TazNMMCYN_JCCseCV9jd=y{2 z;EYY(6nlR?#I%u$tj1Bl1Is+(%_TQbK52v2gbHe8V@Ml306i{_I}@X<`3+6*HP)8K zc7G*8qDhB2(gC!!Q;4SAGE~(&G%KTJ&U87Q)!f0_82F*2o*ZL2*OF+R zZ%7wrW0*DMNWPXk?x?ww0oYk~h{1zR&&H^plI$xge?+1pLmkp=)%_1Kv6e|s!eeP!^A8k1n`K|e~=ms%I$XV&DAT#irJVPuv>-8lE{<)aVt%=>H@2Y6J zg__?n3x3~6XP+&1E;@wMqZ{ip@wY%EGBx41mq9$;ZFPQ}E^k^|iwwDe=H-VoJ|I_-q4dMA{}ptxihw<7P~@6#yyOGv-qkxu~^A^ zJOA3M{R;Yf+3%g5{n4S5rr_8oi!^IO(^v!Kwh!$7RD&SnLO5=x#7U9*=byDo)XGMR zZ9OHtpK6R-+b$pZaA3-!YwxwDr3fGqnbmP;*jks7;@7Jm4qZAU?=Wlas~C>z@~LLg zy8ft-o`y2-U=K-iebMJ^0p9bYU{GCjb$=)PA&G!9XFaibWg{dt1D4O+#xp9XKITSE z%Zor?s^Z?bf=vPJXojqLjw<2w4XZ*3CEj!2Td%}kbnZy_=FYHpJ9r{K#}aBC$V^vm z3w(4h>2!htb%f=&31qK~h-QWhd!lJM7>4H7ph!y`H9g{+x)h3PTd*Bc;EU^8n*CTn3%+5JU~*>`wZ2E& zqfP}-(opbcXlk%%PK9@dFBFM0=@tebEqu0W-+=EmZ%}b(6kP_N49PPD257Kw-YuJi zMAH;qL`qp40{<-31Nm!6ji+^%nx;R^dW3fIw_tA{xes0VMUR@NYjcib4SdjvV66+_ zi6obj{`U}tU&Yl)tMO@sk@n-T@$ezF-)U9W?$eH)aAK*yQc^SF+1R>)WH{g_%qGL5 zEt1x~q7N!y$8ye*!(1Dk4mZ9Q7HSk!pLn|^ADWi3FWbdJS)?Ux{}S;FTHQY)91Io? z{1iEp_@Tv?emUMd`UEMCMDJ_%5w*dN$rx_F4p^y~-Glrc6Dl3DX^s^w50n6Uy9rpN z!_3{pb#WDARDMX`cp83T{T4nrACaEkcUU?DhOrq_#DxBJ{c8o0Id>^ayU+<%$aY_9 z&zeb`>AU-@U{%EuRQ8kRz}jM4LxS&)iIyzQ7mY^^+X58LW-dWIL-LzSh#mIi3w!Bo zQ>YgT#n^}IM4JMEQGGh;Eg_K5d{a{20l$H`7+79UW^p3h`OkuFv^DDPClehLP{;xu zpv<2_ohvgjw>=K(KlnkTq4|-dPQxtw1=NFm&7kLXjxXpw%ojteQ^z?3FRfju`=ck; zA*A`)q`;Nl#=)c4xqt(ogrMM0CGjd=g9?HhA{5tT0RuB}9j@0+iAcC0B!)J_q+OTM zLD>6;*CuAg@<|+Cs}N=D!ncR0^z9Urkm;HVvN0t+F`aYg5e$eRpj6Fu%_!3k3A|@? zsJKbBr)m?5##!*}bkT2%=!D*t;rFK9F^%pb*%fOx-!*ZANUEILI}XA}mkdhieF14s zqt=qV=Hci>>=b44V)+y95+wS9EwihgE)N&H3LEr$jrkH=n#{8J81LnWbQg;R`*4W7D(`{|o{Z3XsnT?KhRo@e|0UmM*jR~* z>?GSjXbFu*_GIvgp0d|sTli`!gR#*TaL@KglR)unecpE-S?g z)B(zx`naKH;PNV##Up{!Tc0!2RyvSDm#9)P%eoyJL%nuVQD0Fn`^PR>JEE|ag#9Td zX%s7fmK~lw5;W9)5C08C$tW`vL-XvqKOqLa2fMbK6S$DO8Xp9gbQ(3aqzdzUPnw!S zIL54OG3P*4yE7M2>JX0ieE*3gd@58ymKQhZv3yqbb>@UlAm<0#vtNzPZ-TwlWuqD; z@(GXn-7QVP!DtWW>RK>$Bc@`SRG+_7I-7Tfsq|hc;r=?>QgIo0IZhB_7d#)wIysr~m1HL=K@z$0)_+`yR zGU?Awdud{Fv2fTYESt*j}3&bo(e&&%^s6xJ;h)UGcXmIAdl%vYvx|UnU9T} zQ5?(7m+NbRX7;mZ(~&_>!`N9rg&Ds@&a!U-tE+Ysa*YyyLuzztFGjUZQEShVbr1CG zLiITnS&MiIRU;&NlwfQo$!7kn&DRUnQku=1=#1)Wg~@QC8o@vEob$_!!rOIB?-2UY z-Ggx4Un>oA{X=&ecr#}qE*86TW|pFycW0O5OEkYPx#JdWEVI|t%!zQNuD`AA1-Cpc z7EfM-q>hR*?exgM79*R(G}-aZ=t&Jl@mC8qb3^XOFvzpJNUgm5nk#CfMWq-Uk8{!% zTDxMPQGXAhdZF7(9tI6#@-1T{HTGc>+UO#3P^*yuwlZhI#KhCtjy5u0Dx~;MgS3MI z{U#Xg1!r`&&ETgA?gw62V|L|WjI&ekKlMYTQFd3(Md!%GEl-fd@7T6;a>6lohvyOC z)fyb_{(vO`uK^>(kRwk#T|4wLak=X+8rkLIib`BN%359hPn?mzMY_OuCna|I6T)wF zxO?>=S0DHZ5#Nxgxn`|~wXT1Ed6`syxmlY{7PNb}AR+R9$6xihGE8(j?4=$@Rj72q z#LiR#iqu94f+u-`qNM>lA2?#sBSRUt)Whm;5&LXM~-UV+P`}S*d+{s5N~IIL06%mHmm(k4&5a*r;*#c!K~OE=hxOn^w%d z<1lBtR^z)Qw3p#(w1&qNN;)=d*RPV^3G-p3kRa0!uMd}PhO4XV8l~i!H0$WEES8X2 zUzB<3&bC7M^S}tUTcHRcVliG!7wi@qs-?p;D4bQc1l>qLq}H?-(z17PjbA02G#elJ z&#<(c=w)K4-=`>6M=jv1Nc<&YOrmVlD19jKB?@A%8KC3pfEFu9mV5tmj1=b+IY40u z2VCx>N~^UQcW|!2OH35j%s#=3X#ne4J6Q5)q2e(j=H-UH=l!U;0R{i>3-6}mWgYtqr@{fEF7cOK#~W5gcPDs@aV3gzb9uV z!SC0vb)z>-ie?iP93T|W@q4XM^c0>MUkd2N24{q^sWOx19KlVk$eqayqtM8pY}@Te zfh2Ee9HJzxhQF5O76!Po#=;GXnj50(sVkY@TgY3cQ&c1(8(W@&Yv$gvK^*k8QM1e2fJ#`n)_e7D#RGim_a%;YP~6 z=p$D;H=IKXEliR#sH7|7D6=QU0tB$+`D|w2%z0fq(5z`!r{1>s0e0;loQ8Gobl54S zY4qcYb@(__Pn8gUn#>s|Jr~LdBUzrE5By=%8K;4?zcbPwo>@xe0b<7W$dHz?ZErAm zYROKyPm*Mo(*)D|Lse{ZvW4dbkL5gA<2z4P;mRnDv|L_WgRoru5l#4ASC#{kSlLhvz12<-mTEw8mM^*afvfF2~?Y&62*#wRJf+%dXWM}YydMnQbFy%`)zp&a?nYj`t{rG^ z6tHEH<`5AA?u#i4huPESEe-g(uM@& zYKh^W^f?DqlX68XiPMf9MN*FSgrD|5UCJGrTwcG>#|rdu_l_2Cio}cjePhF%At!dM z&Q6bxyrL<56fo4>5}AIqcl@U4eae4*Qhv!REF0P+*vIWt)Zy|pIr1RJ zCv=@T`|GfzAh(4N5no0g6Y?$eGDPrnS&lkU?#JKee9S$>ebG*YVNyaB)CC#b+-n}i zhx@bio}7_{8rBg@?0OKbuUNmG|qal=o*n z7j8?lABm>@YJ8oSg_#4e9*D%^av8Kf78F@~Izt3sQ**AVd8eq1MetbugBdMFDGQ;g z?Z5uF!HDqxpo;(hkR!v@joa+LvIFib(Iq+DMiX6^Wc)4b^6#$S_gA)~zTu>u5j6ho z8Mlv}$83_JUaSKcJ7_4iP!vYA{8^44%}15EcjLKL>?)W1V9-+a->L`GHSNr+Pxq5^ zdL+-9i@vwC;nTRI3G#2rcbu7L5pf%;dAMySDPi2Hc(;8gRX+3$$>&7O{q&QXPt$dJ zjUf`4rBxA=hghi`6gPCFe`Oo67Q5dWwPPPtzNAbdc(^o2?#~v_0i4(0Bi#6Mg0SXM zoZG1OISX^%{qi1sEif1PnggHywWFrcR&m_CmNNGn2U8XbQR|hsO6)|PD$8(LqcX}I-jY!^Q#*2ri{FP4%H&EwT6>@ZZMyXE1Cb+tNa7VWmA80;(q) zsi%_xUk(vI(dXV3M$)?dKP5OcK8O=p$Oc)9k4(8c7z@g%O3IL&bQ|c;_t$h*N79<| zRM0)j#*@M%(PsMEGTj5X%91Q#ba3~b(WAHy24uWYc7fD|-#UC)F!;=;;;50R;Q^nL zk{YUZggR5;_Az#8I|GUYAwba#@Q)L%h4n8hgC~nbJ`m_sJbM3t20R~nw9o5ymo$Uf zRs_EJ5Pet-qPWX^=!hp|XjFW+3m@Uaj57SN>douJ73hLeJq7X06V3=)Bm{VIeD2i9 zAIvNoid7K8O!9JKG%&yl-(YG-`5|)de9RyiMxI2LSvNLmW=wo4qNU<9%DHgdz%!qVfrE^sLOGg1yY?p`%pPTi?UQ!82@wM@3E8i5V z^hjedgkLJnG$dWX)JV#_B?MzHOJefle6b)5vjw$Scow#;<%;lSf82?G3-vL3yP7{M zbl)avgI$C)S_lD$jAv{G6aGHS!YtVX&{_>wbtjzmQ_{IffArY+G**^Wo<3+gP$J&K z?~oif78G9jSK7dtYs@XHWQ-H!P#|Kbz5>zR07uVS*4QSli|SNe2O8T6ferI6)&5%Z zihmcz8h7tti?tPX*oVs+V+@?|mxaNgO9o&0ri_V5EOFHxt1_R;Th&xTFAMjfnXA zs0O`LRZo6?e=3hJjwT7{LCi$qop*+E<_@F${40tqj5V*k9s9sR?ou#8Lb990HEDSG zdXw;S$hJfRPc{@wx{^1@G`le#&jVJTG@u9l*lH*c%Q&rro>bU7n^$X9Ci@$j;<+fYsT#OfOhh7BRLbp>i)?d9g=2iZmk#fr-5gYmYF<+a}*>l0l|A07#}BO{+H@N- z7u_`Eq`2ey?SR;%Ob%bo6}iT-9Bn_CczxDaRfcB}RUvvZ|Hg!5tPv8NbpiYQf==oj z)iu*DgQd9=cylVPaVHoSdnI1+wb=52&&1P}RV$nJT(2Hy2dM%3CdW+0` zPwIo8O=Hojyb%?cy0;6MKX!F6_i5GH^m(h}hNHEGmrY~IxV6m-UjCub3Fd^I-LzMq zvfGrgvpJ?SVwJjR+m@4Za-#ZABzwkJB{K1DO zPO?PKHBJgloHe*RQnKVCi6(64r_Xjb1Dp88=ou*k9@ZNK`JT8g4q_=LJ|u`QbR zq9g2?=N$P^sy}4Fm^@ePW(<`W0u68nCIw-wIN@00VCOYN+p$?6c8Qggr^CACpADG) z;rg?c$30m59Muf5G3{ySl`VQAy^!0pjwQ#npWHD!pf9PS$u71s%{RwSsEw?4&ZZiu zKmxPYM+B`f&e4<^|GWs28x7jZkaHKTCM5cD@4PF{IQB&^TqQB*`VX5vBi3UK&z7Y` zp?wMz&4pkn&@6KzlQqAi33l}{USVPunxupu52e_Or(s>v)sZ5IEI6-;3yYTJwqVZ< zX5HsUi|eCy=Q=WpFUge4iGJJT!by`0WOC5v$FCF;>B#~Y(yDg#RvjyYA3Y5yk{NVD zIrf>Zm_s!IlOQ$GazERsY`F@!`WFv~O#Ro7?HPhdQ>x1ETKCsT}0G#euLxV^t_ zxji%MU0g{0$;Mb-LDea)fMiH2p%DzNn8rh}(g!8}Z8a zMI>}aBY;p%FrKgoCUt8Q0m=J`V(_=!0}?U0=T&9u{Bn}QOck%4^W8^yOevR1i@Tu~#TLZ+)9iaoVM3QzZTm7|;g(iPwm>`o*=I4y zhOT~hLW>-oG){&-QqIQ6wG(u)lA({M^*ME#_&|=~p_SMB6ebM=GwtC4?6oy6XkRCe z5QeHgC~Z%a;y7ue1Hh9|FIsFd#m`1Qf+zxq;@Uh;3-v+HRWkHu0#!E#wAyRgPVWK2 z-a3Gfx>MN+^3G{mmt%jD5Ur}yHvHO6bamGrubRA%iqoCo=^3!bmoK^UKn~a7uUI?? zf>>&wR+$=i73EjG^2K@xma4W2>JH)WM#!tALkaohe1CX9MAqs|3K1s`X-@3w9siB8 z6L2|vbd3g*+khT<-huc(dUNIqp>au#3>NyOH676@aT`j+bLF-uJEsc{f9P25*b3Ra zukOf8Y+W>`7)zj#5$ki+gznie%L40q=I#!xC5_F{0vgFU6TV(j8fUJ|(mq@wA4M#usywdfg2< zAef5xM4df68zj7>3LulT9hPZgyN5_Cc{~4_|jH)nM5tIPW4*csH!oKX07ONK&AVj@)6hPWZ z<2};+OjOuVXk2eC9E1A1pt_FWkkQt-el(W9nin?PMjAgRY5dDjI!E(1dKiDCC0?N_ zK}^RWQ;Zms`z73$GuiRh@R>3PNw_Dh^qF3lFq1h0pYVjA7KK?3-H>W+CKZkWn_@N2 z_3zP<*JndaHZpE1s4=mxSQ_t`1gotOahEE=_fND!z-p&kP$8s%YgLgtE|n>#NLk6h z0c$RcL1lgcs;+%+%p2ai3hKZLC!+NYd4;4U{6~`L#V7X(_3%78(w_X|#>=n&oNY(z~3*Fq7u%Xc zq&32fbI}FfO+&+$nK6Y!+e^G`Ai@DeNWGOjue31dbT%?YhV|#Uop8!HSC85ufOE~C zD2AGmo{@q?D`O^n8E%44YiiyVhp0J5cC<3IAckk)ian*ekWW_m{PeJ?o4o*uHZcJd z!0rCCt)hO4G_t`me$xX6ZQq`E@#fR~p_0+BS{Tl_Im+ibIl9Z-8T53&M{+Y6fO4xK zveT&~dl3rI6^8CqAn;EDhjx1?Kiyk_y1C;+>ZXh_075HutWnaVv`!4(J2;%0Uk)2{ zwI3Sd57uuDGIlS+l7l#>@kQnAa;Bj&tQh;r3LOjl{um4iur>sEeVDMXdA!6}+o1Ul ziJha52h%g~AO5NnjVzleXmEVve{!n&Lvkqa1i>MQ<#XXD{Pi6+;_U2_^QKGIz~98B zIi8;vPx(P>b8tUu(YdMue}kM86Eo!*en0!9wv9@fA%vsEy%}^_^QTJ>xi4G$S?mgp;DB-$D|mdlc8raR1x_hbFx9(42@S zK_LnD^kw|5#`$uSD(w`lRM&pL6V_273pG;-b52vrC6AK3^5eJ?asMHpQ0n zegIE3rd(`VB4luLn*1jM&R2>cx4RZ2&PfwA2{!K|@0|@Z>cx9N#QTCZ&3sg8k+y}Z zyni84M)@ts(-1x5LQqor22}AAN_KYicV5iMg~mLY-mz7m7+LK)DnN!KyrMF^4|F9Y zHvuJShk;02jj(Sh=4yyB;if0%;0A40+QC!^HB)~tEUE0usCJd<%(Tsms}ap+kxlV2 zvc&s!;MjYf@9HTsn3>mu{9P$YXIGrcDp1ZmFMuKpNUjGbCNCL;q(T8?x2fObH~rJ$ zEoInzs%WIoWeZ)}LxB$dgnWr38HkWS0Em$eIpsqS)jOY_aB9qF#wNdX<3fhV9&;MP zd=qilNPkvgx)(p}M0$Fph^Iyg@tn88f3^v<#=Q?68ZKjdFJ7~>lix3~p=d`GSWojx z3&>-&1!20o6Y7kJ+DenV-({;rC%^)%9#@lVz~!~=OX;QNpVc~&6JDJd%7NGL9%2N? zR&>`r{(ub%>Zep!?vbe*IKRh^pAY1ISN=39leJ#BtwYeQK;0?dS15T74(mPn$(K_K zvjpL`#?WEl=(ZojHM&W}KWj716w`a;1c8Vw#z|PF8p5Th-sj8^--N_{w2n61foH!Q zq~eP<@6;RIx6gjDvcm5`kwl_51m6vUzRa9QqK(z=_X**OSXkr7q?jaMHrTFqIEUb&-cf|Kk%HF#%+iiS0f7>2~2X~#;1ON2bc?JpN#*HR- zhs0WPgb48#&c?eTaC1c6;Id-X>Aj`;*PQX`i#04+;BxZ{7Z1CKy{qQf^KzoSnd&Tn z&0jS(_;PpL_=Fuh2qy2QIX?c8ZNo?USQSh9Nj(EayT@kmWD)brW^Q$0z?QdIsLH+E z$A!ccb{{s7K z?1KL%_q>zJ0J}QlX`>5Fihy<1O{bj!kIFAm$g=l)QzTJ9`8w9%r97wPmmJX~wE42h z<-82ppa*mDEAl>$Zda;`0ICz3&?3K9)m@pAE%qd;|+=F1pA3 zjF$q~5U(Et2A0yDEJeID-V*bgqN1&-4+3A$)15Fz!Oz=*ORHf4!>dA<+u z#YV518`b5?&iXYA4{Rw8)c{(l*p%#}>RKY|T+)*zu8yhu@zB9-(x$M3t`UArj>mu% zuierIG@>^a|IjNcJGBEJ@thLZZS*7oAsVw&%17Z%9Fbn zb{pFv(`^x{d(j4dh^yIk+jtNJnMt6Ew!AfRpKR8Kk;;R(>yV9P?>5`AFed?d;L%d~ zcC_jmeeGM2y`)E;WylMncX4&`9o8$k20lzDeHPN3I7S*prL>(HbB;BCGC4`(APwJ(X%>}w1RP-kbwnW#NFi~LQjvioPR#rR^ zyhMRRo>)3afx0NMvpQ)q&0-7BZyU-GRT3e7zVT!GGK7;FfmE2RUo#6#JeFe_!$|P` z%0NIP<>IkqlN%(_F}zgMOAe&78*_0ay*#)}50(fds=nn9^vjqa?3^Qw92hox_Vt3N z7+g3r^C_!yS?H&8YytP|f;8gj+u=g;xs9Je`S{$q9M;4x@9$cOg%hYVE|P5@?Q5Uq zi<0)Y7t?S?iLZQw=nbjXCE`iz8rS zn9S7TGNUGLn0n(QHEp{d$HXCl5;wO<%~zAR)N-x*`NR+JYp<0^9$*l`+ITED50e6k!g<_ zyzh)3E6nbIE7mp9wg5zKZHh2QJs5@$f?e8*v*-#@XBwMhf!B27TLPaq#e$SU*XxNs zOr~i-wN_Zx7L&p$s=c_oA74Y+)Zg6uQAD6eq`)Sw%l8PxF>5Ige`a67ppOLsXoi8B zsTw|boZkR5jr!ecOUwbs8*siM{+*2g5(hdkWySQj7K__>P|X4#hV{NaZ@MlT3JyW^ zu8zR@rCdkZ7w(;?mUx9bIRVul`mJ=n4fH8GmXteg0=2HA#+E0{m|OXMk`FK%IuuR# z4U{XR7;0()HB+_t?f1XCkA6@MoX3V*egn=-Hc;++LAkk~m9nV$=@`X)*#OHj=hyyn ziyJ63Sth3NO1YupV23RjQW{;G1bznL*zzQh?G2{{&)^;74MPl0(MA*f{svsZE@sMC zD|t!8Ms(#h0T45Xzxp|qT++xVgy)SPrla^pe~pqb8I|gL?C++k!W%}Cq2w^cDfk)( zc-?WA{I+Z~clC+1v@Pf+&q!8zp)V~tY+J{TgthG-`?o80N|CQPyPic`dYjCBItj0q z&0UXUU*`6TjDy9fPkYPa^*6(wBI~sKsiTnQ<#`_BqZ68X2^*(yax7Od56Pj^vj?5u zR=8mQvZY^3S>6oRmr5#6HA7cozgeMheAamMDhlME#Cxhi zqzecqa5R+pQ6MnDeq@BrC8J!JC6zlEkX#O_`Gb!}Qk%7N@?ZTBak6)UJWDw(L2rX`(`(Ko?)v(dY#swkeDGWP6Uavd z+XR8(;O&a5Hup28-h_y_=f2!n>bewc;xGUQ#?ULPGcYsGZ~#05ZMUlE?%jeu|3%)G zZF_H-MF%*>$p;>(G6-prk`SmO%3fz?Ti^NNtccw2+>e>U6vO7tF<+iDddcNVUeYM& zq=GEtw#ex9y6fpwd4;NZT|ru3>dd%fCF+b|sUF+ABt(*)e8y`=_6ctln$y#xXX6U- z)Ri^AvISRHgNgFuTWryR&8hi}U^ilGIH%#6bg7w%`&3;Ya%W)7sAl0!})+Vr8q#}XIhhP zlbKvg47@QmkA12N&d4BrJ-iA06ytjb-4Tj?39H4o%hHbMAS-~8o=8A#5R8O=)`;jm9d0~gYMf=S z4CQ}yJBRQ>zyZV>K@hwM&_9+cmNh5e6xBbr8}_s~hk`T}#7T~&ZH@PT0HHu$zb3Ps z#y}hidHNs6uSuS=Z-0hyR%Ot!O+j2)KVEp{0ZtvsgPDmhRQCD9GNla-P2Gs{JB%61 z7MQuz3geWif(~|`>|kiLK2|lF9C$enCuPIQ^)!;t^dW~vyDO{`aFRO2f|wixq&J|c z>mqD++hf$yV>tJKM%~3lIOKB@ZlRgb*7d+7o{1Pt&bTozFvZMui8xYFj=-2ql3$3E z=dU2+Xej2YTHxS`K3wSPgpXS?9Nd$kx8D=02HD8(ZiL}l8ZGnknn)hMwKRImVImvCZb#W^B9NQxp{NrJ=g3+# zJ$w~68(ZM(mV^!K&9KNc4;Nm34~=Kfz}6!jcFqxyUCv8`WRGXkro7E_#CF@$NGK_S ztM^HGgf!xOQ#)Kt4`SN3D4b}24(0hpaCWAA9g4yFHC`}GY{2QfOel)?Sg|Y~Y0uGu zyhkl={pMS|)sO+XWz>1{0f@YOr05C%%I8siA{KKO6Iq#~hXn>FPQK zCSm3zUr8kmGq{q9w6UiYF7(03|{iZM`=|n;; z@~@(+sSX|v2?#5@g?sm}zpV}R z`qFJAyGCM>8p-1QE>CU7c{RuQWmcH6+!8X&+@PCs0ezR7phd)ZG|!L?jw=E$vr4ZB zgnxNIP9F)v__;*d=J3qZQDpVqMy$OHW^RZ_@zuwuKa~ch^;G6pUqoklF_lXJa@+cG z{&)hE$+1r*vNV5109=c&;bLtu)EDSsl%hKvGp?Ymz6$=yRmiVshNqD$W^4|^LGN?O z?0AI7_ix}>P$mpC4?$Kv3K7-)s4mWdhx-|1)%7DkB?@vY+~J;k9gS6G@Jp*lQAGnB z_S;bXw1NJ~%eYWih~>P@$+K|^#u&NG4r_^YyZB`wuIdUdcXz{lHw_kef7Ntt%rYgi zcc}*sCUz9|V+8)c5aionC;KAK2M@MH zI`FeROU1-yl(IQSE78D{k3{VyT4JCR1U`-xysC(3&zcr?xXfq35!FAwlJ zHo`{BVU&9YRB4673<>4*7>~S| z{0JLwNe=H(VsN^`L67u(undmN&Pbe|aMq6~T-el0vW1P_IwVJQkL|I0yf;}lr{ASp2H69idQ;e@m)54=fSypM(Na~aGgJ!kSgio<$x`HJPUEjV0(!`a57ygm&d zLSV!Y2r|VXeV)mmK+H*Bu?_f>H}neiVTgQTS()WfJgyh4mpJ?fbzl(0WzXphBH2F* zt|N=gu|Bv8XFKkrAmS(#R`BL=){D{<>`mWU77ql3H_^yuyun$}o$ib6&H3YfZ(K(> z->e7QesG@H{#;&cA0{&_gX@U+B?O)!7RP4@d;Tas@1^6HBxZ6QtBsud<@^G5SSw(&dR;*zihABUOerVV~1#F+e7%tA=iGTQ6PM7?Yu&0pi zPWD%zj$I%$1nQ`nR0*9nmF15fQ^4dvOcV$_V<+X_9m|~2o14b?5;6Z)}%k_rAnktjpDFe)|rVA`A_L(M6#CKV4Ru_ zMyv62l%7D!2t*)9FSW#Yk};ZJ(4m2!K)QIZE|r&*0_TI;8j~z0pFb#53I1n5b?w(9 zPj|n7)Se`aTV?~b1Ho9Y;aNpD= zsVk_#&ojk*%?u=#R>M@68Vw(w$;$fAJNo&in6o1Rv2|C`dE+sf3(sQR7RvVm zy2s9Cz5}*+RUjiT2P-yExZI#dJXC+q=K?3}3aZA*QyEZMOEL!Ur}`!N70T@IiBCGo zn_<#gSFF?uf;!`X59HTc50oFr5#)&Ca~Rc$DLQFLsJf0zefLpTS_cD7vd=;@Oj+ZI z*(^1cAdQy`Q#*kcrvQ!c|{pBaK5l|2-s z3zIi~vrqiC-QZ{GJCpuV%Kos=YDdG37tqt%0S7ZjDr+k5p=6HrqYh@)7H_O3y;tt` z!jc`{R5pQ7-{*D|6{MMXJ(ke&HS#2wv_w>v3BYSe5X6RzC#|a$G$ijk^RCbC) z3Y3YMEG1I2j0uqqMiIdpL+zgZpp**FtT4eM0!p1d&svRNVk<0l0_Z9^m2QQ zU*myg`~0w8&kf33bTL`Mj_xrLu*TGN?pSN!g;l#K|MPcH82L__y+k~mut?n&N-9jrYn--nB7*Bl$>8Pb?#XHIY{{*nTR`Sg_9p zYxTUbe!V%SE9|4bLkBa~xMPP|C^j3oWAQ4g8!}{jIdhCu@qz3^F-k8ZY8S>_<1ph-IpZKehr&D)6$B2E@!S8p2$_7iwYaT^$-%B_Z9)Vfw z{jp8Uof-{y5LEGp+v7tJW?B{UI~bBPTm+^AUs}FNW2jC~UV&gL_B@ z^bPzWyPO;cImgkr~V5R3w_syYlFbOWfIdBa) z0c~A(OkhXEGd+`cL*DirDr(!IyO(6mHN{N+i;B=waPdyT?mfinSRUL1(y?Wa1Lp1yqxd;+_DsZ%osO8mqbQcW$Q<)^;^7vS50AhT*s`5SD3!yk zE#w#teKC{bjiF9$gGmS!X!IwgWQUapQ*bCW7w$nB*n7YMWBB|hCY*!HOW0sO#}a!Z z8c}+_2-}wHVXl%bpuaM6*!_4)bP~Gc-=^K2o z{}7dJ$SF9w#$)9Ms^Icgkl*hErS)FeY@G_%&@^n@=QL2aWK4*7N5d*OAD%u5SkHe! z@^n`1dkC|J3xg2W(2tU&Xe?ag39ssV=*&HV+59#b$yuZy54+HOxO>K7IXUMMD?O=W zj)4B57;HE2#WK@m7#|G4EG4S*YM#(=%Y<*#X;@hYV$#CR}>hk2} zR+vxenxtL8#f}JJ7pIpYb4=J!xbDlNS!h7U;071q$3f(nFnHE?ih{5YCNN8gB1tkuyc<+#x3`P zeeqRPWu{`Kq9NwcNPiM{>htt5Zp~r%SH6Hx|MUj({UR`F2BkY#_FypS;pJKZq#J(@ z7mwTHY*VaoEJkT_6AU*RVGfbX1*?ew(I9NZd_zjt8=Bsy;7R_(z`&LCHN~`zK3J_6 zik%h-a6Oy>EiETu0JP5h3<@s3g8pmWh&r4OJ6Fo1Dz&3I`k1sa0Q$bU@CrHsO-&-T zOYN~}$6;vN#zNaV5KFY9pl2V4l`H(A8`X-8+ESRiM!+jL8T)oqIa22>wNM+g_66dg zS2le8zSNVhxcafj|)<5@xuRh_JD(nS?EL#?JUYG`Ce@^=cwE zBQ_HeOhHoHO~g3)K*P2YMHN-pyW0%ol>BkB^&)bELLjdefxxnxIDRCE%4;u-vhSkf zTrQTbw}f|5GYT_OFlkOG{EKhnM1VgQFC}tT+>eH|0<2VWM^xiIR3yjK;N~cN&fmt_ z$SBNFa)w*^b7(q6@)exnU3V9!)6=kk_YSH!(%{)1%k|UI)ZGiOL(UkzCIX2a7f=u! zgk@_Ykx0*;j*h^L85^nYYeChm3Y~r3u;;TVQG~8oKkzCk;?DW&*P^}@&ODlt&FpogxO)%9W581ir zU|;Y6kFQ@rX+SBYGSTdHqLhR!NZv1(`at&nq(B-eF3FM4`Z}~H~bo| zp&%j-3Yw?Uc=r|pG%4O}S9la($N3YfSnpbl*6ubKucr=qnk_6&T}55-8HA?SAv`h_ z2hwihx$ZjH62S>MasvA-DL-uw(R{WP`}b3aE1X@!1|6ikK%Pu7Z$m5sPL;wtx)~2% ze}EIQl}Jd*hmnOFq^BA}UW>>?b}f!K+{5E{9^#m}H%79&`8rtUT8f&wHt6nSfo3KVRw;oUp^|EF#Xdqx!+?cyOT%Yvvq+WzH?!zEO`|t1K`>-5*;G z4w2Kdg=ywZy!`45$j>RqiTW4t%HwDrjQIs_I+%MoAFi{7{1 zKpQ!J;jmI7^^W z^zy5C@p3!a!yV%$>tMnD)2M&(MKl&yBPyvK^=&=y^Y(-Kp5w;W%KM05#1>pgW+_d8JQ*R$S&zXYFZ{%t`m{qq4kq(u-FPpW+xDJycuU}JCU82 zi4{aX7MYww&ztX|tF|7oIhSzr$vZd~7KN?uRk-|oFYNYNV5CX}GA})kGm-unG2R?{ z$2w7X`UDjCpi5qooMntv?ltIt>uofZ*C6ifHQavwWfbP-A+D+$@t&CoJKcetjBGe3 z)+5L-5{B_DxN^B3`pfh%er*iOZrnh!ttYm*HQ?TpC#Wu}L`-fk9z1-2qaFb;Pwm0I z2iIV{nFb`wy|K&K5#yP-u>TQeohXkqP#LLWjnRv3s4i>KJs&t6zmL-;1=zM~H%4rV zL`HKrj<|S}e?9;ilN0E;^$2mEMD!-;W3pxziuzjMwwDGOvgBil%um@Dj?ki3ob7y! z{yWzYZxM-U^O?9({otiS1`*~lM1m(O*kjtt1f*QJfWt0_Flipeqxv>N(HlWkui?pO zf5X+rR4kdd3R0tXVzg`oVlUiBds8J+Q)`iTt`rvg?J;(i31(;~YgZn? zY`-~1&)I|ReizVq={AbbH=?ZlH6n$lp+}_meC=r%tlL9A#SH4<-MG_x4d#1{FvBz& z@kGSRTAtu)Ukxm_=t6qRUQARb|KL}K*u3jVOw7fK^%ju#tVU1kS?r|2hSY3h7^YXC z|6()t(BNH4hVn9t1|g>};(T5jo^x32f5u@sJ{C$3c^FMmYx6Ix6wu;88wp(8bw}5f@>gF>`z2O!)=_2jlts0 ziD-QI2G=rY>t%dmAFIkuU4n7;QI&RlsB6&V@Ww9^}FH2k2n(H5h) zvzTiI{nTq{t2&1@D`=!BV^1T;4s^6O!bZyto9s$Zb-53I25#8kR*t$$?Xc2`fN$vo zy!F;~*za}4%nhDcx6u)b+HnXjzlYwUY%EqIU3kgxnGT9NQCVkfHcN(O5RH&GyJ4f@ zSrm2l!P_GkMkl(_TwVh0UGCWHSC5uU7vQ8d;Ea6ByO4S~8q-A`rLaFo){_X=P1F{h zfyMz3EZu64(F@$*m~t5}KDi8AlUPKxT|q->C05OH#=-oX=p^U4X{{Y}k}u-swHD~F z35EN)79@wqV5(>aL)cR`-xS-!ThMd$5*&>@v3Ru;maKQgbn$ZP(>#gDlY9^&8gC)% zus`N*3qeNfLlnmy#SC(s`{OU*@})Ma1Fj^;5sTC;u*$cB1`CBSbjUzbO)0FbGmw~5 z59h#>h^oIS)W>z(L*SZ!9UbLouu@rrIw2Rh*SwD3z4Q_aNmabTLsq1SvFNIG378b~u8t5+X`*3D~&L2W$1i zu*>NzO7FgeuCr&bR@Dq6705R{BcDKZPbf=1&{TZ5rEseKz`bYVQ#@H)EIp6_`>+_S z+U-tAM`qg{qy)M`?m#@w^*uypR18#CIbz8Md(4!x!3NJ}bY1U)lbIVf2Q=c+jhhIy zAW|~L62?SinwzU&tnC4{ovxTHs}DKT9Ms>qk7It}SW0pfS6D(uCjmzb+u>&$56|Ly zg!(7K<5&yMc%OuENI#nH6~e&Kng&Hzai!-9%y%1OiESxbuJ#l8@WaxT_E1@2j;V59 zuq|js*0FfZ<3l@nd5;K-@OMvxmd}KlrzKQQGFn*gTZ@Y~A0fm&1WPtML3tbb1qEjq z#&)8ssR9OO5ipM@@|t@JYO5_FyMfwfL>n$XxQ9@CU#O|uVuqq8+zW1@xgrzW*PCI# zZv(n+w3Gj^6nxxB_H|3C-KdySeKmyiVhtj6o(Qdcfb`fPjGVSz=x9c-3PXHHFVgIS zuwqXJF5J2yyc{uSsXvZ1_uwoIgx2p0$DzCnsHr-I4NE+6r1lP~D&nzjl@nZ|uHf>8 zI_%hLg(+&5ShU_5YaPy^p!Y6Pf;=!;-W?&ux6xRVfE@-&h%LK`gy0a&ToR1TmKRZ& z;*0fLZQyvk7c~tf*t+@vW^C}n%3Z$L>3Rl@{dW-O5rj#qo``N}L1}UfHt3%~PQx9f zQF%_DM*f5Mj&6#<$<`}K4hqERMHEJDabVC-#7P7RdHOHMuSuSA?()pjaZFf939Ph( zoVqg>t)tPBswKuOwZSyrh{#JGG(sG924e`uDOq3=J4?buWeZH;@4UWF_oV6fL=_8+ zWjUgbZvy=uCz3l(nb*E4vplW8*c`K|qm)}^i>b;3_eSs%4t0WaC|qHkBWCgjLEcPG z&yFYA-RpwpqB+8k1ElF@2@2uzbP!;MaWlJHN5=R3X{?vsZyR*Z7`FbnMCo&5rq91gXHsu`Vllzo=au9XdRUSk*>+q2?%wFAS?lK zUPVhmWCMSelsZjDJyJgpfRuqkmCq-oy(PM zDV8%lNFUPS2X$xBL7`2s-DdI959=c=fl*soGY~$LH`a2vs6*f~m`L??EPXzkh8P3o zI&QfQW-%eMh zNM%d1CD$ja`|9?X!utZLEQPd1<-+Y+Ufl-M=i6dOPzySGn_#%Z8ViaNfvH zWQ!@w?Xi&Bh8(ve(pPv1gnYqt8Ysz;W0hM)Wkz*`^TKstEc+1tTw;mIMCit^AREZJ zV6KV-7N}cc0x!j@lC73%3iWK(N+Na}eXwYY1E#Ms66*g1k|oXYm?WuE8462v#u!D< zjixpvwZxhRoTeB>cIWmyiw3N+>ZXvVc0GT&6UHvLBwG-%U1$T@6>c=BbEG^G5h6Wj zFE_#hRb9*=vbJE87nQv?CUd^z^e~aqTd>iA+KDa3EF$v8#DVIbl&ZDxtg!EC2@Q66 z)?3(rX9=^6b~F+Rj3)B7i2T6#nKqcndxg{}j;a%6h^Wk2?uzkbvw36_Icl>DN!A43 z2EpkP;hjQ$X3-8;EZE^j_8)*lO&YGBlYouvOEOjWXl(l$3N+N?o7Wgnzxx{!RTpYk@C zyxIYZyInD3A=zs#mFX5ocqaCuqo)%NW=@diy?%lZ8EA(Cb&UPT0JzWizW#Ch-b!}LTD$0uhnfqqMi4`LLB zkED)w0y!&b;jKZ=*Dx{|tPgb_qlEYaws=a22HWBX-v{Aoe9@=yo%EP*hPgZA5m3;M zyz`xiIUI+Dt0~Xa5&Te&_&EYqbYWxXpm1SkOWqmVeTxtta}@J=c1a+GqUWEcJLtRk z_aHex2BAY1%7fyv4cY$mDcpZ5V~8C3&KomlY>9$(uwgNv*Tj8C5uDwMGgUoEIF^AmqQfwskux~m;lhW4?+K)Y^kOmMd`}d^*u+_=zXDl#MmFPnnNm!y7T98ibvo?4A|S(W6$vvhL*o9JP7HBes+Yp& zaB;*C)qUQq%%qL$@&GXv-51Mxn%*Fp;(JfyisOjy4gEbdZ1BB7;XeTBNP3PG+BuOG zCTgNLPz5{F_fbT;Cvf`_)j{EnKz=)s?g{6taT-iScXh>ZFOpjap_(10`#+72BSd;tl9N5iBNrD)h`ed#Gr}!X_k)NF6`V zWP{RRk}ez{K%X?QkS2_x0r>a@`k1iT5Yvr<4j3woJsW+r~Gx+RXMEq^ZpYwo&^2NlHY|nB=s~AxKau8z|+GFe@ zdyG~jd5df)-&BWG3`q~tkKcBd(Wbg(jj=R98pHmd>lHzm)#magJB(7`891^P=ZW8> zR1btrLIVza2VpvIdMDyF(Do^P@@G8A5@r#pK8_XDP3foo9M>&TTq30d^>d)UJq?!= zg|iM+$N9wz9;^xdF2^JN_|3+FzL@$^l0S;--biuX=OusMHbXK7FL#fo=Y_!;PY?+D z&?g^7!fizyp9jY(j!^e2M`C;$mapVJlbpZr<^0!yZ29YvC*f_oWK5(H?V1C=*zB5z z${UZ77aEF5N_LpPnmR$=h|QHqsBpt5C{zq`bSf@5;GPC;yC@h$m7%+@AHD|VqXFCy`u!8`mGdgubQ{sB^{OQB-HE6h-L zz%(@)eJ-_w%z76nZgZl>?+Do~9*|L^hPu=SvuU&}G%RIn%v5(2&3uq^9KRC^&gW58 z-H1IqsDkrS3dNbb%?InWgP^|88?tIt;N<9LuMUTQVL$pV)x$#918Te6FpZq)#I^2N zspF4jn@BD-DxsrUW`nsj66evg;M}N8Ca-c4HqDRVMz_=+N(X|mLCY75R#O}v#j`UR zWC!7lmRXK4OS_DghI3fHU_T~rjzfA&54`jp$=O?A>IxdsZu7?41OKnR?*Oan%GyQ{ zYwV&RC!eNMOk$GB zw6rm0>Ob>-YaO@*6*I~AkKgl*+4p(g=ia-|KKtym_u6Z{Yu9BMM_#W)w5V~uX1xSv zvsOSRufXA!3kaD{*K~t1ac(lEyRC$UJ>^~U!h@h^zXf~R-a_rZ9hmDF2P3;^4CXvj z{r9Ilo4Tf9x@;-N@+5d7LeKWnu%a47UbuxvDazZfAwMA#hEwFwwhYApRuJT!Ys^l> zbdOY++C^dj&l}Pu1#J;RN;d>r4vDaEjK^rx&a!$sZF(OqU%0Hlgt9FqFgIU_VN|9n z#wkeNbQ}puSx}#zKy4*~yzf9V_*{h=iUq><389Z0!A)LFqsj7ex!_tSVuv_JV=r!Chh%ANzSK*qd)fqQQov1 zIR7ayv0(#7#)u5@P?I3MW*P+(*CZI)hD(O)*>aY2#&|zy%u0pN$}N}|kb{+nucPhM z378stW2EC2R9t9BQQii4t!_Zwi7L1`$H5`(6sj8T;o*n(u`4A9!}ttCB2Im*QV?I& ziWA%SLPq63)nf(Jjfs>lfb48#z#7>t-i#+peJ*9G^6@{)VwNNCt3 zz{hIG7Or(83kwWpe#KP_AV=6H9r+2cs`Q4D@MyoQ1i~$`0Q~j zJguniHRn;foJF=@P3OR3-cph&B9zA5yB2^+_F))f8w{B z_>>3U8bmi1fxGYE>wkTU1ItsP+}8_60sC>_%yD>mQN1ikhL#nPcPih3QxY&ecnutV zv$0_HIkKadu_SN>>{nLfa2?71M-Q=O$99Z_=I8p z@GNS@mD3eOL{g;VFV3Ghg4m?}*mwC?Xxv`}Z4*)u+KN2W`;1$Nk+$1$^o{$-k0T?% zMvJ@{X=10E9}IjeaFQF59W?^Wd~CgR8Eazl5Vf-vwPmM}U)+THbJa-S-hh%dTi_g5 zi6fU9;A8Cpl^I3YceM?x{S%4InnTF1y^FWs zy^iIMatu+AhJW#8oUA?sM;kK0q~zI4=}!b|oas_5*>@ZD6+2*HN*?2gKsaWeMAgv> zB0a7cCEF?G!E-t(#6|mX_TDd1wWl0uo0@R@-4CeoEkl1c&^&>)yAG-B)xzObZ~;e; z?17P%46oU)M*fMj2$-`J?)fcv>sMD1Nea?D;4m6*v?AI!4SprpapCwrOtn~ynJdqt z^?Ebp^L(H>F&xt)wj*lYG3>qZ9v)t<#%!v`QHEK_JJXIm>kG;I355D&Qg|AEaL752 z_IvlSdBZ;BmEFeMZ{I_55GhXHFX<_g;71BO026ErQFQhKQp3`qLq=P}$PfMO3b5(I zZItEYU?Ld|x4b5tuRDs_mdlVt^7Pit2Dr~j#Qd3n`ohaP2 z8-crS;N3Ux<78zeqO*5l{%mgyCDLHNXg7|ubRbhs#A37?$%}7BrHAFfwQ}}VG2182b-@WR~`>-^0uS)UB#*Ly~r-9$C~U7 zn4NhRZOsh`iOffG;ePl=Z9w+9JE$$KfSZg6)&w8&NMFzn*&vX|tshl}LuYQGuC@`Y zSFeVVfiL=*rD9{#FVS|c4k_7{IC<+MTt2WJ)7-Y=)Z-6PU%DBl(=rg5z6n!ikU?_W zMkMAuyr)r`hMCw@e;KKv2^dMlerMYwT&k@>a?Wuy-v1bNn>S#p&t5cr`T?p63yFZ` zAa>Ozn9U|)D0%SD=e2VmtOXb|XDhZh+`#6HdFd{xAxxK+TmV#M%U7L2?`3{rDErf`eh> zxdE%v3Nf5X&%{V++X7W0lhS-Iy#++psr}7akCi9hz=c!wIB>WOfeWKBXm}(RZ@q}i zSFd3I9%|Q39XPln7n3ag;F5j_iK_~s8&HfLr>fyjL{@1Okvxxl1f_37T+Ti$U$YAf zJ$#`$Dh5e=@8O-x2jN1Fnazr7yxwsh!7?(wL~5L3b|ST?2^GKi02fam!lZE_@GrlP zb0P&)3o>hk@Q#S(gaZgg^`=V$*kw7e+3~z_#jUT&!4Y+=x8F@vOWTz_N>6MMlx(=Kv z-UDanaE#I-$Af!cSl%RAAUi~4PQ@^YNCe5|_#l{tR-wA74j$4e4g~c@P@A&_4)q%hQ?c^spCWURoWFSJz;^J$W1B zywO+72mNQ}W5?y&#C}&`(4=Kpai|?9c5H;YjthAe;gIE@L&NDR%pj%D$8ijsu>(hL zKR`iL5S04`B53DBv^O1ug*ge&Sb8>ZIzG9J3{O%Zqlv5#d9qBd#o5yhaC9I6ALs|0W#`a*^E|vPWEkvRiW6_NA>Azk z%Kd}jvHlWjYsxU4SNZ7rlLyBJhss(rj7ZB3oG#x1L-N|BRZE(SF=x$bG+cQb?PpHH z-7OqSuerl4wi?YH?MUzrMc)x_Q09s5($Ln^btp|FA4AGF=K?OCufZHkA83hBn%9goC-=eBz!kdT$8e$Lb%cdvBEIGUUO!j@E%J)3)0^-{M>BkF;<0!a8IKbs zm_Tx6p4xzx=F@QEor5)!rAgg;3RYvBwx@Iyin2x^+==vFYpsXO#s|tHiG=e;kWB8L z%V#IS>2I(8A>lK(QQCn{U^@aAm9&PzA3GbtH^M|w-g%QT*=h4ai6Sa!4l>GEVU zK3xB#baZB)I?{`uHQfuGB`LZ3b4%msRW?ldw#~}4E zEZ%t)wFmdW%Bc{QuU|v?p(@BDcA)&uO{|T|hxTND45s(%J24ou)->a0+Z8NbOx`ZZ z|IrLQY5C8GCB+-bakr1)g?8!E#{$6{37dK){_lQD=qS!E4M zXQ(gCLJna6nM&BPQkRGerSlZ={T}S`54283O4)VnE?STAlibjEJk`AhIc@RBalZKi z7R~m@(0My?y!jeZot7%fM{p&R62l|Xx(8%Da8;#lhqtnf^P zd+uTE-9}C&%OpEh+y)IuF*A7YCf;X>oWDNYL!?Q0vQ5O2l8ZQ5aT6^qi3ptMStmk9!?0oD!+l->DTm)w9!OGln6diwvUw!mz99mTZ69W&b3o_WO?|9*W zE|sw+kw@)pBv$+y)#ZhlK<&vo_a>Sz)x+6397%Qeae7}CMh|hu+znT7?d(xlPhN!A zs4n`CpfZ-8rQwEwj-_b0{tn7gqA_T^FJh0h z<5tr#%rM~|3YIr|Uw%(^Ky?C%fUJUpUnV&(^Pw`>3v)A@aPe#foGqL%aCRP2YHy&W zu}Ru?Kxcv%Ib=~7PUWXMCJ5#!4S1bfmHE5iLXL6%&OMk*a#~teiV#^EUL(@2GSM53x!2Iq zb`imgBdN}*&LkNi;>R0yl3XfHqc||7gOX#)_M=m!Yz%2n0 zd#<7F%n_Iv`a#WkA5L7ogy1TP@SrhJP)3`5oI0k;#hVLhVzL9TETECtVealVOUa| zP;^#s{DG5KA*=2h%5w8Dmhvs_3{M0>mF#ana{A4)&ZFbu4MaM~p+aRa&}uab&tF4n zN)ASL#g}^A)IBiT_W({dHX_g^g36QX^*KHJ3gBgur(Ipcb|cBy*@vuyYgi6UXL9cg zRg~>=7|#kPWk%i|@AE{Nd0J8TfMkfmp(9Iy?cz0X3@Lz1a3&0AgrSc#P8$L}uUxoB z=EB5=*#1~A47N+gte||%^UuOG?`+JI7hs0-5)35oO-VnJy!$-3MigKsg$>|w{oV{I zlL?+rr5grgUy2`|4L#oEQ=N>oK@c>YGB7`E9c2C~7{f;h@L2S7Lee>oEh#CJ7+5dP zgR?vz^FwlAL|!LPU>-X!6LYC-jAq3`(&BdMq^Pd&Kk@Xig8qaLXl_U=xad zMgh=p%%aAe1%nwe(6WueSo5IHAp~7t46<4Ry*Xsqcpd_iPO4xvhjcj7`_Cg!OwV~G zEWDDT#=~63a_D>HLKaTf=p8gocqoF$=mRjqHUYYJ5g5Sp8`wbcI~dBLHE$)1W>DkQ z>+-g!{8h|iFlF&tIENL$IVcB{XUWNXr2IT**eDHBiX*6Q=7tx-(QhTx45>awM8JOw zd6t*!5lQ#kd!=Bkv?mu`GYEl>YYyfI<&k%l0G+w97%t73kdsl)g-hrfs>1~6d8Wfc z7Ked4UQo4+!xZ0ql83dJ>5+h8oOhD3!PA#xMsPmmvk>$B(=l;s;B!MS638ek>xW{T zeH_%xy2_Tr*~sXJ!EnK9N_!nL1f|X8t7f+xh9v)e zO+zr=Aql$E<(+a)P&En11cwBuTafHfeJJb8p-KNWN%s2iq0TdxLf4k=CBoBZN*t{H z3*hLJ0ke5=(3%;6{%q7q)~x*3N-{p(F`A4%le%Dfr$p#jlMM5uefwq5vLq+MI0hDe zYoz*f3C)E5G-^ZSjXp2S1d=fo!w499QJs)XIfv!L+CB`*Oc0o4PYi;Ndp4X{7UXMT zD~rWY^KfX+iIEm(Nbj#mOCnK$7%_VV5ic^P20ZbW6cT&qdLfwPwHh)`Co~V!=EY!$ zMFg~FMPmr(t7kgTfv%AQHqbm4rrxVCD_|{T)aK?bBDv=yh)9|Dog9nlp#_iyreL%* zOc)3)*KBH+d9d@&ko1gGa4w8z5P{WPfIcQsB;!;*A*-d{9ErSf+wSezR7ay`#6pYO zZTF;qCPYL$)#j#Cds~P3i!(6Zl*(*U1k{|;F~PzY{l}5vokY)*R?bm;1xVhd9mn~o zmMM`ilC6S)8R=2pLSS+PtQRbY-b~ho0T?hNlJrF+ zh8mIcz>~EtsGg}l`_Q}ae5^jYJk;z>?b8beE{SjmSdUrGnHZ(RlgWuVn#p12mksym zELgiPC+8;<77n>Emt|sJ)LM8&uZ5LMBst2IXC{qW3o&|jB5Z;-!%1EO7oTOAz|OIG z9E`n_;1-YxXWI;z*pj~Dd3txQN>WuV-GWULxfgSI^4dpl9#O^g)VNEhPfETsQ zU5e3MM?|JZ*d@Wna~U}%5t!(@itHunDbj7$4iOSjleV4Va?xj9vlJ7oLn)m8GfCs& zef>J6z^LF4B!OQJ=`ZJWAHjvjiml!y)+%e?c@YVvnx{l{6u&2Q% zt8+L*g9t{iy#WkX1aw_WqbnWmE~OXfj?<-7S*eXBVq-@}V<3AnJu8pmbRG{vjaxCP zR&niz&}*K$@I%*L02bWAM1)-Ymm?q|8GfNj5*CLilTulZ*Nn-)@kH%j?tK-(E5N>A z4JaV+s)O_n>447Te%Sa1l7SB+`KNZzy-hvIQxEX!N}f^!`TB%3zUxe;-y1?_Wq`6o^8*Sb>-GIoJj-2vBWx>RW^|b`Lt`|&kdHxf<<0K}UZj^s=*2p;?rp+r5 zV=>0aTblQzWKK3lnwY+X%9BYU88&)Ho`BznpUp#Q$w zl{ioOUR1V3v?kI0M0BMdKwde>B!x*Z-=oVD)G59+FDsA;DZPVXkhFNBbHN0^2a_3p za!M%wM&x|av!&4!O>Yb$GNMk-E>GHjUMBv_LALZYi!gG0slHgQS-yIU_p0D!lBex& zd<7-PQ&?NqipJV{WaghlZQDZ}-M$g(#9rrS)uODt1~~->kXc+UjrAK&rGnQcK~-ds z$q=v7n4O2rLmg;2djjM(ZwrqC|sp$wGOY` z>ty_#FKU!Ta0U<&ROLBU)VSEgQ|5Eb6vFcYa>kzh1j`Wo>ShJ-Ssn1<$xi&?3_iYJ z1wGp^$)oA*UI77tR{>p~KmG1pIZ8&Bjjw{7^h7sFAwAR^p`beHG!-H3Eh4 zA-bJAg7*NE8byy6kszt3s|(%f_k<$tAA$j;!)bCaH~r_|QV%xkQieoIxC}b=Zzot^ z21u*&Sa(W?2oouiwk(l)O89yZy+f!(a{6lXgm-!;*2|=emD%CsVLx)hrPX^}u0%}x z5W(Tm0x4ZiLwY9tX0V=?K=+gW=R=Goa!bx!A47svH(g}y^-NVn|`jhg`dF>qP zVo1idr{ga0YJuzb<&md9K}mKBnMY5fASoAA^v~3Ffvd*EYqaB5*g>VYYgrQ|1341hR_T0ev`g$zOJcPp+ ze}NPGOA)jC0-74HqI_2in%bJM`FJZ1Z7IcEpY5oA|1p{m?}xK|9}d5M7yEN_Fk#M0 zMD1!tea#t!hbBUUy})ND4)c2vc^W?@1n*rx1pM|i{`II@0zR$92OX8rwGre=K;YE} z>oGRKT}GIPwiRTjoAmS`BnqjC7{lI~SqX;>228cw4TMhz9rEK>(bTpDfhQM;nJD`}D0XwBqSlef*t)PPhB6%};` z*IWTh8^@V33wtyzgIg-LGA^T*dw3<>*hK^3(%8&A_kGU4^PO|v?|t6${W{P2Y+>Dl zfHDHnMu4XjG1H6k4o9BaoS6(Ru6B~Z4axUgC&ghr z?zrs2^Srfxw;|eNM^SmvraSlb>l)gC5HpKz@y)>1S9KacN?{Y>w5ZU~eMk)aW@l^N zodt6Lx69ibb^-XR*3nv~r8Io&?bxx1hvc%ji(<=%0O8XWX@#-CTR}Al7@E;@XEko; z$xhY9GeCq3=B~$Cq@>qNeNi_HZ;daFpSjvJB=w&aglXT}jAer_{7bAH#HT5MG62EE z2>;)HbY*AZW7(t9-;jE?4xZvyDS~rQ%Cu2pZ18uCVa8l&(zDScCemc&p>Ws%u2G$n z9q{*7K}vlAJf*(fT^EIV94hJ7+w6F7>6r@)dg8S~ZvKPgC4lnW(d7Dlh&V8_jpjYs zcHy@Z#d-;6Fim{HTH!I9VOb_KV88BFhkNl0iJg4lQ{Q8Ik8un7Mo$+Oo5m8}TyyUX zJd|_``hyR843hq8f6>uo15lXwXqeQx#Q{24uYe^b84h0_1A|9S*w<2fD;ZaTzqZra z)$bklL{(=s5#QcR3}ySD+_9Jz>5V(`WqgNi9COUo;&HkeXJy11=Vv-g0u87fq8Nr( z$?ZkKGgLBufC35_41l|dok*Rxh)ByKKx^eYsAikUX6!v z>1$f!KqFEf+N!MSEBXZuPo9&+=czPGI+HFY8bAfO`h}{l9#bPDqg52yT3=VUi>Jv) z%0FJw*#Jr73Y5UDHz0yo_m$q*02_0|8l(FeC>@kHUEAJXf{eSpH{jvl6DX9-mkxzD zb##~uyA+mcwSvW4Xkp!af*pTI^1v-mb2HSf|3v#~qbuFlm#`Ur1j51E+S;SXk7tjy zV{Kerw@pq?p2K1}D7BdCB$4?SAwKhC7)S5D#F?hsE|VRcoN}mC@cjHdd_XpVn?jES za6i*!bHS+7PgmQghy^UQyk+3`DDFkgP2^HX$n5!eow6_9kOt1V{hc!L=MG4FmHr=; zCm-+&eyRnA2LB_n3#eU?P{)=>5(`@BX<5#o7?prC^YX5c>!mSaq^}%I&-m(3okUhW zR*x1#Fpq4kMd6}9O0nX`=!lVZBccVNQ$>MNY#cAE<{f(@SLbT5q6(HOV29qKf$;l; z@g8|DN~MDnPCje?uD!oMG06K9rcqzEIV*%HHs8N)blL7w*^Nz7WBR5yzw#PPuga91 zl|Abos+Q*vZlFf;()oT8|Hz(`Oh9>gdCBzts`m>jB{f531Cpnkh_=GQa9gzg0|3XUfr<31+6pI8CZMFYI^Q>s~?N0ShSDPFEl#!+wyiR{OBIvIV3JwX$%FWeV5l%VFeeH9Wq2T}9(n=TO zc={lvprCZ+{4Y&S#W|u%q5W5pBmICwq{C))jdr+Vcz#s-r= zxqI1!mt9Fo9NC_0-{xfY7f-)Gd8X!jt<6Hvflv!FWspi!$kzCbkgGjYR_U^07pfA+ zQqufyKlwNx0>fzHM=zg|BG^-`-u9UAczRE%R@Ed^dl^b_(J*c>XV zyTz)Dnu_xf&A#N4G>WfXqlr3%cjGJOmvB$04?a?h(&qM+5aAKQQ&w?j*AW{hIU7C) zw7Jo)1!+B!-AVQEVU~}}X~##_JgSI|CeF;aVy}D(!v0e|PU{Z(XQ(IiR;`#j{kIk| R{B$;Hfetw0f7drQ^M9*T7HI$g literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/images/vbs-example.png b/windows/security/threat-protection/images/vbs-example.png new file mode 100644 index 0000000000000000000000000000000000000000..6a1cc80fd498830138adb461e4f9829357534ac3 GIT binary patch literal 118541 zcmV)UK(N1wP)00001b5ch_0Itp) z=>Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf|D{PpK~#8N?0pAZ zUB{LF>yO@hZ=whZ3H4qPqDY{MK%xmy0|5eoK=j^02vD~ym$=EX6UV8Wp51KPe>c0E z-OXmR>CLencgNk||D2h7-+Le=%Z{Dc&bzghZC}lR_-8cjPey8-S(x{1T?&oX5d)oV;(bSwFFXupn1dG}_rwrPUW?JZYlS7O zzt%a91m=nL;qSBjArQQ-92s>mP7?YuhYTB z*9$8%DquE|n^p%cx$CLW3s&zSzgl|NS>l-nogPbe*Uzvw;J!=4SPB4(!CmwnJ1gdQlOVPL-l6YZ+062J4nA$Ijv+>^WFMVKi_w zhQK$#AIp-Lpe%n6#i14PtV)hUQT_p}h>`I!^7HoM;QlPESUOL<$M~6%vwJ5F?9UbN zZh?sytUpX<9g25t7IyxzM435-DB72a%$3}L8n_0}M`_^>B>1?9_YV>`@F*RVx((CS z3o{j3vD4}G^v~2HD}uYE>Q}t;zfJg$3#M0;j=P;sb|p~(N@Y-26aUmjxFWb4a%C_j zakmlv$d9mB@iD8cX%%(lp}XMa=8MwPXAnY^<-M*Ajkfd%Sb{*+M zM*0q1s%u7smjiqj?!hCUdQcQ5d-X!hanZoZT~?@vHIhC#OV%H1>?cY|x_q%IDE^=zvJOsQ)U(J3I=&uNJGD4d?+XFFR8{2(z4 zMZG`ZLfmM7W1-ZpJ@enzuiEvjZqvj5H88EB9La*IBzZZFU^bo%Gy*QlYa|(qTAHY0 z|K{Z|ImpbjNMP2GJ!RT55KwEMtlCWj!SsR{+1=4kmBziY%Jk)Bn28Af>79c4r@}2(YPrAk-mDOPz_?2q+oG@RL(yPn9ie!I;4Xv z92ZIyPS{(!5i?K&Q;^bagde6BrBbX6mi`s$6qH5r7`XdVI4kq!f2KelG?+m%Wik_= z?#>W=kHd;MRX0kP{$*b2UlDY5A}=xy!TdQ7{Lek&J!Ecp)2e#ym`Y;w+9# zTovga@908Gq8Gekx8l&+1cU|TlJf40Xg^;JpJe6z#!8tD(<sDAO!wP<47Uj0UPqK`ADf*q!*0@JG}zKWz&J$1daCSP}ND<9RR1&?Udp5nm&o z#bFhyX6SVeM5Sa$4ct)IDC`7P&Oq{xM%;a=4^yA|JQ}hWk{>s?MK8mtx>Gn`vqSiq z-u1{rCT@j+nePlchNvJL2xiS@%B*-dQa56T%_E}XM{g;Fb&$|GNwb`#p!AqY>zMlF zJ7c!OS-KU;WLlew=TTGjBdFErAnnSvqy24T z*7W|8IRCQz+(1$9rMCYba6?7eF*~MJ)ULw)!gBGp!w8=<7oNU;H}ImrSKJmw{r>mA zpVj{F30zU%``-8LUGJTM*IvZiue=~D%Kp6bBPxpfAb-2EKeImrUw=wg)cE)~`uh5i zx-t__zw#1J9J+#&nWur*pFw@wr%}0Y1pn_d7xC7!KS62vWqkWgGhU%^z1RK?wFl2} z6lmR4h=2Lrf8xaMJ~VASBNk_CyQgd*JFx zjE|0>x9K1Pj2fht)}goVAclwK3Yd=~e*4?sqT>s{Ve^fSYgfuo-gZdwpyLa_hNio8 zBjUHowNE@}GtWtb_FXH{+EOa)Sl3&!@3b_N-gK;@hRjYF7;O;~ZDreXv37p2a6j9A zKuq1n`smS8vPRf#iD4z9wUC&V;xA@}@>a?;if2ndc)6j##5`RfQ(E-Tf6 zo{r>KkN9~D$W114TX6KUn3KF_pRxE`f~5gLQT$R^(uBf2tLa4x2M13~4tI&k|H8c8 zL{W0OMCU;jME`-Y3t)D1M_61k_8o0U`JOa55kJz2Wk4G2%P&US@@U~#qcLMiLNNC1 zNW+1Q<-%_MvgKH?Fp9I(7Og9z}<)iA#PZe zAjAAMz@pQ19>r85Ch+-P&fW0LrJTpHovM&#;XY$Z<>NR5F{7f?2{miMWuaw-nayVL zFDge&mPvo=N6*>9e_SxFqRO(jBQsBaLGcKZUBp1>=`0q^{8;-a21<$HlDT=L0Xycb zMp^S12D^%|bH_HEC|FNj$AKu!I;;6{!3>IG%8_3|)OU#+3(kHl)b^LoW_|>4Lq*v- z&YX@Fm7~l#TPsTKo-_QiznfK{h(o&ZKQCOnA#EGX8qdw*{(xYqsDzATINos{n>MFl zCCNOF-YYP6;fnB7H~b*-SB8lS*}ks~1(`c>$LIi7c+D&32Y zu3oH;_P~y6{)AqIyIU%7v9$uh?yh*Sbq9@vyOFVB1ICZNWfI0%2HAg)lye7P-TkvDIV^^W)sE13(D9Zz3Y^2$KB1t z%~#m-qB9YXftfvprTBGv7ok4!$5!zrS#(pG)(4GgT`y=^w#8w2qFg{fda4N7m4oOg z--O`QGJNInPmsM9ml`)CXQ{izf6nG)j5qFqkAEy2Tz#=A$`e_&qr%NGWGOBVRHLrn zx;n)vE){=u0XNy0ea_k zP-;LYy#q`J2jR|JKDgC+MGG@#DXB~9W4{KQmKXl`otZnwt*kGYxh;gLi}NJ;oupKb zSFB?YadTL!e*unHujE$&hqvWra%GOy{dQrgD1Q%6bf3LLWbTs>orh1rCX%=h!q49i zqy6V_a77T#)D5GvZ~@MYokF0u3ss5%O=quR_o^5~?Wv|r=-?Bx4(7OQOjfVQh0$^B zU+azK*~%uO$hGisbHMS`NN7V=U{#1aD)(+6H$B1^?8JC`1$u`jL?wo~8?Y{QA5|Dv z2!rfAOz4?BhpEZa2=I1C|M&o$BRAsA5HBV(z}v?Q`;vl?+i^Gf*CW)|fVvF{hz(c+ zZ&x3zj|hP8>N2zzSvMx#E~a(8)e#<|_7?{`P|KKbyqUTRW$@mslZc`2VWe&~y*udO z61N%~w-r)2lUR`wwYW;SsUx4kB=@PT-qTEWl1jo?@$4wKKE)Y*5KbCO&rwoJNt0Z4 z;%w9MESBV~386uO8e&e0Sp1O?;6@GO484I@_-WAA*o<@4G@uAdli^q_8J%b+^Nh_% zHk5dzWdc|3Is;E-spVZ0-8j`XMtM@=aE}uI(<(|hC>dlOPuPjwRwih9m9J`NapUfy zs5d5QrzIvm+Fq#m;nln}63$o=qqVFS=FD-yjBwzkj5b}AyBIG#lkc+9)uofXgi%A4 ztFC~V25M-7aJSl-C~v8`auuE?*W#ITDY?uj&5Fp0fzXxLT`40i=#6Z z`rJ-;{P^RRU2mwXMEt+?)>}8Y{k`FhH{P)GsM`UrWa<3}swm~FvHh_>fAKRobB%^U z-R(sX&-4F@pS%P-^`|HC_M2~!#oGdJzy7*#e*4eQp>fqNy#CS)_`@HbMDg}^Jpa@a z!tbkZyouNU^q=JGExh#_uPAyO&%XQy-Xzm=Pd|k}{^@!A>5sq1Td%VXrSbg#iT^j= zeo@5##-E?3AaCKt*JP^CJozM!F3A&q?9T`Hw70j5|6l&{m*W3s&+*DC{N^{mQQqY9 zky`ZghVpNJKD>{GplruNJM4HjU}^l>XP*^l=ano>PzPGiB60l|tjdw6`&9Id!YOtm zyxknIFgy@ZStqe;-6nK*9mlEM6*xc9566&|2n_IpkFOv0Eb&A_P!PP9=ZWw^3sc3k zOily3}5npvKOh$Agc58VRejgeTi+X3M;p&E&%Pc%8+pqNZaKi?bVWvG*kA?2v@X znCPlUc*-#ZCdfH3b&BZha0~sS3P9ZnYaA-V-K}$gnRDgjCL<-t1&23BSmNgY z{;m#-`<0#}s2-Ag9cO|M5t_~36uA~Bj}}F^ZEx+s9VL4jMvM7-W zYBrAyb)Wid^MqD6Nfg^EsX={LA$JW=x3m2cC^0*cspu_PHmkiIe;dq7 zP!qjXa3IGB>V2_3ysec8S@b6szJ`$XpEjYiK?_X#5t-F@&`Ss8SY)` zi?Xw4spnb=gnMztP$h~=y5WqE4JY-;PUNdDc(s9}}qi^DHx) zRt}|b2C5Xx*9_&KzoSV%1pf93)gBXKvqj{MS4$66jk zOYd^AFu57jHDglPXU=Hgg?8lM&&4D)Lvoi(MHQkJ!?BEqHAWXB?+egkUSKf26Xzo? z$qE3UN-hqsWizi`qcFTGT+8d?6mHAlW2nS1%w?i<=Y$8*Kf6&}3Ww*kwUmxH29W%i zC>_oN$7wS1LTK(-O8(vfE}nnAt%&axvl7(YZ3oeOcsIK5`Vuv|E6#LwLF4F)q7=FR z(rgUI)aCOqMyFXK^7K!^(D@PEb?+3SoDFCmAH<4;EjZs$g!aj+2=OqXt7i;LHx6U+ zj%M6@wwEe67@z#)T}W7;gYvz}qVah5--CCaClx;udp5?Rb?gEnx1B~&YB6d~HDYN9 zFVWY)-6I)yjQ60cWF2;HSS1=ot8+rnv7IQ{8jOV@-l*&3-Of&83M6LpD(qPmkE5;4 z2w9$m(yj9l?@o7y7rmJaU?_Tv)4KXqWAbd)KEUR zEMwV`k3-ytiOZ8{XgdWTvj&eo@(>PoT|jSl6PhcJ!i$G=BCw`QkKq%eyKt(x6$a-Z zob4P&QOiYC9$SYKZEfVo0bMP17?>DF@p`#Bl#%M=gd^RP@TIsL8oIFdU@uOWWnx~& zU*}B7_kvptdDDB1+KXYl6LaPn9z86 z@=QXJ6Pwe+nrL{Er|rvO#p=#O4FAi0ErR%L+_;hW-9W>J^d|{Z4l^o|@-Rm6iro?> zX-Aw-OhwoX+3HmYd|)8Qspgx_CZn7{)hddDY!UGX4})}+eewf8NDQ_$1YgdjiOsGvb-+d&NEZ-xssiYxh95NbkN`2dV0 zqs)!kK-!$F#LN(96mFJB9TbcVqG6;1eIu6;P1>HPvj&$QxC@WoKP4NT{KOE(4sAr^ z#0cU8^zb&aW~o8RhWTi3If_#)BZyohzpGvBD8;;ZIRt5af{?x52a8=@a3Uubg-e2< zagmoK32x%(g1Qdt)ilfZ%kO(Tn;Y<{Pu+!w25J#b!=NiQ{+4;3B=@)pcmLo}1THAU zhGTu$)o_;VcrusLGlh{^kNeM^qknG{rys-Vu?8H=NW!_!Q^;E6f=^!>hrvAz)d$j% zmc1LU3#&0dRGug-;JHBQ5FZcRfwt!3gYqraG76mlsx^b+(hiJ;+cJNPawgc<8>Ct(z9G> z7J{?MV20j7-3&tI(3{E41P38xQ`z)ZKc1cvnX^ zaU&CkI~sB5P?l)G?r!1)RQZEd`;fnPoh6=42acnsw-GhtlcJIb2YQgz)P|0eM})i4 zCkb7H4TxEhPFyV!A--~6YGafynmc-tniPoct}}vAhw6$%qp>>^yV+|iN=azla->5D z;u;6mQmFxzv@Os{t`$Zc(wm6mOmBmD52E*;Nm4dQaK1V@jDq8JSmdF@(8L4{Um?Oz zcV8dO2I7F7J=XXHrW4hT@3X(oThlUDg z8ny;ItKqvYhq#y->7^&(M3r!0^ISwnCn0Y^7-HP0Cli-Af8jh4o8&_AoKd3z=Q@sI z?%G}O^Yp|gua0B${#rOhtj3mtCU}uLU)|UR4@XC|@7+WkPoBQ7F~%am(+9uV5FyTUH1-2I+L%7)y<*htS@}#N; z%_Xam9q)rVF;T?19MHN`S#zauB9$}cCr}==F1Ty76ZvJ;*s(AeUwQbtaJ#?1jx^pX zoUYA7%_tEl5kPwrb-dgI*gS`)SoClW3B};u528D71!~qW#MGUA$nBiM$*~rZPYn_E z{)K)hJ$)82PI|-;r_>m{pm9w?e_t!kx95q|yc7J_z&%kOIeuuf{NT+W(o45kwaNDr zvl5i7T!vLx)l-IfhTO;*7j`@+#Jz!r0;&)_&*AVbCrZVt$CRrH>C6 zGRY&#rSQsW(NJjA!ofuEqL;CzMDJXIYCJrj!)A(Gt5;^@)yAaZQWcIx8ZHry8z^4OzDf>9X08j7XKTD%U!1;9d|4nn zk|oV%BQ|c@OnH@Qn5c8`rheg1l!ec>kVCsX<3grk;{Bae4y$6s^K4wdavsY_b?+BF zpX!|tSz<2C^(pfs!cbTiPx#0#4sWKsSidr;>Ae4#m7qRz_gQpS93+7;9L_9ao6nKgqPU+0SPiPuL$D=& z0s4;RU~Baxs=BM-nzUCG{$$q>oWquoKOGkCmOF-v>Ra)phsV)zNl?&7nP_d@yY>soqWP3h(&Qn<~OK#7Txy(6+a+aWH zyafTIlsGVfQ#jWU>qRmr$FJgn@lg~sv{?w&Cm|bm+JDeMWepC2jx>G7#uw* z;^qy>%XS_{(#Bm_9OHrN2A)%s@qO;o=Wr@74F#1=2z1ckY?r)!m5~;&M^bt$nm3%XGc#_RcTU4r8?>!U3x^bD z$$iy##?A8mLExq`l!RoVwgK$0<5qYFg0jPocLzH`+3~(&R)XrE=o9lx21P^Y?L7^@ zCGv!=yzSc&n|Tpd$cYU_ku zNnVloui17Q&p!1eo_yv7y#B^pc;cyN@Y-u{;_2sKz;my?fmdFCjeNZ-PDuIlTW{mJ zXPy<|j`lu`pa1^Pc=Fj7fj3{pi+}nf-c*k7;pgSIfu|{6ewsQzjmw3lC^>c~o_YRN z{ON^1;n)r(8hnsdug z+WlEvraZ{!5BTqg$8hfRKgHAZHnk@k^?eUeTK4CIeqMX+HT>JZ{hRVO`_s|cNh8@y z%G>nkBOyb5Y3izCvOgd8$1arHpZE3Abbsr)Y4Zwp*m1i!e*C!Qu(9W!lXA1B{U4qb z2fp(Xk@=oRtUTBWjlmgLrbeJOyW-gPr8qq@h7BQR^qrrAOE@n*(V+08T){XvGynKad zqKv~hU7UjAMm~s4ZXD1!`lB{?6>8eq&KV=;l$%lr9)tkTIE;+M)Sh{dCI`dZ} zIBGczZo$I6>!4iA6S+1I2Zye}%himOxgOAH4LGrT33>%&p$5->Vq2cRgJ{+j?p6Td|4f2J+6?E z6l6kTfZPFmGuSQ?>+EWSdB$S3Impp{-a%J+_eG|_dg1q*#{TLnk;UA&uDCHw47e|gCBff5>(5VpG8jA z4tau|hX(EW$w~kn>U&zTWM>1`?5TmlL+*uBG1$fDY|2K7Ub#pWbopLx6k5y{0kn6e*-Qx;)p_>8cZ&|*c9yntw9Nf-16 z10uGR6M^yRbU|>Rmum6rvuGdu!ZxBYX9aqPPvLY+uf=?tGG7-eNCkoZ~EZ&d$zaX)l{wCnhk~l8<>sBwx~dbqdLTire2aW+kYeZ$3Y( zXM^SN2MP5QJGm@XXrVjusxklJxb^uq2+ygv)J45 zH^Hm~)%~sKF?aq#xS4rq;2j=(3JQUULT+l*BVlEs*kQsuVfG*9-M74u-_Np!n>EB$ z5#9)joJ(e92MNW+J4l@LCb304H91-gGwQG@(h`16Fd3K_d6T9V6X(vu(<@MHuvFuZ z3B2`iX$w{k_@8e%oattZ=rBL{ER=_TjGepV2KTMyeHQc4TDj4|*Hd!MzXS(QRLpAs zQ3T6SeA7OIzX1z^YWat!h2zHJ4lGZr!C>=V9NW1PdQ&W-R}^DYej5zI%3d_nT;wzj zpo=uJvFAt z+E@n+Vkpxfc6|ymvbUgVbcBe{Nf7GUi*oyT48=RonG529rVDpsV4?{wWbbWorhLsq zXjDALPi#kZ79Z5A!OAFSwB{~Hd+F*My@1@JN+CmSTpx?`qbzWGQA0Pt)lYJjyy9bU zHF_dDeH-R3UW7$U7sGvSD%>qQE2!t{4cM~h82!7U_W-H(VxOHH)&jid;mE!`I7K8P z-p33_SJ~4yt&YNhqWxl6JXS&ksxiYvVH|>&!Otv*OD4>1E2EKJXgzti<=j=Vr6;$f zgwm7ui$yO>M`BC>7Nzci(Jc%Gd3zDN%6j||BhaXDR2O;2Yw-N_D9Boe{QdhZ`wv4C zG`jl+%|N3d||BCJe~rT8+SF?t~<-FmdOnK?QAmmJuG93_thg@rJBMM!tA zNbz4-SOkqZ5cB6JAtd4BaX|m91l99RIc>mqzRImSye&sB5BlN;C9vG2Zn)&liK>RA z6PrHypN1}lfW#>&)Hq^j;|+}hoBZne3PlWI3%$rri|htIsZE2T)ow@&am9G`0hF{{M9)Ag z&J7NT`6VfEOO1vR=fwwAC@TdB{At5$&Mx>Q9mJ8H(Wu!Lhm7s=xEaQo=A%do48Xn| z(h!M|{2kq35GVdRz~AH6b4hmmZE=$!?>XWme3Y`vZFrcHf;FFv%M*?UjS(ijvlx!l zgEh`I9Y?4a4_PdT^Kd4^%EK*`cV(#bk2^sB#BunTW_lNbyUxmi_^?yUq4^37%Hj8R ze0XtNLb;s1w!Sm5sB#T!aq8@~fGSfdkaCk%%M;;*&@G8h`jhdiGM2@kfRxQtdpkbd zxGjQGiQ#r&B?Mb=_*=zcCzy{5ZYo1b!kF36)^{lDk!Z#$}ri#%$+WsjzjMmL?Ccs{L(pL+jj|3d)n^ggYx{=1=%j{)Ic6XVZ*7qPPh` z$!Ph!nwKEtq4@!^WG|05$;7{}q%lYw;x zCyJ9aO1|=f{BnNGC|LjbQ4;cQ<&0)rP}vaK9V?VSkqG~w=R z4^kjWJm>DX03YhL`C}KuD`!r@QRj-bkwF|DzlQ8(ap-yYQ_z~-asAR+Y|1~3 z?F&56*HsR;fcY5dXvXP|VQh@|M#B(qIFLvAHTIsvd@mP#`N~(|8nqNXN46q%)k^H! z>5I<33F0)=vndbbVu^_-w4uwW=TlE7VmveP2+aP;@L80BJylIeTOKA>dafwHjGfD} zaqiqXRHd&%d&dNpWY%EEsd}`GUPg!ua}g(aMlDC=V5fB87_`dnCKiqOLGUd%=LgX**nE&V~i@737zBdciDi@1*?pcA z8pWx_14BdDvGpiA4rZczk})4^!#{ zDGwiNIdpu0K5-Mh7!r( z{MirZ!9ZNqNjYmv)B%@6)PwvNdHWdPrb4;Z)6Bxk2AXbXB`E6@0#zneuGNnJ z95+CbjjXthFt?4Fd9!tscH*P8Ajp|+(p|`MN*S#}KL0ah$C)i|$^CA$|2W_l9BTFe ze+{U^&2&520JhqhYIk!e?z6}@trYxK44!7D}-_S7jcR@;IheZe6f-(k=w4N|ES}p1a)?>pENLeQ4f3M25UXT zJ9Mpu=L)hVlFYnTi&+&$xuM)clVEg`n+eQ9cCdy?*i}RSD)Gp;BjR@=DMH@GqSLE# zhnCcOKN#HPE)+R?uZ5$s;!?^aN?ut8qkoMd5^Iy^A#EYwg2k6%>yTSrfknY?xO#67 zT-<`iq4V6hDz}kWdT6kNv@KTcCpt;96WoV1QE&2R**wAN>ku}7FWdqbBDJyu{b#2T z>Tba5!*ww09dWWD4P|X|9eV%SA^5~@#-8<&*w->l`42?Lzy-=9-$i5n&iPTtO^3X~ zktN3z)oqKPuMC)dU({0G8%9Ato*XftxGDT#kc_1`9~t z-@PhAg!4?=51qqe)HfHRxvy49+<<{kOk!g(6QO~$JtAPTXF`d|tb)dMu6PezR*0Yw z-XKcE=DP@ul~#2+HHgz^;ob$8tGA(U>?|$}Tt;YGH8jR}XgoKId7=6u-Ug;{4 zC2<(&7!^bx;7(dpUpWcUu4rx_K|)3q!s6z`WASd{PRLl03=k4UB$3|4PRp9=~QB>wE z!j;h$5zpye)3>92lyMUdB_}pzua}i4-sxWsQ3?kTl`4BT+lh%k9`Z~&cn3vMIKHAx zCd7V*hj?we+&#m02{ZADct~p!lak7CBe@>OXXRWX9g5$<>?DRhnFrGRI8SPRI4o;c z%0wa0^@xwoTK;<%a`gfXX3S4I-}%9cU&Dq+l6~5UIUfS zB(z7~W61HZ+jUarm*b&$c~u2puf})as9c(dVUCZrS&NMVk0|N>4~NDWjRckOkhR_JzUH*v?wbNc~$;+lC@mLlND#MVO2~@mOKFubWj80ib0&y-iikC+;JcgpS3uw zq7|c~C-CqilqW*~#ce=OpOlN@-8pSr!mwjjg6jC{pD=jpB*`Jl)v64G2fBNEVR8*a z{+dPTA09@CkGy>-?{EWB*2JP}R4%@=#p$VQ)PO2y2t-ZZW>k+~5!{Hmz>%_2@~6S% zaHj}+ajX}Is){gpY>y;jva2|_UHmh*J5!U5g)8z=c<~HIM}~zq=rS)AKF)KIHa~#M zH;N=0`npHP5gD=p3xnNpxOgKGlrsiS9u@KM@F>gm*MyaTMMs(DW{bZKq2E*}mmYYi zk!;#%q#=fSvz|DBgF)F*tY|#8?3;%+osG)O!;8r%_sI!6YD{4kLjlVo(q5fK7k+ri zVp)vhHPEo8-q^%4j__+>BH|CtdU99YtlUD4hhd0+8xK{SSBlTZuPl?2 zcQv01Smu%CVSA2Kx(oTq;&=K#f1VNlB3&Mul`x8oCnrAHzmh*u7hKOAC!4Jha-qde zhU2AB!d>V3aJch~ zAiA-M2avEb8*6r!A*;Lr!OmPEI_yzy+&q5fPM94Wkh5tys(U8TbtqGCqP0oExbwmY z*6gi7b=G_o57W@3$UReI6&P(!$MLZTFn?V!>e{-n_ta*uX!w!t|RkVsd^9$pC>|;1SfVko5J9dSb$vz z_mR660c7VP6b;g*12+kO8;>+&Zdy5xwp_sZ#xxvX!y8jg$T~8CQ|GRuaYrPI=0?Ee zvjInk&*RMfcas*a9)R-xVpf9c`sTCn^ycACk7PdIfQ4g?BSO5E!olQ-P;Xb1ZSlk^ zZy(HASA_Py2XOxU2&RhmA&}eyH}LRe?G0NJmt#}bS@`<+!OhW#(v~qe2FyoDpdb7L zBH>I!i?4qmyyoph#{(nq_Vz+%tSeQZ4*qUFXzRWkrCZ{$F31H3=7mG!nE+o;5A@{j zBH1SzbJm|kQM9MIYWum+0B*Sd01jD#UFJYsIpadEV+jY*1puCjIUr7!z!iC zhib52ouUbfN*2QnYhI*&lg6hGOMFeMh?})7q1scrV#t(f>U0i*+lUXl6h_#K!#K#l z62JJs%zOTyYL7ArW67GooWl>3|AmL(5b=tP&52VEZIYq<4NN*X>Tzx zE8!Hp2H9~D=r7oUy|G4==X8-9aSEy=H;TjPo&ZhaRy6HifSxnG;)E3DDytLR(B63o z$5P_4E5(y4REI!UzJvHA5rY#NT81nQx7tyQZSzCPY)08+Et-ZKF@9l6%v^IrJoL%? z(0lSQ<&)B*cb5HncPvETXdS%F#5Fk{LiPT794g+9{*D18r<_DabwAR>U9dTpz;OTN3HRpE!%*<~Bs|TpVe7t9Bhl3WYma*9H%6EUmk!FD8thi(kTu z(nHe`-2JKUoey3l_08fyFdusJ0i{*HQ# z^>w3R;3WFT+ep0V6NJ=%wiurw@t|VYW(ucpJ*BRWrYypS^*f2c&8Rz>in>ugxGf5& z+Pcxyas(U7`mo!wNRS9=S)urE8|;L}DULMj-MBv0f`Se6uyK1abr_Nbt9h7|Uq=c? zqu?RFCn;;CA?hSY3nX0B_&buzm_?gFe`C!-qj7FGxDxhsD#oeHV_|vX=t@|=QU5v z$<(c34Avxtf8||371U=!DT_K>tKc||ROdVsFYP#O;)wjNmS4zc9M&4n3f3ZJISr1k z$XzN=cwqwOxaB19%rI8OdEDClolqxaz?%}(^Gc&luM|1-sRTo?5RdiUVzyv5I|&(| z^3L*y#f|JOamh4n)pQw7$~@D;OnYa498M)Lg4z%w-!}f~-KxSfZj4LhXV!+iIi$vS z^Kh2wjal49*=+3jeL5jo%P_4h{7!O{v{T$E+|2ksDBM(rVn=Q~^~j$0j=wbgbXY6z zcH?~?(-(v|i~X#4zso(F-TRxy`+-{$6yx?Q&<;CpK~Q>)qhQH)g0kb?;2k*BhmWP& z@!`fh4taLi@or!zC_CO)%t}yQUwax=J5$93A#W!y?-?WwM~{*;IoIIspoMQp1RV7m zM90U%f0^|NW;_1AF)Kl-cfGJcE>|#0St@0Y4*QzVV_W)WB+pxqrkoXIFTXVvZ(Ak) z?fCn~yBPA`SwMgD%{MVRIy$SH9e*ESg5qmA-gx5;y9{N=Uk)ZHzRddi_3KuG>YTO} z-3~i$AC0w@c>9$X1n??>35tIjKK}#;zWyZozGjCVcG&T^$Hq&)uret7P5bu8{@9-n z(=+h(r^NrP4C?;tpTbXm_8a{7Pk)7<{QNh#{@HKfb6@)&MkcN(KIHSAAO1iw$>%@6 z_hZFm^StpizW?JtC@=iHf^You|0?Fc@Ol2{xOnkSy!fW_{=Ph~;>Z6h>*Kfo{!h4c z`5NWe{@9cN{}+5?yaJ#9-algVwsxG~u@+zY z_Lq^I)rh-0O7XvM{080UzKtzmtMR4#I`F06K8cfuFJtTOGW_PrKcHsycKqg*KVrki zD*XA47tz~%7?(f)LmWt}!EgTKQ|P+qo2cD$06+Tt0LH%X-zaLoTcrQvuV2Fdz5KQ? z11}?gZ#_OeS%-gp={H!oz5yd;>+#9&eH)v0jNuc7sd(g{zJYnEm3U~R0^fZW_~P}m z*t)3+_Y|e#@$Y;MxlNzNNZt;7_n#g>+3=S{tk+8O@tIFwL(3=s6ZMOd@slThh2lf~ z_(bOs{N(xn!s@&+)MPKkm%smYY(H`z`Zu!qt2jCKAj((n#_wNxL&Rf$?9X5G`TXZU zkF2aL?AWnGpslS~a{@!Qt)N8;$KK@Dk&mUjHpP%{-v7xu|AOHJX5kEh#KKT{^xu6{5SudZSm_rJdYQC_e(NSKK|>McJJ?jw&sCer=m|NayH>-R5gQxdf-i_W72=}mczYXwK+S%;i1-$3x zpluf)4Lrk5YsQKMd4Bb+p~Feie@~Pj7RyqX?>>do^)-m}(xRkc80DF2x%K$m7cbg` zn;k((n^9R=g?S-z`RZQ+2frmaw#9!|H#_Y3xPlkbJ^%dkHp_jbnHSY{eBn1%2G#tf zr!h5BK5HZb4xwl%SSifT30trsQrhP>U%iFhe6ODlgKar*c8SD5%^tY8IKt%MjMEeS@NjjJ z=Q;Q$pkllA4#1Iaj#q=!ql56J|HB9{!zh(?OBb{N2T#ZW;7m*O)jQuV0 zWD*H8GPY%+X7~bJHEw7>vKAV*#W=iy58_w-P(9AcL|VKL`g*IO^IU+6t-;V37U0mD z5bW<9!T$6O)BM|E$HxsSgZlmNe=jEUckkXUCgGnaCN+&gsmsZO!z1DECQq_4JGsj9 z!_)`^7Gq0-k1+cLha$fB^Vk>;X|#`LpZ(rdpbdDbb!gAq^~t1B0Lm9Az@-e&cJ9B!a}Wg5juGWAR<^^ zUSJEOi#MecsJ!do>SR4fRvfq|%m##qhan(13}%A{{vi?Y^A8kxFi{;a19Nh55q{nL zLJ%1lP7)Y}p?pS#^9>s^zL1DW1pD$?Y8r%**~QG)`|04~NX%Ggf|E%eHs|3j&q8B3 zxO)j{j(4jChK3`=Th?h{7}ZIHJi5vbJ3g*Z85D0vc=p+61zvvnGw%Q=cR#o}*qjbE1AzfIGP3s@Zp46{ zZg%w8hYSJ480D#8cG&UPMPp+lzWd$p;``tK{xp2|yWc_A7vRHV*dUID>mBID)*bn%Or4J-4I_Bu`aS4wFGopHdYQ4Oq7Un1SvoS}vBy7+^nJ&$H`y22 z$J(%U%NAT7se}Lg9XPgc8=8j3;j=U!>!Lm3VAP}UNE(V7#<6b0M$GY>&Lkat5^?8H z6$0F)gjv*a2|F^<5ayxBszVd#KT(2}uP#q?XV9b>nkC?x?tE;kMWC7oxnC}AZ| z7Ox^HI}q`?%}6p@-OD^f)($(ELH*zdKM*^FZSjL2d>@^*465bJe?mufkqET& z@CcITu0Yr2$8e#eLfDmcO%ZeGMzFI6N85UZ9e0p`s4W;jGljv{V=%i0qobo87rQ&) zq^AyZvK9S(qgWq9>YLUV-KXVo&Kz$4>9ZJWt{2zFTMsd%f2Rbrxn@v4bosw z=c9-cXNv1E*vFSPDt^Vk2E})r$9#<&9{J}lAjs7RotGZP)!|0yi9vN#WJ2Q-kCWRM zVq;+^x|BDE6!519ed94GPNAE^*gd>jDG@-Sv1KStH+T=|G&&bv2 z?&`q6#0XqS3fxlOj=|mmEDm+ThJ#&jRyv+%=n{-xycbhFb@c9x`|iDr(V-srxsZxy z_QCm!mr<56{Wb&N#rv=^&;=&9Whh+bkCOU93=9rqL$p7ZZ7)MxYYVD#wWcCu=%BQLE6|*@eNHJn*OLhZbkdw=v+!sB!3Rd@9Q0lqXr97-$fwZc3zExwaTsvFAX1WMXEJ_SdPJWM)gEM2h*Rb>Z+ z#ItJ2D$$`gr)`33>_#LlOF>EY3hLBOI9RwJQND7nC^T^`4jwE(;rd0`d9nptbM|9% zY%u1mOv7XM-;4ah0yr_lVn#v!<;AHkIM-B6|5}7(6p%`?7_Om7nCs~VjcYiX3gjJ3 z;$(9Q%Tm>3|D6c+4aJ#HJpzBTD@uw>5ajI+aqp*391a~liUc1M<}66V#`GNQSR5+u zBiK>Zf!$kUC=Mgyx9&mh(F(Xb=-?X|j;f=lC@#r(hKA$?6#j9m@W}nwQINMCK8}1+ zIx|zrtai6v!Xkesgf3bs>MpC`5O$}^B@xMq(I_fC3=dLu7A#tey@w7X&Xdck#s1Qx zNLdsit|gj3HwK5xio{WGZs7}X>}au&hPD;g;M(YE6mDM)jmZ6IDDxJvEDc8v z=Lx2sn7j_VOUp3dUrw~&3<1mY(LK@vM^S$ykyT5Hm|>1j!{$U!%e#u;*d!!x$w4~R zoyIi?Wd%8;5=*za8+M|&-~iUddZVtb71;%c5lNEvn(Sgcc&Q%;_ih#bR%Pu+X>oya z;fNJ}(ep8n;>cRXZ9#Ok_Yih&kjL9aFHb`m)t9dW`E~Nakt2uTZ6bBsKN@outsymb zEp(o-i1j9Q+%Xu7BRpX8k45?6B0;MhM}BcBu3QQXJGVK8E0?f~MwG;p809m}E|MW?;v z&K|`-sfx8@Fe%qhZ8_A907@e*zYXz9XOGFR!P-z~+|kchwQDdj(Lw*DR*u&xQk@2E z{YqyR`6bCqneab({y}jQkjXa$%kt_mhtgTHyBP`8Q778uMJSBZ{axaJa`+gsPW1~0 zwEN^ZJWL+wJ;E2ausZ8Ioa6;Irw!uQDuDTNx^6plmb@zmh- zu6Mxps7yXeIA zuZpVoZcu#u*sS&+S&-z{-9JhL)&Rm3MsJ55w~O0mQ1TK_8HhWeG;@cRj7QvqC^{<7 z!H^wybne{ZpX}L>@MjBlV`jlOZ`ly9=-3=LsbCz38kX%9H+~nFVRCq$!?LW$QrxGR zZDE^#hMY^9e%X}tBk#?&^{Yb0Wu0r9%@5bX&E4#0xh%zlaG;%kRyhPL|K+W``Yid@#6u24z{ONzx8UD^|%uc3gE1#tOE# zN>I{WwX?np>B%Df5Dfa8G7XWY3bx~amY!@R8Of|TUY39eEY*oHlt+@%I1behgC!@S zzOm#d?5z;*r2es+ye>k*DjCT*Y{S@LhaK-9-jxK!HDPQiQt5OAwT}`C=k9 zvywsSv3T7s)SQqL%O;Z}OcY*kR_2|ATF6YqhT%|NScTN;nX#Be8e%?*?KpqVu~?cE zEXp94I%r{}GV+|4EE6+L$=oD!Vt+>APi0V?)^rBPOj2>@d{1+;!wx%c2e-|jy1w=& z%*(4pPuD*2NjGxU4s4m@irw}72%%2DIXNC7^Ky~D+z&YyE@NX%B<{ZdJaloHIJ|W( z++1AX5RimxEd^MRc^vb6o#5c?hszzOMMjQKT*q85cbw~LfIfN+N|yzqx$Q1EyE=l1Ta3@JYCKT*hPtu)a2t2{f(iCsPb)K^UlVi;&-;oQKIh%10 zF`%|$x%TE*^#JmYl^|zj0uqu235aI2x!;W{4+h$Nbq~h7CFnUs} zq?yzqlT?fNOCEnwv##VOsfRzytNwU?iKPl+I4r3Mvv_CqjF}3DW3|wlj*(O~_9N9L zUQ5MNik!#NTb3~BNL{1&D6CK~6~7D)r{{SjHZ!9WVffulW#D|vch0w7%tKLF&IhY? zN*pGmbqK2f!Dfz+&9*Dl?Xbg++sAvDB)39t{ZQYTDOeeUYR3#f zV4A%Z%n)oDkZpW&PHK9bv&W;PE&Qsu(VtYc*o_zlGc&=QRNNSb)3?P;cNOpCZigLq zyf?h7NpcP#8N_UzdHVZp;T;&n?cgtE3|tT_AiM*`jv}16^MAqo#NqD-PW)+ zer7<8PsXW)74M{8a$L$+KmK~C`ca{0Rn8`UHJ+K9oNe7?98#TC3(CJRzEYL zy4?t=x=!~a<6?Y!28R!-NnMevHfSZ}ir>ZWj7h^CzjU{tQGQtibGaf6K4U^CBT**0U8 zZaSkEwiKSAJZZ!}Fu$Pn*tB$xoJ?nTW?lxJh)=JVVS z@sqn&NtX$k!*Pez8ntluTY*i>V?>7zNdC}V;&i!R^_6#y%P^VJO=mh z%}AT0foohQ3Paq9xIHmckxG7@aOsgL)Sc==UsJ6Jr{_G032utpD-qS(iochVMpWT`M};Yq4-g3FarHVatkD=-?_1R*1C$i}1xyj^kuoEt>M> zW?Pk!ugR}P^y1w}UX+gd%rJBeOyX4C5Du;kN8>r`dG0GRYmwlj!S)mVva|Xv#_`Q@ z!fjxX>&_i#>vy7|eG;{e4e0A@gbU@18JFzj(Kwv5A5B&JQM5k=#iyD@8;%Yg!Md%d z(A3wZ%;cp|;!KP%D;!q~tZ>?07ZICVASz zRNX=GzrS)2PW0b8&;@h!VszD&pm%(X+MME17@S7qi1JfKXc=uo)yaBM-!;`|(bAYs zZdxSos=?TWQ*a~(+11H=HeE1Tv5nf*1>L76QC_kJK8bsf5ieqy!?HK~}VkHkik^{gqm21#|JxNJ^r zlwa_qdHS&)EP+_fS|)z2R2!{d3nh#?>uBqsET>@D)`_j!Bq#6rpVBs3zw|MTO5Ch| zN;_Vl$`TRh&lI07iHiws)_7Gr4kz8XGl;ntl~LRjYS`J_Y@l`sn+`u6oc1i8%m$nnTg>K1fYVSq z)pQ0p6YrFFcC*$ALzP$sZ1P~u&vgG1lG#}6bEf+&m{w1URH~M1MjeVWPP60q)%s*6 zqNYjer(m$Rk^VHO;jMPJu2(z$mUzz+)L#RFS=kViBqW8vW)Su}VR}5%3G_YTCh6aH zr~R8?dcNLUJ#d@Mc(-M4)7(_3buu%3t}m+}q2?3wlKE2oTEk3hf6M#3$1Mj0J3dtS ziy0I*_RI#CM8+fDbiX&^W`x3V%JA=o2;a#s=aa?#S^dpQw44tPCn58zj^b8-w((ib zzl#pS;OC;?h5}_cWc?$ex|$f&VEE1 zO1dHp|65g16=J`mNRzZJM8_c9j+x$qdJ*PwQ z&Gc)>hXU_e#gnU}Z){YR$gSXa6|)eHVyD`3M-aq9gycXfo!MYBe=;+y2&b$f=Sgz1 z)9K{|t9p{91jR}3CM}=BsDqxr1c~`2Ykd6mOmt=ur%gDGJb;cFjM-pslpi4PQ)wc*5=Ea zm=TyXCb){PXfjT{l6R4Ro)=W|AVKjdr)Rntov6Hyq$25Ha(1!Sm8fHe%8V$VCho{4 zsyiK}YZP}H8XR1OAFfjeh4ES#3a3wYdhu0`Ppu?7g4j5&=8xW02Epp0-t0)_H4Bwb z)`6TGV~B$VId0*X;^dDkiW}$2;*Z)^HCyMC*qy&PT9-@c#ay21kLtpazc$;pxg8%S z+%|*i{OYq>Q2pv2n}|Fu^Ho5iUIR7#bQ|kr?iV;j{8+ z)^h``Fp7&WWjY@7^N|(m1-*L;^40{QZSp?!5B4H|RV@7HY(``603N%q2U?Raj@I_! z>K*6c>l%rR*FS~kj#g}l@IX?=R+KjMp>q3bI2+W?Wr9akBI<{(pfs-(@zEyiD>;F# z&Iy#Rp9`-obr>0Jz{Lywa21_S=`{K%^qud;;+1>RQJ06HRR#Fu_!;4*)48Lk|18co zSBQET9P36+$9e2q7L1I%N;LPJK}BW~d_q^Ex?>bA1sTL#{Lp=F3=_Tmi1PMEZbb_^ zYmZ~ovIOj}Y{7-A!>G&KN{m5vU_M@1t8u|6&hrtwvX0_*mf}%yiw*O<1+&PjZpPr@ zOu^t1vkTBz*NIQxKZNL2JE?uzaQ@Ob9D?TJ?uR~&rrMK84t1maG4o)C!})Z;#AE}- zWq@6BH(!=fqm4%O-o;e^lBt~;=z?=>HulE2VD9z~oXD16D!mu%#_9-nF_|8{Y6lj? zc**c~e5i2S465fF&%ie#2}4&O!Iq7QG}^gf>dJZ1zff+pAXIq4k0@uRjhS6GkHJKi%+BD&^jzH9fU8RVNLel9)Z|*vIiA; z>0$%%{PdGJnz08FJ}e#0#r5x=k!xi%t_l;;!__?weZ6JKKT?Bvz79Bh{wy}^-iM>9 z$=G{j0DH3b;H#gRgjZN9st+#3$$`5O?e2i2%@sJfcQ0c7-H=w?i**|}B01KZ2%Sb+ zWwhrngo*o_uvGaXb-I5HY3T*%F3v=7ZY7cf97u8_H)W(}>A)>$J<3w#)lp5ojfjn1 zfpd3W!-mCCFnGjcu;nBQ_v|LW22Avq3+aKw9qFFL=JY-2ug->l;!>A10&s7w=7oNe9Y1z$7iDY$;#f1tewY@xjGh$ zmafFL#~#9(d13Glh(KlUz1X*PHAz%jtlVCU>g_aOP<|`>d$DxcO2mfxV*b7(i1p*+ zb#!oXaYyFy4s;yOfr%umO(|J;@Ny?Yyj^jqr44&?_hQxD03@uh#R_i?GKg`yP?^^3 zu15a$9E7-@tK4zvlaIj9sKK4*`jA#sf{N7n2%x+M zEzQ7C?gj(|C!?+52pam%QQVIB%$L7~4VyP$S)eD@tY1%ccK}U?*1|tD2HVp!(AD1! zjgv3N2Rl$y-;Ov>N6g>RhOP5R3M3jfkW?73U>7nI0z}#E_;BG}sd!9O>Ilu(GTBCC zo!sPi7MUgZ-N1_ml@-u@hBtq@mY=U#jhVi>n>)E#Ped#ZuA@%IN17<^ya9LN%K5|; zB}0&BflKJsYo`dT`uO?yleFY47ZobZhSeH&H&7>GHAFoo*ug;dlpoF~zjJ={+|fBc z%8&IxJ%jLLwA}#B?s`7UN~#f@S2Z6-ll(NUH95fSK=~6)Tn9(9S#(Mc?_}o9$GqrM zmRC>Z=J32=lowF4A7;QJZpw$=$cs5ml#Wb8s(ze4`D69fNKBm5A?O@fEtBoV?PKD) z;&PMO(ScMa5vMG(j?y)Hu$nB(W~4mwzq{oIX37fizcW`3Wkn%%jzQDrdHW$f@ z;}PjZDif*Yj+72x5ypO1HJ#N?wJl}-*=$5epg#>bPz-Xo4CxzHpp|70*D zP?^)-%1*3I*@AUR5k&NQ_=L?vxW5xLyvo_djKsJkxDZqF@bV=B_JXIM51fdo{O2r0 zpqmML2Qxf~2`r79C*tFd&I>KM10`jqAuIC$nrpM6^NvSPO*I+^NmV6cJ=`*h`zMZy zFk6apu|2CChj;RMQas9YXC#;+G1Pew+qb2_!^9UO7%+Ekk|1=wv$wcPJ>1_Pj_y9h ze3(giAeizJ7_|he=S7IPc_Ct0YyzS}f<(vmiCl;%A7YHeJh@|VT)f(R@XBSZ-mn$d zhWX|dEh6HV!QY)alLPs4_QAr$I8mmq9=`p>fVf~kN|PC`tV>=KwRZO@eC--v$Z2h8 zdAfuFcb*v&;g{@gM5Lb=&RseMjmrXzx9&k*^>rjf5Hrx4aql<2iX=*NZuSWr$lQTT zL-jD2Lov{G358n|C@p79o$bY@?0lTsv;Z4wdXP>MRnMt>1Vkrc?Z(x(=TrYE%C&OK z7VN7Z$AVzaiwn-T^X00XU#d&~r##EKsar7!D}AZV>ShoOo|%(iP%4edu+tz0N%kx0 z_Xc-6{^q!C2G#YgXKBQ8!Nf?r2*{(k|C$|WE87DnzUs%qq}0guc=WCY)Q{gI-dB}2 zBi_{=gU8bp_t|mn!K+AIU4qKIZP-SP#mlV4RI|LjnBkw4Ma(Z7o5Nj@Reu%-($bNh zxd|o*PYfL0J}oX422wjGCN7B15|w%i4XMF!N!X1&$vi=-!@2(B!k@`C2p2~9Dk)h$ zwZo`oa*4`9MaEp*anE^VW@cgS@_C5ZT!jQbIT|x6P98-^i(Ku_^)XSiOPDLi?-q=K z&5O1*qI^##GPZ4jx47xV+Ibqs?nHj>KB2-cPOCt9{vM2oB2s?Y&v!=4;FP9l5z<1eWipXk72$&=5WKYHS}(~ko3b1 zX2ds^)7EaLJHK=JX0xC9K6^dfnBGSXx3A*OSY}`{O;_<|LaZ(qqasNUrU>k>C_zGi z?+kz3XtzUPvZB=yR8CWoJ^t7c}__f(frb0>(H~POBREBAtaAv!Au15|Rz4bU&MtaG-kh;iHrmY{f z{IYzv$j6L!Q<(=#hich*@15!{_x5QJuxKkX=lMyy8F9#Pwy?Tc-)D21iFa~W!RfP# z&iS+rbGzYH+{{1Q-{{6|#S-moOoi)UHo6t`Eb8ms=Ix`6+n*%=`kxSzv<=6O%oGfv=s&bWgcqPr zXC$e~q~UoX*%;Frj2nsUbviSG=Pp8=gEJPS=ZX!(Vq%;95W#KPSB*!z^5|XK-Sz3m z#K_Khw8W*?!QhyH>ysp*>70mpSUZ&52BM@tjd@T<6H64xo;sb0%9K@Cg^Jy4$jwSX zyvbJU5QFm*ojAIG8#GQ{q|#Y$D7?8o2)D{EOI2$M+VBFa)zRj<=8C*e3ph#&O9}o7XvQ z*}Mlk$`0aCX5~W-m*FSE@)8tQ>y_|&7fbqT8bW0x+B0fAP}JCnjX@^T9*l@tvmN`3 zHVOLT`pes&MfGeViP9Ij^+&K}`BM0pt$C1hff|&yj=+QJX3eTp@xNzZI$ZriaQILa zQr69f54GpAZN(@$R0KzA$IyTT9IHG67iw?*O1}SK9ahYDg<0c{?S&;MDcC34ck`Yq z96Yj{^2u|qI+Px(#9W>(A-AS}dBpZd1@CH-++ZSRGBARSb&H9hc;eE4d;akr_)=rA zSzI!p^+Q+j9^7@k1^I{MExTC<&%n{3hhyLZ9AD=T&t(UZ=of^+hEj5OMO*$#G>^*7 zzx$gzuzGm`7Hr*y)yvYcB~*vj3)hgfn&*~?xJYf_H8t$_K<5cmH($cmO!Duk!lB-Tl9f`;(TIs~7g7zk65$zfW>_{}<;WP4*VH4~ zSA&f;o#IQ>nG55{SV1ZlPq2#<2vnjqpt5@a-4z*#ORdIyBdLP^8&I$|6hX=Rk-st? zL3~rKYXow)Mu{*>vI?;#dmqwQ9>u0;jhJ)FB)j~TVW{jM6@aO|ni10gpk_HC)cZuDO@#+KEQr3vdHEVG?XA3$i)}Zt3Al4tMMFjcT z)76c{WjoPyAPe~?$FSbp0aq?cnk?G4O_W12EG;p9igV5ej8yJ`3$<};OFv37ccJd+ z3gN%=g4|df5RioavqPxgPlK1rBo(HYbz&0nPSTt|_9Zm$TS{)O2wqu_^Jh*`d&y-v z`Z8%iZC%%qydgn)#jr1P@-2NQYH=aYFmk(kRqXZG?9Ei~nUy zWN0h`eVpO#AB3QY1k4ThBPod_ztA~YkibW$=nyw29wAYQ@Ntz_p(oEnXiV|!G$EWzJc?>F=B!};OOE(_2&gAlQ#mqoZ#l|kNI=t+8>?+^Y;so zUr3!Dsq8Uu^(4tbAB32Mc*MuVlSCkyld5j!V(c19wfr6DxcmZ2!75a6%&Jv2;wQ*vo77_x79!lmR}88`0%qxn zH3Opu#;REg)DoThi+DT}f{6w^5gr*$(vn>C(^xpNW(ZF&$>ObV0gG2gx&oiJBn zI$8uo#$sNSoTH42jUj)rWR{Y3bS%|3{j+)Qjw&SiD_=-I0(e&v)bzko99N;*saJoC zcN*=~mD3Dy1F$ep7qdB>kvg*I^eicG2U6UOHXT!{Jro}i(oFrGM>SU2gqY6~mKdpY zVggzHQpAnyLQG&j5xAR+8|8=m5y9}hi+aYoV7`=&j>Kp;X2|ZuY{-r~jw~ztQ_>Ks zflQy(E+%l!BY)y%JGq%v`Vn6QiGc-BhY)3CVl^1W*GBdu)-&-Zf1ayRQ~(i<@-M$e zay=T6v~(pB{h6V2r{^UUtf+#hooUBm}Mo7xGVaB9<|b zU&;?N3j;B>XeU-}WIc0xnQWFV@Rvxjik|aGX$vMM^37*wasD_xQeoIX`4M!WtbXUt zqSA_hp6Q3f8)Vri4)IU)!|f#NjN6aPDeH*oMy^n2GeJmQ(#^=>EdF@%+$?B>+gPqd zHy~;8awG)spvGykB(9`mAoZTg!|C$sc=0iV>rk|l%%>=e0%op)2Kb%)2scW{NHpXd z5I|wbP2`ix#Pvn)A}+NZI4xG^IemUt$`IxsEY7=Pe|#pss0S5XKdhco7#*Kl!8Ahj zV&df#iXSm>a=e^A`R8-8Ea7hp2Dm#aH2XJzle_l~cJFEq%6n}-3Rh;MaCwNB(^y~M zj-t32(I8yO%!~|NF=TdeUxmsXQdzpk;O-NN`@Z!LSm@~rgI7F8_VD>mj_4VmMC{^h zoXAdwJBjjYrnVQ4BHGylC&x&nUB3e-H-tmu9*X82>uKas2$*o7t{(xUBC^@RYXNGv zhQMuYDVD@W;W)1qUb4|{f%p?2po1m$1E zm6lSR{lqmfMo(Uunvz-%9Z%5_q5{Vp`94Jz{l4ZFx5AJ z?1~CxMJ1qaU<^BV<)dN$I-D6QgO5`f78Z76QD7)K+7Dw#>Q?GVoGMuuX&$y*1$jd`#&k#un4tV6#pGEerV>p#Sn_*5J%K7jOPB>e@=Mc17VBP%r(K_uChw>D$z_8b(f zi@?Mk_u|Ywk74Zc9dLDzMDNKWY}vS0reg!W-y$5}CeO7>$~b|###(WfmDVv9jR#g? zb3r3QTr}8xtQTu`9YUf94X&XZa407gr*50NjH`1s$1gNGZ?NR0c){amb)pJV?M%yYdbypiaT;`y$r3rWT zOu&K4c%-ctE$uDXJeL?$dKG%xD{$ZC9+@`R6T#IShmN5EbPtRp#*@`!4}AVxa(-*x zvJ^BlG-CKrK3q&DtlV9VD{Xx=;OTInq7yAmt;iro-`RB>MJL*@`4G`TSUlQVTF}#3 zN79zew*^j7Xv$wH%*oje2&1~V^V9djK^usBubx5wNDqQtn5HxcOgV~JH>PvrDL!^)yyi5y1JO>LDXxR z^rTLSISVFC5>w?DB$*bkES77M=zT`q{3%?fZGg$LiIhejk|5-K28-DAZmTj{@E(D51hB`C%e8JE(d(rL7R3@W=6TKE*q!RQz>~;~s>*Rg6(ag&6k zO1WlgKS381FZ(qL^-#L8&2 zmFgd*W#n?nbX9k`22J|0)E(!WX^81#TDesJR5wOap{T=Hc0y1(>T$@TU1{(VI~`Qj@!h~m+kbsn>DP+eXHYilphUyle#x2zYQsp}=+3Yu#9QH} zez-CT)_7*7ceAu_Vs8`QjqbCA5shi>JhOq_rmr=UoygYD?LzJJDmZQ?WJ`RrG_b{9 z$*ZmXjRZjiZ{vs4o4sCD%(Sz4w{4f3t-b(zS7$=FVnvpRG)y-NfK!Ysd9HTOG4K4?dD{&*m<`Y0>{J{d@%Ro){E^Ik)Zm z?LrWj4QBJhxRu*`!OV1RF`IwJt=w)GGt;ugZ2mt;+$v35x7+piVZeLI&j(qC4@3QY z*xKkX!MjlLo)>C?%Arl-77XfWWd68uZ9D9+EkRlI+K&;Jw!;oPKAd>ZDxQR$ zN!ekC9UmO*49X5W?D){)-7}~eUmv8M0qYmZeP(vpVTT>>7jBzDwS4Jm3=Wo03%q>S zQOt3ZU-Mj}Qn7nJZzIqma?M`sTowQqM+27U)g#8;h{mB|1h20~dC_ikloq36Yc#Gs z_89zvqA^e{H+62V=)uk;e@py!*kQ-tH*Q~o`sTCHy9MCP@F41nQbgd5#Z8#!VO?$z zn^A+cp}f@HjJDA!lx8GBWAH)m@Gu7Ji{QO*8)BmtV%59_$Xl0ysRtg!P+vQoj2iea z%|ep5T!i;8|MD;R?Qef8(AL&wiQf)8?D+e_UpNP4haGm<@xei5P~Z8^cTiqlj*}-( z;wxYI3SJ;PJA<;r4m$}VkNvSf_UFU)28-ck#T z)mL%)^l4$f*)uD1dil?-ruAFH^>!s_${N}4K;D?W1z}Nry z8o%JVSKh+&Pd|Y-$?c8TUK0}6%P%~GS4r@C^L6q=&y!F50nhyEo9KV|2YCCbGX$pZ@U^IRB47K}K8}{_Beu@n27J9^OP*$z3ul z^n7)+9FP6;4{)%k3zzq9z?Z-MRm|O1i-)?7;3v;NiG|CmFj|p=QU>HElSd;|}j&d1lj z_iY@ixrFu=$@tc{AIH*y0gPAVFMdzZ>2!+Zl9UVY1gh@is`*QZ@&2^0s{l_!t*RN-1?c7IlcJO%UH8!4bGiA zhqY_h!pqA`6mr$7RTk#-^RG?eP-QJ@j~>9M|NAF6+42a!HBpZ5{o$7wyz@Ws)t-9% zf&5jcp29tcj^IDOeh*&Kc zQ&fuY-aU+;P*Mli6ylYa{}1QC^#fGz=)j+U{%!p3MV7~atJUl9Ur)b^XP*2S9;z?J z?_YZZO-D}QTJd2aNmUn5;mPmbi?99SSLhu5CcZn_j{hb5y3|@UAFRR?|L=Z$<2Sz) zZr_<`!w-M;Pq^owevkHTn<1)>B&YV#uL^1Gl|Oz9cYNayIG4W{FTU|A8tVpeCaZ*8 zUZBz75&Za}QT*#4{txw2-@{|A75J~8e+>`*`x6|C{jonE*{8d^8?V3qx=_RTpPAl! zeR$5gK#`bEH8he0B{h(nJ+m^W=ZLF0IlDlwH^9Z!4bEgXJ2=8*GULy$yej-W@$-KZ zot9OmAO7k&{QTd(j&J|yr+E4GSMl2?Ucz&~`30C)|NOsxi6{T>XL$L!C-FS-lwbeX z|KYjc{TeSl{c}9@$d^S7U;O+(;MrgQQm9)${^sZKumABs#2B8#r@!_?;tGGj^+&!W z{QcjLe~s6k{ViU6%{nRn51)D%|M1l#OpT?h`{vDow?!VD7bT_{BAFR&3iO+ui8}x5~ z?9WH{dE$vD@W>;N;L%4P75}`6|Ghpx`q7URlYHJOu34GW+iy#@Guv}3x4-x2tyg}F zfB3=glsEfhf9%g+^32Md?2rAiKlbNu{n(k4{jopx=R^5enA0bI__UbxvcnEL?D%Wo zl~?5Q9iA$h34SchN#ncJvX;pXJM6IIuK|8|H_A-B{paT~rEdJygs(+VayqJym&4UK zJ%ah!wTN)FUWl+}{hDd+e=Xee)z95<#W!Ql(v7!uL8#B1?HKH;Mf&0(XtdrKn`lRQ z-d4EBug53vziRQfrep{i;c@}$tx!~6h4O;zS>4_(P7F-WYHx=fA7}8RZjKda0D+CU}0DX{_FMN)bS@^GeqH=G@)P$F@~*eTfw6En*2_+yV^sJ9IUEnkdK zfvL0IaL{Q`f8qpMk5{9AqyfPTGSSdjgZ|ScB3#YcE12gl&nI^XU52SMqu9AT5C+E} zbPtc9zHqZ}+kUteLwy}Ek~zO{KU(_FBXyoTqBa#`y!o*36F5H&4RzHRZm)oz;(F*) zk7Iav5OV??gu4oZlRtWg$53CC3ZttZ4xApq;yJN!F*#uF%3PGEtU#!ryYPFoWk`l| z3&z;!2>e|2#K4?TQ(lSTbCU=)Y2XpL2xDWTSP|-qjYp=C=weN4>7El99Ug)w`HNni zg|V~4Smfh`Wmy$C)!Bmj-1Qc}0)`MA-@QaI$?DwYC~BU-$%3Q8qii6$!QoA41>*WovqSd7lAt`Pa$P{ z8Tv~$p|>Fywav}QIW>&=n~!0EhX(Pf)mW%>;zLtkLY$)xog;&mczqV7qxoPy{GBy0 z2Q9{t4b~f5MkYtZe_qZy@n7BEFaD#~9m1Mm4MLWdVil#4RXtz{V~eAMGW_!WZHRL* zBcrktb6j0v)al_pXDiB9#KGCYB>Ws}RhSdOV_6=Og86a=4|G*+g2rh+%Gbx>%>CDp zx+x70J$y#^E2?hCL|-X1dS5i>C0W7;#jQYU#$HU+Wg`9f5M0Ub#DL7ZExOKhA!v0m zmbq(iy!WiIJ3cZ3gJ&ED>nf2L%$G|{4`YWNA1Cnh^2;xamFUgHJNN>Wm;e0d8In`@ zKHNQCgMh#gtc>=dfX--dD6~YP^;?9hv>0LTnmmUPe?KxiV6@{XeEs~Orw)IvqY%wq zoha_SfO(sbVpXIcs{1ElrZC%U`>}g|pa|b|38vMIogZ) zVg6{ExC$qJuj)mJ;${fmgwo_tVRmx!Lc`#B_xBW4#M`Q%WO=edY zYx*Ak!3gm8M_7P|U`{)hM!?h2x*<6{G765S8!rkCjf{qiGKXe%aEw=mCgt!vw_~Vl-EcE`MAK@(;pELk??SoacCVq zMLn>pYjE;LSco4S9gLKwt0;@JvWeQ{=mIAtU51ydR7IWKyhV87$H`r!!}X*3v%`*$ zBlzJ7aF(7}oqOq}m*j-_bmm0r%PfK4D}16B!`ESUx4#q~A@dRJI=h=4cG&UJ0Y7{T z%S>PzbBd7jI#%dNf_Q&#?47%CF=9hJXLYlMm*0))8Xeq(dN|X5HiU<>N;bQj&dGx$ zmszf2e_x?PM5t8VKJ3sMoJbOMo7K$@J3eUel~CXR{`YUdZ-4eBlhrpGn$(c)L zE$)BhI$C>1uq?uzR4Zpp^qjiE|D3JIFyBuyo5?OYf0JLZcbXqtxGgWlx?mS!zFBz~ zTAMShRBYW>jhfn8>{%0Sv761GR!eo4n|XshqpR2YF~AnRlg;A4W@HF@VK+TqHLrfl z_F-eBoW!@q`to5!IB21DnuETw6~gY8G2wWEJMn}mmY*-u%jaNLr{>TO7l=oq|pCbl) zT9A=jj)G-j*m}4RDH}H+DZ&j=EB2vecLv&qC*U8m2AA)B2$O?@SQQqCy%n7}ye}Qe z(LAX>J+mkKU@Iy~^E&>u( z;l8PE;kKb@1ntFJFgDCz;+!$mT7~SR?O5PpM(;pBwq)g?Dq|te4!6MU;DWU!z3}#l zz(DN*tY0fTxGj#3T}S5PC}GwIEWvogL2Oye%P-9MhtEHZ?48vpTN{9wB`MS?PY8dz z>hDH-*%nNk8Gw6O5-wc4gsodP!=RfUch5v8qN1X3dTan8iQ8~=UnZJ|reL6YxG>U* z4I4MZ!9ejHZN>4t3@lbA)m7+RV$phF5n|J-5Ng(-xuY8?8GEsRZ6uZ*9Kle1DbC$> z0eaVXbXV@fhShS}$jY<>=qXw)%vEheNKMbcP~~1M$?HOQSt^Ey#~RlS|QqNQzIyg765O$daGM zr&{E?qN1kr;%k?P(03lnx5mO?bc8l=IVx7L6rsatM;yXK5SG_8x&wd!uyc;t`8`?>vR%+#19>EA}MS^&iO~vle>2 zQjS*1*moWuf+PL!YUqOl{rC3XxTJv5b+#4mu5PIBZ%0;5hmf9v79GIm5DntD6ywrJ zAKV@E2ws(k^%1j6H)ki>P~Fo(W=~wdejX?58*wCi6;>9s!9`DXW{`}1FEP0BwhAd( z8U4_l$BftkV@>;od+p!=mSi;`l$c>&qbkW+p))wZ!#@U7wK>!5edce$k+fvwo$N!D z8@H_q7yHz;a(YZ%z00y3#SS|dx5bKw)QrhZ)#Gc8zmjR3y#*dptHRf1zQ$D;}L+~ zp*t|rP)zO)7_7*W{s_f&U3lc7`>}IHC^E{&h+(&(E8i0F$>i{qjOX; z)XIS#IJ+hgqv^xsz-h8`L{n!Ey8FA~?@V>&9E9^1E+T(3)tyav#>xY|Xw6O*=E9l* zw6wHgQ=$*n7PP{X>VfS&Lzhq)+R)upP4#WWsqQgcCy6RPz=W-NO~gEVk-u&pR_tp* zq)CJQ4TCo@r^5~1=<6NAf(WUiUH{Sd5lH`LkNLQAZV-LrBk&^i@F+31$3A&Kwk`<9 zu?wHUKw}*mNNTf<%Z|Tq+!k}vL`X^E_Mp8%s?d`3H0|A{^Xc`9U!8&c%^dZu?>d&G zjGh>3;q_J1{pp>;(O11qnuXLP-PPlRZw~2idb+k@riV9?I%4~NV}5UKKNETN=Wlx= z-wr$e-f(-&DJq3LQ->p!$ucQQX0>zc1rty^q;1D!RYos5t6neH8in+z-SpfV?eUUidk$^2O7r*t-q zk#<2Q&?MfJM6II-GRT>{on^bxB>b(BgSTmL+K`7 z+$qC4c=*B0>K(faJBow+83`P&^3)+XkXpxc7E2c{hO2`auHjMGImZuL!DKjoW@HX< zq;vzk++i@e!OMrg9=YSn-5nwwj#E$NFepq&G7|b{2Bhb_8N{MYkq2U?My*lg*JzMm z^Yl9Mqw~j^smrJ-%n&QLoeXA}DNdc1K=Co-WWO3`KO`?)U|r<-KElo0c4>tHSFXwl z|Mv=yfN-jRX+F_Cg|f7GVP2k7gR4DKg}yc1aOG^x4fdWfTd+RLIv_ZC_^uVgbK=?-|;KZ?V_#3oHh+Bbe$4Zcr z7zx*iMF=qK;T;o)cuxQ;(oGdm$21bC9!fB}r}$lm`t`_Y@+3UnYzuFC@o?p`P+&HfRtZ zHy6jskHD9im)Q$D4>qE3;{p-)_9LyxPg@L)Ndw>IJFv)&8LtWXbsd;$IEr23(>pUJ zDKTmd;kYtb3P&dwEQ<7kOXva|J#rA96qje%T*R+V$G*);(7Au+N#c;$`B;>ii_~PfMr-^2qsUsH2xCwpF5LSl)m<_CoHbaGl7p#}$+ymZ-3%RFtvHy%%Qfg-=ZWV0l@_<&US;2;E%XjZN{q(gvV&s& zY1Q_8Y*`||TJqdraakGm=j9?OArnR0R-kYX(SU0hhAv;nu|o$DALI?u5oP!|o> zrpPIYr5oi!;`F?u*tRlOn8TK)qpY?Y`xXU@cRM~@;72`)z!uY1h&vTOjC4O|!6Y<# zXN4{zlS(=N*p;CP_7@QP|MrOAAjNAaL@m_?1-K&M0fg~6Q z2MyelOR#OB7fCj%N~M8m$rj|NmZ7fn1S$?~5Md{~<$9=qv`%D(NvTgmqxki!4bV6w z8vB>|V*80c1P87~T~-2I<8!cf?i_TL zY$Si~7(BTR>#HZQJW!AF{sHKD8&PNwio4FkjpEr;JAG}`u(IB(tnaK~YBk333;Ep`l-{tI{|IPGe4k{j)G9oeLhm*aD3q5yw&_^E}gf zNc`_RJth9njy1s?o`K5LXhiHhi7=|e)kW=aR^r&vHid<=E{-)*yYR;CFdR#b#rWlZ z_yZ+baMih<+WnDs}_^@-7muTH|1bc)hOIZk{xc`gXq*M zq$dPpZ__yhxdfxFU@6hk3LIQ{D461_*{7bQP;U!3n`;w9;2umrjF z=Y$l}J~AaHcdI(e-Xv{IF+m!&_+^xt> z2!PMBVr-0N|9Y4V#H3ioP}cnnOpS?uoyGz8-PI$^^P_^O6YAl(U^}uBSmiR4y2bNC zl-D`ASe4*G>X;J-tK_jRqaFN}OM_))tyt+P<25+?qpNfa<(1VA2b^s^M*jw!>zB(V z%p^Tsxw{7mX=Rv4qw&IxwOAEog3pR#Wca&4OA?kt#9EZE;Z4yz$HgixGb!ruE(Oeul1!^=3}Nhb;p{O zigaXyrTg14&~}>C?*|bk_C31e^gj88kI~=TWHDP{^g!QHsyiFI(Z&MtpI+IChLiP3 z3U!3y%x3FH6q11N zxqBQ2|4k@e7fJ186zx7XpfFd0&Lakg4&`EPgd-BtE3rAs6(%D|@4ib>xiJ!vnJ2J+ zF-uNHtlM(q`ZYWLcDOy}6tM-NOShx+a4|edG6{(xQTt%I7@4z9jG*Lb86s)KVpS%s zUFC>A8fBP**28T*N$ET1FXQ*#bs*DhA09FV*q209AQWeAI%heHRCiO#(uWgGSu z6=89RlaK}v6xJa)R$rVD$X0J!HZK!4cjTqVRM&=O~WESy(@|j7GlNxc_I#t z(HlhvOW^IO#fF^+uw&<5Y!W9bIO0G_3DvDTbfh-T@i)U95C>le>exDOWTr_K$QDUU zSBZa}V-RBeJdjgRh~4`RAjCtDRoikY?%haRZe0N{pfh6$Nh9ie`o2PB@5;gQSRdpy z4PwvEER3GJ40qQMV#Hcf{pZ8Yz-4y8frDj;@i$?~);%aJEP#(v7Zy-kE}y4vHs^($ zapE@Eb@Kxdws0c~@(VF9L`tP=vi9R(!G5vSWcjj%);I_oGOW89GIEP>aKEhA6&WP; zE?z)om4jMVjvRpP_;BF%m{YWrgoFgcli`*xZw}aASdSoOA>_jBO0*PF0}~_B2m-Vw zBqz+d^K0Omn2quN(->~5BdNoA#=VBMx8M8*ElUR z78+SaIPxnd$VJ-ZCZq|aJj9TAK1{>@IX*oxK@Owm`7UK-e;05KU5!n1rXPs+QAa{r z35I%mP_@s#^4pGgkK1ETQSu~826tfojL#iWCps-pSZj#^P=^+yJAa1f4yq)={{$iZ zC~=r9ZaC~Aynd4W&@^S_FC62-n6SI5?BdN&9Oo;t(IPvw3?PXjt zJ`T(Ok{NLrUb-O4KyLiyjl*y{5^5YaW)9DcN|?!>!Z6bmF(;+KwCG#TyDrOLyb$u$KhsULZWVz|Cw%f*kQ-*;XN`Z z>Uhi~Sj}Ttn1}+FFf5V_z0V4kz@+qH?ZmR<&ty(4l~^Sh39*id($FfBml|$*nqp2+}i#uTQ%b0=0A#B}>v z!rI_3@BA~;n~^UInAzM=HaqOFhk$)>=VY5tMgt5&BLB>UHdV`X8 ztD9xM%O-zz*kQ-}kK1ET(dr^QEev{|D^i({l?e&(zB0uun1o;q%m5^VVfD@8mmv4G zDa?SG4KolCH!~M2qf+Bk(=waXc_#KpVFc5XU*8y(c`P+uos3W2T+H#vIQh$>WK1dp z<+3pYGVlomoEO0aW%@FH=}*AMUdF3J^)u7n4m<3)UECgXir6R)BQu&DWXI=DOAt&- zk#0 zp^$(|50 zj!l58lL2mSKG?8k6C8=*>CNu&@o+`LTn@w6EO{YeUJSxR0$?!9?I7x!rtC81t~yH7 z)y)$N=Ejqo6T;m+#A@&ecPC?-pH&csf*JW3s2e34m<34*SJ0A6uTF_*Djzmb-4)C)!Rx;#SasuX^4*B1!rPJ zQ)l|1@rcH^Khcip_2tNkazp3EVFbDQ2nneA!Zj=i@x_JKQc{&1v8|v7!Nf33rV!k5 zwhdA1_F%oAE1D<9;OI3MgXP)c8grIl^u(MNtXPdZ9()L=Yfck0az}rAH9URe(R?HY zi;mrmip_E8`NS1sG%OuS=A<)3pzZKtXef{Sll;;C=;K&L4CmZf6&7UoU~!-;N>103 ze@85jb;rD|ZCD!Uj1~L)kvPW-o+ce~kDr69gC0E-12DSHM}NsGVyYw|8d=&SDUFv> zSfnK~vveljC1bKPCp+wTZ@4|?6eTyVIw$YJ!Ig=)>y8O*%ie*tixRQvSO<1w@4~ga zE<@uz7v(7l)MnYi{+sK=sa^bijGvG z`$UoQWlTcn=!Vrh4#4OCv-cigb!FGtFmOA)_g*Cs0)z^Z5GtrQgiu8YAprse2t@C_ zchtKy(#&Z3c*f%vCwA;O%}($6lKgfO$BBD)65Gl9ueJ9%+$KjTkzC5V)dc@a1$GR`7k&Z1`LBZbE%|Z1WiS?NK5cU+m%P? z9UVcqI|&ch6wFMwprWFVv@=(Xj|}2;)qW&}M2q8qUz>dcdsj!p(XA2P9SI$25_1FT;@>pa-C=WnJF@nn^Tz1(HMI8DpkX&@ zMix1H#+!guT72-nyj(yTI9JTo!Dpt+LXFQU*NM%+WGCDk&^0JeiFDLacarHUo0IvZ zOX-(1KKgc4{4p&#KrX{DtLF1I_B!%jKhm7|TTga6aZ)GSaraKfS%U@*?+uF-PFqAp zWe@6%mH2kji5>kcq{M8QxB!61Vw817ihz=5a+4qu-7V|+-7JvQbyIxKx3pK`B#tOi z!(t((t})Wh2|=dG{#dXvP3A?qXXwNXocy+4s$dc0LV6)6*{u@{2IZ6mj++?BSK~+S z6v4&rObXvB#7rc;#qtB*vcuo>R>PINTlvwTLBry)IN|iz3UQ_KiVDcW%3dhUeUosK zZd7xtJy%>F=w_(eg}Nq+wJ`Z+I<|DJV46IO#{$mk&MH_0m>vsBGLvCQKCS#L;D;dA zJ}H7{&P;*T%-&wbe194=X!zOiGYKcwj8u(Ag1_zmg-}w2lhxcFbDM7G`4wxDltJ)! zhZ;6xzL2y+3Kr?ke%1Hm?p5KmkdU&)yV+~dpy6l7qJ`7bwT35D(5DC{#^c(Ejokv3 zeqpz&JAOZbk9n{cn2YnHL4$^0EEXr6qPNTqTt5@o2nThL{JrAm)mVgJR5TwI3%Pq7 zKTEjp-OrPR_Rk7??bH@*PVs-t%=Z7;;N9ay;c`AKIxpT0w()wL=F{vn{PMAA;k5X| zYqgtS80Y?3I4J^39gJQqn1+CjP?-}h{8sGk{jj+`&(fVVf84$OzddZ@_c%@KzhbBI zW@krk7cjGhwJ~_QyZI12JSOnf_%B3Dj``U(K6B|gXZGHBcoN>df#YzAA2Ck2ki8W` z`?b@67lNcC)8z5^+uK>qHGD9zNa2)iEm%syonJAnkcD6_;}tXOKiS(9EZ(zc>(5HZ z9;$yU9rCN=ipBpcqEq-5zjfEG<=Y-Na19?`bV^~ zP6ot8gvu#=QQ&oAI$d=mmj~Du1TK`;e|d_48R@H5!q=i!4h1}w&y|Z{c9Q$#MB#CC zrf~T}P9D&9K>X5l1PA$(xuaOZ5EL2)Z-Y1Z9C5X)=xyLVZblI{BP=XNRuB?uZmt1H zUcMZ9gIO*YQ1}xYoH;)9&2G)akAHA5{LQXpCof#!Webjc2?MWhB6|bJhy06;%FMU3 zgv;mO+tB>^;RHW#Z2|7ji^U12&}|rNms?S!ka0m# zq4l~QDTri2?ire}F@G{T#>U}nQ)ITg2O7bXVLs@x4@m*q83f(Fqep(Vm1AdVE`*&k)Vju!ySK-R7TiBVk8fLN5S}AyhiqE6$zB#qP}2qO}&|C`vq=$0o67&r#H#*ohV%V*ke9O!2|h-gn|gr4<9WE;ln=wQ%_ur}7@fT%l*Z(i z1ReWzaPh(OciZvYgOA|iy&Ld|UxUqAdoXhGDy6FnW+!@(pR->GnQO0p1iOxwp=xUk zyrNg(&ehw3M#SnujIjHP7R4!2s9QJL$hu0F?l0?>j|ul z3&mT{PvAuR^GI-WKut#H6E${8Z?fP77 zDeFKendMaXA~% zW^gzu5DkO!#^Jt;QiIx6G6-i99^O%haea6IT|-0I85J(ti*8jX0+DT;B5Cz(wLl3T{(l^u7hwelSZKM=-?WQ>67wS+1{BB zY(6szFZym6Xcuu8<2S4|Ql;Ba&orvY-J0&O7kN-66COH={U4?oIZ!s=PGgf;Aup=$Dm@fC!ALt$40+I zeB!kUw0E|nsc;YWR*Z-%$2$hQW!Q5KkqLb@d*R>~gWg@~aEJ)Ubk{ZHY?HSTugd9y zFLl)nmN?Yy4T3)D2zEr8G5X*U_7)W5;JQF@v8p;&6q>Lf1v?9{YxiO74GV_X+O3$K z=|yaa52e2cdi$@UVBZ>qXO&=`p99iPS0a+qdFkHMxO%x09u^~pXH>14gigXPj1Dy8 z?!zlEx+UXehAX_*pTvd$shO)N?vZ7VVRVb5F#9la<1RdPu4q5Q`Rs}Q`rUJGG`u$~ zPB=wx#fvXKhpz5!1iHAOuAvhzz4j(@R!3sv?$c;)YeP>ywaS#?`_GS2t5^YNJqsII z7=@OyzY@bklc>$*%yPtq(IKUaW7V!$!)R!`f~q#6(Y^~QC;KoqGlH6eLvRdOjt4g< z&^vH}x-b4zK|Aoy>yNNGIRFQb7URap{s1kfw!p#UiSel$xHwWH++Cd>z`5Q|tW65R zUIFR;|i`iFy6Ya(F zTI@6RcS!rI7g|JP|3!2)*J4#{494oup?bOt1?@v(JgmN}6O$Ke#2Ae#KwTWoD6DQq zA61r|6`?p4P2SoR4ti6bYYdFe^ z*5dflTHJX1)95(10iml3urAC2nI~(+hU)X9lj!KKL{fyW$V+jeC}G8cN}NbZz=uBi zmJqmSHig0?Z5!5x24H_xBU(Fquxmvaj$D`#*QmFS^Jx%L=n5fBG+L%!Kx5AccJGP7 z+2Ur@c2J|Vc{S2g($W3=+qlts8U|Mqe0gy&#&5^|=rA;nT*bL^3VTO7Jedv)C!%HX ziNbK}F$|4;1V-Y!mb%_uT@zRp=81#F=S2Ce-?x!8wPZYhYX(;@J%G{46>Z(^m>QoU z0qcO+ou@F_-;ca?p@_~d$9P{GZe1THp|hNXvlj`cLaYyX5|o7-<6W4XnuWWg1<$>36XRn;2yvGU^hZAXns{qiJQgRM>{f`Yt>5FY?Z)x9 zwa;(wXHFm~YQAc2buW=uGb;-r74Wc_lQ_CUYBEp7T%YB9X&0|8Uma5osc;cG}<*j}UinhUHMhoR7Yi=CJxxsJ&cB^PAs(;0= zX)cZE-_DN&kNxml#!n88t7#}Ereb?6v4OaIDvlyGAW z*Hsy36Hs_nA;;My)NZ!?UPQUl@C(O#7EUr#)r^(ek($x`w*9v)G^~YKzpduB5dPJ| z&jP~4^ej|ascU2)Gf_#LMQbVC2zNYgOIcq6fl6OZW_#Vn8$`6UfZbZyCw z=}|>eXWAHoe^F_<5;JXCd1VDw=;^szNa2YwJbD|Ii2~J3q?ha(3tCDV8pJ?5|MTR5 zoRt!O#M_bl@(iootS#b4e#Itk^3R)?^+rAqp3{}-ksAX0W4B^+Gi%1=Ry|7Dz%z%G zc6_|Dh?f!~%yQlr3mW8b)_ zjUCSdnkk&Q;RK>7XOU%EikqQ@A06e9UfCkWVN3rSK3G_saI(3M+#c47_Bhl`f0`RB z)XFF-7gu)C%~9>R0;!dp-PpLF1N&18rF?Vc5F3lR;Lo{x5*Fcx!{!R3RLIA{JXrZ& z2vPuZ#ajelb8($#ZU?6EG&-uiwF26woxOi4`0UM8cRWd8-Kag^{@tLI2adByN9Aqf z=JE94e-2B9G-LkdOsK8fcLUS1r!NJits4y=B>Wu0X?{VP4_O!&Cm8I(g-=ZR+WDpL zxx&2=O*XR@V19GK2q2U53 z3#4r!vMFeb#N!42=L8Fk1%#6nHrB8{cm>~ z9qh-3KjOg__HM0sS9fftgg+;o)btYO_Tj1!Zs+(`-LQr$1=N%LJqx^RoHTr3uxR1* zctzvPo!^Bavqg1lo?Iw+21>pcUvTF0_Siqsl7r0l<^l_b!*OGO60)Mn0c%@#3u_=` zrWAZx_!%-yI8Ig`Z2hY4)PHsCN3~PF=jh3}2yH{qRx7mX$KI{PJbQwzU{foqZ5oL% zm}i9+yXQgb$Mc=d2%@V-c5`XQG_2v;hG*+W@@93X+Q~SoZWz*yHEkA#8W%gv(Uf^0 z=n7$|#?QvBh7SZ5C!EBXlQjdMG$1Mq;?JJZJV?wlGe$>)*eYR|n}u5#vY^SqZ=Kk; zMnXsoG|zX(vsCQX${z~~F63en=t4r4XsFv@%v9M58L^j<>C?YnnU!Q7)R{gJZvk?zm|4SOUetIh z^lX+ksI!Q3{L#Ohdgt*S;+^9||6=c)PDkO(Sw!id!=txt8WSI!e(EeHL*|RLmosrP zE*vMLLAo*NiEkzDOn)v6rmf@?r-M=9havU?D&KZ_N#V&ENBJ$&Qn3?||L>(C)bNYL zdk{{lCz}FjLr4@dJ2SN~Nw;e2WZO!~f@xz%|6HKu=3X5MC#gj(RH(QziFH0sQeZgg z~!ONgjY+g%4{?tOx)8=yN0P!jcFq?CMCfcgtbFjc{GK%YNA%QWEqTavcmM_HdFE=M4@s!$YZ#T!|P7a?GTdlon(2$+s?`GQy`K?06> z1g}m8ULGO+nUtAHk$(yuPG4UBp=yg9o@f{p{$v{Q5(JJr$D6kz z5l@_N?ACVO6VaHv^_c|X+faAa7rtl9XdJmpQ?{4Mv?S<{8fmx;@Qfzw-Y zui*oQ#R;eIO<13C6lJ@Y3r~K55lTVhLLmzY7e1ZAf^##MadV_m7HkD#EWxIwlaT(n zkj$A0VP?UDdp-0fbAv1Pu1^zot`wfE^pcLK5TdnqKv7vPOho5o)j7NMFRm7)F#Bbo zBs)n~Kw-y~-xGT_uMq$08Xo?3qDmtxkV?mZ=}TkSv^869)Kw~rUffBi@J@WQKi+i8 z8->$%mtd8TGfs9)!_VD<;P`DQ+sE->-qi|5+Jd03(6iY{tXFs86CZk;3dLYQC+mi> zb` zc=`78B9FJ7ZNYjsSCMbFanSI=z~Y2cY6&7@S77Ai2H`0@eJ{pO9kCpCzrHjQXMJpz_)!9@Qc3U?$Ub$ba?yd1E8d!>(f1G?H$LqCC=DY9YF31nYg-qE~hC7`@*p(6pzhiBf?rX)RTN9*}1!M5aMO?qqEB4z}wfCW= zxd%x>uE^M)kGAe9v>nVs=!V_6^};NU79NCO_!``P?M<}SU%>KUSJCz2%Fev(Zg_x= zL2_}alWPD*21l_yjgLxU0cpl$2k&(>pmFrFxaDSG<{F&Lu4ov#hNVh<-|ku}AOVNQ4*qZeBz4#5EjQ7JyS#ow#|6 zghs(07`VGeenq;Hpoz<>Mn(W>O(d|+QhHSP4T$_oJ=lV1de`;I3s4*TX3^8qN8ftf z7&u4oAiQ}rBTuZ`-x)k-*yy;YG9G3ThxSbsu5N}=}yYalM7ew=A)rS7`}ykplO=h#7PTo#TSFT91GqWw5h zGbYk2dTkYQf~ng{-DTF`8vBM7{xp2husGoqzZ+X~OYvgg1%x^~Vcqdo9Lk6j1o#{x zm6&fxJa+BeiL&+~_&7VDcYGL`8LJTJ<$?{xojA60Kh`CN!GBpU>Prvdh1VZZ;WXiL z3m<(VX>7^N#-ryhVR;0fJYd2rq=s)=zk&*u5i8HN;ne!2WNs#ZT*-K>MUSEjRoJ|5 zE5=*TBW&#vTsXQN-Q5>SBl5z_7aMTC>rHA!eKB_PHc~h2!u_do@~g-FD?`|^X&X!? zPmFXmV`Iir7)_++D}qmKgU}~nYT$(ELV85)LVwK>jP~7u8&$*`qw;JgwW}uwd>wGH zQyxJQv!x4LS6Hwszlt=KQwX6}{Y3XTa(3lnNst#-<~JbBhtE`UfH^1&{fz}AJgF;a zF(P}{7OX#9iTo5#oUCrcjvf1Psl7#1${Nz%_$qb1(FvRKF5pDYArf*1v3-QK67E8; zN!^T1n>L|upbsw2KFF!=#!$^+p}}m~wg+!sy-8Y`FC080@zU)Zh_<-G9G{BwC5N#k zl?1fGjBC^wi1?9^UYD@}&wc1+tWF3-P)IDA2d^S$_bQlOm!qqq7-a|fd@pBQ?&F3f z7$bGNDeXM*()0kbRwuzsym9wZrwGm!M;j1B-BQlO;mK(dD915*b`zFu%}3SAjp(^} z4M7HH#70D-@77g#nM~*%yNK<(^H86+717(y;A-btWbes_Cxx?n*H)DDkHObO>AiOk zj*?coXH_Wnln-L>zWo?#ET-7E>6pVaqGzf8a`N9oN$WHRw|w{@M=TA z_FLF1V@o`M$!|V+QEe@GpOqLB;crC%h_NH#p8p+%d(~VFSW-*RvtMTFa^$u2BZRaj zouh&HU>XWUt1Jh(<9AeJeSjRym9uF?mjsK!Ne-BsRsKY{)Ou35dSw%@foGw_tRK^4 z@c50wJI9R$qB3BtZVHz16 zifiPGLw>|Xor>^RFCrBuI?|i@aOAEnrG=P5BfmOIFHT33QJQfW!Y_p_P81-&dNa`$ zY0YuqeSq?tH3{*iwB&FtV#6*E##7t~ViuI_nJ?~A%WoY5H&H{C7JK;b}-8m>@kg^=Jd)DsH1LYR~t<~)1n5gCnGKMyKcCbDC< zFqC1NJSm;kMu96e@$W`)RX5%`kZ_U0fW9fsoLyW551d~t5R#UqVpWy6aWu$y1JBlBNqi+1=yyT@RA}7@A{181(8==|p zw-e0NMNum^PpONv;;D4vUmO!62K$*`Nl%2u6^{IbMWBZV6@yc{b z;0o=Q-0}22n~TW`;>CrvI@02JJdX2XSLPbgP>B2@fgs||!cgQDr=JoZ;a-}{ZyB!O z&BjiJ)ShJ==h8%cbNUf)oR%DxVlK*^@~v0Tsn_sqXGf$|nH z!y^if$Y?4AR2aQux1j3uUhLkKK?TMISFiMA@9`=$XD`9VvH=7stuMP*;h+yiUuyw& zWN(HGwbpu4_m?K}w7&y9+`ZxA9gax<09f4oshdaPnFA2yYKD`^4a*W@h@KPtJiOo= z5Qk6?3v_1IwpfsGh0~*<<{)ZDuOg86EE>Lot-B6m=nS>z;pSt2h z=(;%zS8?_<^C>Imw(4eV+r1szRz(Uy;S-UDIDZ#W@x3g1#3d|)yTJio0sbT$E%5fI zw{tu;W^RI!v^>7Rz`^2;rAcWpvY@4ko5b;>ba3KxzWGfET6z#8<$F*&{314ZQiZ1Y zF6a0u+DmkN0-}OE5xV*$w#4h<9-a&z(e07xFB$>j{r)?zBV9dQpUjxHo&;mex@d%Ez%X+7;D9cd;XD2ks4C5MANz1)X?lgwIRTVPa+)Ib|)#PVm6`f)4!F z$8HI_Yj>C7=%M}SoSh}XW5LWoGmbY5A}!bx8+UETroE>zRI~vuQLC|S$3C?2gaW0} z(%f^%3icwtH{Y!gMl@|mfYz}?n(7F?rKKt6cuvGfebZ@g#tHdbb$UdSm>rs_6 zB^T*+G5iQK;@{KqKe)^h$lWv>I=o4yxR15>_8o+Op5~D>on_JMtWH>wR|coY1&24z90SCEv0QlN7X)_Ysc=GxEXK*g7KYaz$lI-(UUZ{&PLCaYuj8<}hDUPGDQIs#sF`!#TLQLZV;ZWlWQ)$fPdatOLmmsLL|`N;W0q&P5cqEAIE zc7rRr_&y}pTYBZN$TfT(3j`IhIrZGWQ(DTCy=w?q?(`Dwnm{&msLO78P+f`lpm0kf zVz>Q0Srdi=-rK`Zyx+ZcaG?Gj00w>D@dGT@?0uCx&X}JT{Z4^AUGR5PTLi=I@4k}M zvS%Uj-Sf_j_dj2Op3BC7qfGL@VA4hLZ`B-5G7S(=p4_zA_8gU=-TsRFvGL&5?>L@< z_bWOkaVuylawuu;qc@`{PT0HBO9Ad4?%VvvL1bLfwvZ8NycHj_3g1qbd4DNt)y}#X zX8dC#K2HSo1ym!JvWx6Bbghf%Px+yo^L-d1HD=T6y}$fVIaipcQ%DTVQClwZ*>fGv zD<&F-U@UYKnbQwrEW?SN7ncXlW~;sA$Jb789^{zHp>CGlBQo+neHsMMjD;vLvI?Td z`xLy~W-4G9(8dWs4|B6a2H)q|f~o$Te)uK(X-2C-7dlQ{&_NkE&h4Y-T51e)JmCy4h`8Q6jkcLlfTMQg}VIjj$|5W*DeJ0ffQk-h#8 zRb?wi+63iWF3m7HP8JIHR0_&&%0|=y8e9(iSiilOB|~W2sa$AXktq$O6 zdvHSw+?oC$R=m53yH@S%s>x>bXp3Dk2Zh2eC1r2aeM$*u2cp^26WgsWCGmyI!x!^X z9d?wJ)UBv@`{ofwf($eKoYC=U#^w`W4yhC8!dSvL`c3m|{Cj)7gMjMet=(DVy@Qc# zfy*Z?;A_pr` ziX4=pnl1eA+h1Q=T6Z}ed(!#6bhVn=?SB$q+2h#OVQW;sCJrk|V%a;{ZOIl+KUn0n zv~;aV+EJn7#FFx;e}2PLNQG9h9Wt^=<$0xd-h+*YvwX@1=W_8FhrMkTT3nj*m2NS* zzD+Bs%;e9lIOCfRJsbWalbeewfo>wdeb|eBt__B4u%89ef=aW;hwfd2RMB(h)d*Bn z@l`|&7(_<6@FVnR1tkRg+Qm=WDCn)Gmp4CH`$7z|M)41F1^FZgrHMi@>VBuC!P&uC zXPdiZ+a^D^Uom1*lad_#CL(n}Olck{_HW2y4K8ksU75ny zp8bgsDGHd<6}=DFZ#=YQv)#N6PtSmW$W|M5mI(9tB_F}`A|K>1?Y>M?*I?dLCM;o6 zWZi9(cD7s-ulA?=M_Ps?XHa83i&GjGPfw5GBt_OQMS(LNkmhHC1GiY)8mkHVn>rGI zb#J<Ir=f^DOpSm_75Nlv9f2V0+diZNXt zla5*D^ol<2RA!>JB7$TG-jsuTO1l}|CYt1>vc$gMbt9^ZjqDShMV@KHP25ugKK3+D zjB+!-tVT>TFjs&Scvf6kJc6O*4iExSg78{Y-J(fnF8VLH%_H$5qoM0nKG!S>Z!X#j zM@A+fNwgv@UWF({4w`bN9K{zn&Z#mOCVl`V%P5*>}+(}Cs`qTVm z?#qDparpbItF`#qdjxc>V_7F9*T2ho{J1vXL%+5&>4|G;l({V12*4*?=L@i}vyR{| zI?7HyDh_zp6PvT)cBKYB7jZW~JkSqKBPozI=9Ci4dcc+c!A(xWv#lHo`w<+)QBKmW zkU1W6_-?wa+Lf;tv2zh@ESe)JAGnh5JYi`J2^2goICD=(v!X-}h(#~^RY`!qcrg@t zannYS!vvoRS)!0q*Vc{MwPsGrAeADo-jg$``@kG7kAa}?%i#J+s`f~iW!#X|O6G`6 z8C7{q+RYWtFuqm`?#r^B zfs0`p8&BEmN~13;ntND2L@911?&=+mck-*Y!Hv30i`s;fALF>70QINu)||sdB_C4f zmI+RG18`fdQ0PQ%m)*Kh?>;)3KgP5&AwS+(H@NvQ-x4#cmZb~)N$=eBg|Hcf#mu81 zIXXY=Gj_PZ+tY;>;(U?Wcr^bVdq=p>;~ButtTJkr7W^+V8E6oINYhKMSL%|&U{)(4 zn&54X;=p<&bbNmK6x78>uUNa z`Stja6N0PwDB#}6xIj-J8f5ik#^_%Z_;b|p$w7V~r6I{jUV^1y?+F#d!G@Y-PKLu> z4d+xng$eg@S#}VtuxqgGX)mxUu8&cm9xcR}t0KQAdMebh*!;UCVgL9j!8Evq_#hHd z-+bsU#m@=VnTr?^nUUqvf&->Y;VBl!ry$F1?n8dV_*@>QKAbp+K!_B5-hkWyt5Q={M)NmyTI`EP|bLKuR+`%9+So zbmZ80zRvz(P3p#kvmDOM_EhD z2PXJmBZh>Io>Jp&hWcDLPfDmUiogqtL$yC~bK_jdUJ=-H!sI1#o=HLMo#>QrN^Z0d zve}}VNxgo8L#KPo8)`VtB-j0F`@Xqk-tSu&J&exf_Bs^5sdvXt3MZmkpgP^=hKDhc zwT|yqcdB83Ntc?#er`XL7(Y&be;4u;CfBTn?42U9X-(9REe#(S!Dm6l?5oJKTJ57tzXqi(m35Zti)2 zE*~Yfdn+mJMe;y<9h8<|`$$P`=(5e)44cu+gsWy;uW;ABT}v6f2!7X8O`nK}bcu$E zd#M^y{A8eSo-&RI;T;Z%X7~1mL@Dv8{;3c?6mPFVY^w$3;nE%0 z$AW2Ly_EV3FKoZT)jO~XjRKo!XYhsrsm_jn7SM#8=!9j)%Yuk4X75tcM7pM;RpK|y z=bpD20$b!^yle}O38CnJdD<~%b-j{$Xg53~KaK#Poqc5CX>fg}jr%#`*0CzQ7vGy8 z)GnaKi&*+mz*n}&)r2m<&!VMQzs)w6THLaGT{zRVBCi=)^cM7$aqQspSFLD;wQpv0 zi$>~8Ph~g(l%p_gy_OdIVQzx@183qCKaTI55Alc;k{?niZsf~1R^KKkF5aYZFr zsE)g#te$)(WAg@%N&hdZ($CFxQs5E#9}vIo3zh|Vic~c}2P9k8^=?<7ycdIiK(`rp zvK5`aQ9>`hMvIQQMH)htu|E=Q;qHV9Anp3_%l~R%ziQ*?yi($D0_%)}M%rH<_mkCS ztV=BUsakiKz778JgA-pr2OWyhKG~JagXH`X7DO#OGfw2K+*FfZoIGrk1Dhz4K-!<( zs0#-Wvqi|yK8PTnfGK|W&r2R6MEAjwp$g}B@dei-$dMbpE@VYcz0HaTIor)FZY{Xh z!oI=P1Z%NIS$Y$cdX!5w9CBBxkm7d{apjHe3`p+RvoqDGF22BhK|w_B8)re(l}#|y zJSG}IMoB^5$6Pv^WE_th%I4YCJKvA054&4#WW}moumo(l5%s}fX@|0B)p`Am-PZM1 z79SISCk%|Nunt&VUB}}#$4~aJP2*5IS^aPn3rh#HbH=1U8LC%EnAaGU%N;}9N=2XE z&j68-CJCahz`%WqQXe5f`tLy3w4`@@?X1ANDUr6wvq3FE)laTjW}IyFz9>F|;RJCP z4UB74A*~9*jY$U-*#YqQoU?(r3=sw8&>NZE$LiQ9YbgJKUKPR=arQ>TczN1C5LnvA&x8Mz`)<=)eGmFv&j=c@ zP;qqyN0sz^E^t3Om#S%D99Un{#lR(!FCiCzIFD{qd$JVX# zzS#UurS|KQB5?$5;)^*~0hO7o zIISyhR;ffae0J;vI6Zt4Y<}hn_9-~j#4nOUf5fnnMa}W?aY?9^vJRN~zbJf>Yl}oP zmKJ8EgHw`M0*&EP=KrW*46@rd+&;UI3xo$9*h;*&^mo|d_SUc9M5|H28}j8JU{?^A z6sha@H73>1!KUD8_Q>e7f!P zecA9eB$!tH0-Q6yY7pyJV!8AfoY2(camlfr9kkfNcd7PC0;;1M9EeI5m1Q1YVXd(& z{-XY%!&44sU-R$8>xTP~%+VvbAl*4NMx1qc3tS@57tc*p>^K?mZzA}`0xvb>aU8)o9=jT1R_$Ncc+lhdXv!Q+EJNkIiHwCSnAg)XFbDlRuT z;UU*7yv)R)KI#FA#6+@f#q6@FQEeOG_oQs^{o7(ETxTkCF#%_9j$irB^_f4)^iq-- zCj`2IDLU_I*J-FrzvfOCIS292?FIZWjWtY(GUad{<6)5g_>uP00D;xRyUaXM(_bR@ zrB2Q+?vy_xQE+>O+LGSK=y$}8r7~d3@(Xm1HT^0TH|x<;drT@Y9gvl!x9L1mRh%)wSs>@7~ zj3%!?W*wF+tk}Bzu@cqoK6L6#q1k-9-y?WVLJDs2ZUZ82i(^^@!Y9pYNf6hJ#T6+Je;!{6WT-K<$hSBl|=7IQ*a89&V= zi&g)vbR_rY1e*{Eb{W2_geL!Oqg63>BSuuSIdz+PvKj#!XBpYE^@I6Vw!4K^zcvQD zF7l@TMA-iI9z6b#p}KZ9-HT6s!H(^Y6MI%Ft~v#(j}!l4bcz@vf=AB4Z^A>eate$u z_rv<+k%KUSw{j>7$^)b8D*6zI!mGodj+~A=5(k~wR-5l9wsO7FRI1eQ_JgmN6s++; z*S~)YS&jHz{l?141}JXc0Oq&-i@wtWX{jslEWFHzlDxOW|5_pJBg}f|G@RyMN(YIo5dPM91P2VUGJUoU%Som043ig@mL>2xeGP1uLIy9tV3vHFQXoWxrDr4aM$B!HyP-RJmv%03ciKm4i|!(g z!|)ed!WekI*z8*%<7FD0r(EF89^N6^U@~#Z{tehUBd->YH=hb1B&X zgGlQ0VSLuF_G23i%L;w@6&wtrYT<_BuMIpgm$ZGN3Df8;EUpywxR0B(wBosP(KIqglceI^dKehliz?Qg)re;>Eop+`7i? zQ^(S-#QKdjOWZyv256JMh#0*=F^;{ zg}xiRF0)QVA?vzxiIwHneVF?($%tw1V;-bYA@AbL6dDd`h)TsG^y)H6w&f|H!>Z(R zN0ah>`ab*4bv3$yzG#0or}+aOJGd}nI-Y*mG7yO*?1fGYI_+sVb(GV8?Q$R18NN{w z8ucR~3T0Mf{6oMvvI-t=KLEUY7KV%CwIYto=3%9UgrTGk6Yy8@`aVqJdv%PVteFN! z+^n2&F0;#*_}~?iQFr$A(ztzEd4}?*k1l*(rwyrWJGGaK1)t8bY2AJpNf{NBdw1fW z-;?>tHE+Zx)#PphyJzcJKCvJBu&FEM_1G<+QyCE7dw0PT>s1$9bNt#p6?9_7Z(|i3 zmgl4wJ#qBaJ9t@L$X~+fD_GXPq^o{)lZ>7s`%}|MGymmWpur?TwA~Gvi_H^QICe2W zo|)Q2n#QMZC@=NBZxBY_sEd&#BAmkmamZQUG_w*?fnyZv(av<+_oO3tIJC10YTS;( zfEN%^9~I?X9CxRh39?ltbkLqxHxSIQL~#*Ns9G-O1TXY>p|YQq)#7Ifc3$(=X)vZs zS`&pDxACjtl#CjoQ>feC?X0_dPVd@6r->v*p?jnz$?SBP zp@wdQ(4$!Z>olD%OTjX>H28q){Xfyfj1dn7{{#Fr0?f^$p3TIIpUe<7FNKa0h&mEl z?v32>SihtVR_?Dw|D7^gF{lpg>)%*<*O6`nTLw`cqc*`$iC2?M_EJihs4AZ#`*u3< zX##J#{bgkMiqGKFa~6r)V$qdBQSQ4ghOUlXUky)8zX;3O&3q#lW(f_Z_-Nc=t}#|z zLdv&&%UitdAo|HbAH;sWir2d3j|V0M94N%g%~ZLKVD0*f!+*ugg|A9_4;l|0EauT% zugFofnp#M=5N=&iq?At*CXg(=KQ{gCS-LT$6*!ByNCOf4QKtHDXgbAy zEFSI=dj0dJ&u!;+v)m4?OYFDdvUU4in;LL>rR{sl70`f|!xF*ed&l>w!=PS703Imw zRw}d+0rlwWor24g>fSj|?jY~vKQuqP$GEyq9NN#=9I8Dx7z}J%h)227prKK(mijm2 z=&dHx?!J%iZmeL#%qHo!^g{q!$DJV4x$1Wb!FPbcuiYg24io9)F#L(Cte|uteY~2=l<|9I(=vC<4&@1 z7m4==iaVx4Gx+YaH{1e}-wl18>2r~JGu3V^dnt_=HiKX_ayx|uc>M;5dSw`yys6); zk{3y{a_F@_)KVOXnDn!>_M?S#*;!v+pKNXqXN33fbgK-F)gmP@3OF;V3=)Vy}JfWlv3dzMt2endAY zADPDffVjHAkEH$bJ?JAwIjB!Zi!$}JH>Sf1kBlrnVJzS+-S*RJqJ{hl#fs492>L&H zk~YMAiSL;;oSuj|kqc`C2vn?8k2ZEVQwo?Su%<5Lx736Gz)hjXq5&hG)ZY>uE3mPa z&RXZ*vnmQ8eeMlgm3roKdEwTH7!No6S}x=&#t@Eb@23L(?*Uz=gZM^!2FFow#;hJ*dyD#WjN zwWNX^*4wPec1G#9rfKf+g)K$sWrxgo=aMzIDcvImgA8~_oHO2t*zD>@!aZ<@pY~U4 zlfgQ_MSZiIm8nE_aLlGt(gm8FX<}kA)C0U}+}|SWWZ8W`Cj@qKfZP5IASPn*lZMtR z96x+~@Cn7z%<4wsRBF4t*gCQ*&s(JCLa4puY26ib`f7HF$vb>Z*6)zBiobjpw+u~J zJ~erVmY3S;#WG{T@r&3ec|RAI>!I?^N5&mP_oM8e88oE@dE&gE^+H@fE)#!o3VSGI z<@yOpv3=i}J9Si*9BYch--s;hlkJahP@-^TJi^dHtSBsKHLCyN;hi3RcF)6_9)$owZ+_o;|keLY%@1(IT zlI?DKR$4EZON)=8K@>m>bqBUW^wnv-KIEDT)w!r42~$qhR?AdiWx z+aQKw;`}Qv3Uh8L>N4rXAXt*a1zqB}xp1poB$Wr9jrT@PwP4?3-_qGii8ZEZxcZ(7 zO?Xm9SeVj%lKYgDJOYw`VwSbqYoQ}n2@80!;mEK&=S5?n@glj!zp#pMZy=2v?)m_^g%Vp@4WBJEyibzimCnIXd@li#G8GQt-9{PW{rwE8XsjKZ7_5nCG>mc#$#yd|q@!5-IDWmxf8s*;M_+IfYU-65>r$bvDBqhLYQ-sVLnuZ#e1AVhdiChNY&m<(AJa#Yr`h${5F-|;B-wuUzhNkU z6r%7FhhvfJ>6M*0YpF;j>@BF~ED(~tir|Q;r4Iz6c+>a$Ojkm-UKdW=X69o(Bt9`y zbd#QwiF=wO+V=Rl?uKV@O1Xl65kJkv`;k&mhBonhPBZThIaXU095k&@Acqgb{!~EJ z=Jx>SG@bNI+?IbqM?Su4L2Ez{`?<);o7k4Eni2MgAOmDJ2O8UWCS{0UHgRb76!&*R z3ayNtW@*l2WF-#m8%1gpoQsZb@l00LE&rsp@-IR(C!_G%fr7lFBDUotLc%Q5Q9(~! z{;%D=X{sfrZsEu}Gd5f8iO8AU+zEjsKkS+X+(q334KiM{03Ve5k1o5#3^#nYo|v?3 z3t5o+!8I>H^tHulrGJF!*(%!`69UddGr@>)eoRUp1?Q~GyY|D?nN68&L;bd>Ft!AZ zjF{nXg59!0=(zPD)~Xiv!RVf~(vVh74(ps9oycev_W8Lj+NvPvRE>><$rfWvd8B%K zH1HpBJM%{0cIeNLul`4UM64cM+sc|a$S6Ze`1{e2csbYeeSXe$W4hgQ+#fBHOwC$v zMbLv+9(#?>wbV%CFK&W1BSc|6KH>>I+9OWU*L77Z=mQeavDW0{6l6M*cZ#d+Yp8~utU^Ia6SwD1J;tJ-HsA9IkR&c(&d zEMS%c>YzjCrj6}iPi)5mRl6vNx|TUe!03*S-=8N3zo0Uy*aO$!i(1qga1CeR;|zAM z4!Z4pr8S#&+RwqcBY3sLkgLbuNqwQLqpbbXQy-*4z$I%zEa^I>vSLyWb6de}^4^op z%OVP!^t6^4{>YpA&B8|{dGf+IOD=9p+OhD3K%nwi=swGZEXc>?lF8?uG}^7B%&`8$%W zxlK!Ok=WWxO;1khTc4edboSwBcHirEzZ9zr^H>&?|M)Mu&SsvSB6{RgM6Hc0Xm9cH zLkBG%*=Xn7Au~_szJw(BQvRfqHCI{AfzmQ)ufSICAx}Lc0zHOw-Ykfj4L*_$CH*+3 z!|bUYevl`EyUF|4;7D~05g@ccP{N|HHbPr%v(hx6|1inUwO( z9){WzZZIAvpePDD%4Ei5T}go&kjtFp`Ia5N>tL`&_VL(vQA%iiE1ouT``pv@D|T{l z4zn0|SfKQTE^sk`qq;GT_PI*ygiu7+oqj(y)6ybD;&IdxGg`|V*J@|-HC90wzMN`yZ#Oav5SIK>Pr=Uc zoj7R&EFDQuaK?Q76DfY-WUzIaV(d}bpJ4hsusNl63=vJr=%gRl9f^%Nh1)2cYH&Vl zEPI3`G<-g0BD0p@5MiX3mRiZig(SI40r8>)hI(%@;^TNSLbCOUEWGdV@Zvjg6GZ4CETc67bFEoM< zv-`w@F zxO*N5!ov<=X)d6g4hPp>AQ^oroEX)?$uvHd;vEInD0@v>y)=C-lw)A6j_$1}=Z%&;8h9!*#BRv= z8;yS}{?1@hx_YDEyGodrRj}mI1kIjZ(*bDop>1Yr){lSWYICxi^c#`WqY210pTdvT z0RX@xtBvdB^wT%Xt^T32ilI%pHr5APDXTVzeOqqBOE&>egGA!_kruD=;U$#N%LQAR zUt}Wa`?^+3H&RVmx(G#xYvc3sM1ue!G+AEv&F4G3IFgKbY{IL2TdF+I+QW3=sg$_Z zS9AV4eIBf(4ybIHYs%gk{q^tif7)UYt7aMQBx8ywZjRY25hI)@@6$h2= z>cYJ3(_LEBqpmr%Mg?lq{S%5%d;Yq&z=bTkXuY?YfoXa770 zYEh5BX9~f|Q~{wAugzO$gT+5m=aV~^iNE;?hhpeIMrrQ%x_uY#y8C2}nTXZ55s$OR zZBbl}`19(HaTz!Mc?pH<`yn2ABtwI{5|R)$#~^5k336j*bYYfB?GOfH%K7-&X6EV? zDR5I;K+qvuVo*?O>`|P7eP=y8hc27 zUY)nO<$bRs`sf-no`vV%>`-j!o6)FzJks+Dx%yLc6`}tIrw-w5`1=>lA6BU2FmY(t z!&IN$fP2ARj?(?X(Re-rJ{tFE6PTV+v6wByyrwQTh?OAf3W4N!3nZjv-$s0;#;NTS zX^yJvMO45aZH571AtB^f*yU>iN6_Oq1`S1(ied{{4p%lOIfKU)GhFf$b1 z89lx@i$*AYgQ;#ootbhWkMng<2KIo9oc{kN>Hmx#hK#0@UHclMl?%zz%+Chg(|F%; z^i)G_6Yp*QZ+lV>yr;-~S?3>o$h}^;2fzLe1Hf9Y%SBg9{%my6*5Lz%5?a{eiIC_G^ZTA4O}vAKF7fkoNY|28qin zXdJTX)myGMLw!E`|F-;BmTCUp$1nc(O$CF)0GMlts{alF{Kz&DN5bQ9BaH+TL z@bb-gV47Dj%~-+9P4{KMn@*!{&}T2jIlq8F)O`$IJN@grnRw});5cG?TWFxuE)6bg7c+&LCy zQQdm&OLTcsW}2|#A*Y}KUxB1PFfaf&HmHhH>meIBCK3F`=N*SL03XU zt8(C#UdWf*)-SvK=`ts;Hw<~0`J z2jX)whJEO{E(rpTOC7p81Ywic8TXyfdVceHq<2z6t9_j{*_kfrjX5ZhsW|eXGJ!+_ zhVAFm87DZzkC(?G)xD2|zAbgq^rlsD{O*`F!yqhf+h$>>Q7{Y<+M6x?~Q6{LLf~+KGm?z;XAuA)g5m~ z4&%4Yg3H(oaqXT;cB#75mY~cTHfm4$dsNQ2@2k5A)B?I)zBOz;x+U&Nukw?!Zz}c9 zd!Iuu8EWGHh(o=zUKA#vZW5s>j4>np=&ESD|9DK|dgv}VbO}p`yp$-N3+Q^I1>JPl zZO0E`FpkzqzPj}$I{WXcy3`aQ`guAGC#U%O?>Pq{LLo}t-JK}FmoNdpYg|R&+U;|k z-XA|xM3=u;V0yul@DGAuRL*zzW~I*W4ppcmRqh1Do>ff-45)^aw@(t&fbrhv95kBY zfBv`JVX9(VkRkr7!?!gF9|R@|GK&Pf%mW7h`-yfd4@#aM89`lLTT2H#AO5Ei{gwhH z;eV`TqM;lJo(_6>2(mCW#Z695F73_jYwfwaX(hY->hrYu5ER@69Oisucjo<~li+!_ z9D+r`XZrGVcXW0}m^GqYHKrM0F}^!C-};Ij2skw)P!AxFp=N++*vfJbM#coI- zi(aqTO(@eK&}Bfp2$aOQx>{WGa?SJ-0O_1I`&Ef8GssXcY(eAnx(V3jFlmptpA)8o zas(Z4U-LhJrqlWwI1B~jLihnO(><;@Si`>$05GuX6~N6hJ1u34p=?k5bKohge@_p8BUw;oMo#rPF8W46_(W#1hK9wc9NqHd{%l5 z)vaQg5qq-LC>@!+b4sJmgFjsYKyzBv3yi`Op+J7{tC)@cJsI7e3B`8?{blcsDnhU%?Rq}!AAW^SVwAr7xdVK?YHdr?jmv63h8?f1QeG8;{VVFuwLn~vXx4=>%Cj2`)>s!{YQZ6-iy&sj3AgkcYwX?IM z_Eus3`f1SY;_hkibsu>+z2RpWy1iC&7tPy-(&g8y-dB*p|7)R&)O#;8yZ%mV2l zO?59A)VYF@;O9m-*sUG~IrC*m$!q$wsQ7#cyZ^=7Yn`>SP z6S(K8lXRkTh$RRr5uj~0ANE0YohR^I@#hEvHcf^=ff&4+banvt;`%Vk#MkFz_ zOMq9@Nfe>0l^_^NmySVLNY*s!;2VxX`GG%Bb;J)l`_g>j-0%Fd0oa{fL8e>}!bCz! z!wENnK$l=xbvgyZ+h^9{y@0OO#E8Zm$ZOzrfWOrNW@F0*@c2n%&v7~O=ZY#ilAH+O z1^)t1RZ15SNy8`$g)S`x;UM@;?_4;)vb?--!0z1m)jW>gVee55flIKwVLY!P1<-8{ zE{_V#C9$FP037F5Lve$p$bq!&t?od)FG#77*t%C9CmO-v4dF!kUS1Nx;q0r$f*>5g zBY4Z={s`GYWHFQ<_8rt%_5T5(%U8F%6Kz(57R+*$Jp4C32||H@r)E;a(W$ASrJhf| z+r2Y~L-7=$i9s*d8AJq+(5pxQei%SRe~6?O$~x_*lizb!jkHy8&M z0%Tv8{$HfFdPAMhz^s}$pu+NhFxLN&Rzm=>R=zLbg>B$)!F>2<{Bnz9&i?_5z*nYk zR#rO)lR1)?k06{N#;G!2{{LS7T_BYHHehGV%U2-x*#=+$2R3>B*nM7Y<}0$Y5O`tYp}Q*O_K<;JIJ@&-^p3LEqR-kA?bwzjH5&tDxRlP`LMSx%?&b`3DQF}N09DZW4`RxSt z25Dap|8`zL9xuFlV=w&=g)d|N(|(6+y+Wyd#qR4$MMkCk4${hdRD%$(i*oRCJTU1q z*o!+^Y2*?M{$@48e;f3bszW?E+CyXrbwseh)JyCrf}=E`;n4XwZ$<_fSy zk6eTRC;t(#TZP4&P#La^fIxO3spdm+?>PgyN6CCOhH^2HGnMBOOG;8*cE51~CxKYR z-M)sQ1W=9ElA|N+9|l^hH--Gb4Il#b#oly9Q}$_`iwA>Sqnig`H0R+NCDz>32Gx{R z_g;>767+QY>;Ri2RlCSE|3xyj-cpzEXQbcsVCo|=^z@6%-FtmxG8~jVICi)O#*5C7 zqU##eEBCPKSR`MDQ!ZT99|Vsc<;`wh4TmdzKjKnFGaZCcgA5)pm4r^LtXw?v3c3Y> z^u%RUy8;DG6Lzxx6nUb!sg2lct(NbX2RW_F55oIakS?6qIR%&k2?fZEq_c%6(%UqA zWokvDT6$E{GIIYWTQImdyjl$)Wja9BvpYJ*yXr|nyd)fQnT8_U3bxjB29sLUaqP7& zL9A57@7kBhZrv;$r<4y7tzX@>u#}6xH33+sYF*s2>ZAqxcIbTEygVY*t?kSIvnY9> z_SJ{|QP1YlMQG)i<}gDK+%Q5bC%1lhp4p8YjaD0dXBz>@=;U|RlDs@GbL^*bzj|R6 z@M%R@PLP1kgD&yzEYj_Yagd&5~~e*Dw2|7jKLx{;c>qmvRqR@3BiG-`mV1 zb$MIk*ZdjG^m)Uz_SLieJh3rsAia(5B*HpUErqYaFai%kchkV!;NTP!tfBC)VlrAP=wAg6_A`q$#LO!Dteai)PA3 z?QuIbv)ulYw-Na3FC*oyWlsEa8akkFr-ZW8mme($2+Wigw+*)}F?FcK$L7lP@Tnxx zv#MNJ5p}=iI{>wUi1NFb)LxA81BGxG=t+wVc2MA|-z!?GT}+SZ`@={MWEMb2x~ z5#AD}Brg~%{djxo?cPo%cpRW$vvNbCkBLu9(Q7TY)FkvV`lNhZfHfoHn~e(!zN$XsyM}b zu`5Lst?q}xKgpV@m6~YqeDJ&GU7Z{V|E=v1@yPuanUgq9O7zy)rlb_9FDk|ACK3h- zZ`EDu8)hC2g3Dm{2bhVZX)RbK4svG}o?>s5SdFd7O8);uZU^og&D>M)PlsQ7SkxEi zBd;e&Ap?hI_hl%gwu~~fl{^BP-^m|+){^(^>l`RVb&Eg;7;Sp32!RJKY1mu$yx~;u z-c5lOq$RYZZ;FP2o;Yh!9YtR;J+wdrmEUiT+M`Er)frD!3Ldg6@wH~fCPWp2-jL*$w zdZ0RG>tmw^zB+P(B`46F3yIrbpl+T_<$TK%em@~&SXZ7IwBCUcpaek zvmV)cTKm1?s=Mo8jeyOLR?iGnq1N-OhY!%qa5h?WJ zp5gUlj@pW745&{cE>5$(dPFKTqbWWAe;5ps9#V5Xpu6S&IBqhe+xw&qJ(2_9(|>`& zo|bwOf*v!1@a|RfTAo)(;sDrreW+oZRz|ZtlKM`c)7aVQDy z?k)ZK_TJ}Q<|0qtWX-HK*O)`pKfhdbLj8aHua7NqYl8m|8AKx%jd@3Y2L40Xpe}C* zE<Y8a?%>u_gC^Vubt9YS-(<15CW) z#^F1>bgmyfBz2D+I=`NT!<5KUyVv-+{XGGUAiTPIuej^xF_Ie>$?4~OP+1&!1EZ2j zXdjf+d?&2QkiNTs`8>ATO!DgPp3)Xf@-6zkHP43CP+Q#&*ElUM%q_XL1R{)53s4c) zBh+Mn55`shHqvhd@!IeA?z%5}9aBQj^Z2d{Xb^l)Iu)!%3s^u1dHjUnQtGrG9gcXL z>|;u?%z*GWZ&X*evC|!&BFOFIsbo5@{N=~|8j5f9^!>lR+)z4|z(sO~;19vy^PIi8 zfK=9c*wlaX2-@(SU{P-E}YSQ=4RGf!KK4}>=x&))6?~zMg)U(N<`aa&+UdPESZ^MpF3dL;Y zYE!G$dT5$`Ih#*&X2o*10L{xJI%=wd>K<-<&}vi%ywCYXEbYHuUBIUUEf zca>dh2Ry!alR4S=3!Y#=y@J9*Mhs#fvz{H_!?5yRR%onP+9C*!9&t3+&z%@~=AJ zZkETQJ2Mr1WWSP_O#Jv8=ZlXNpv>0_CF2)ZJDqGJj#4^%KKpOev8zB%IDu|KIRqB zZzrU-yc)d?@;2fzb**7#6Hvp_jS@fNtXK^X!O6ri(n} zv?sdLxPN8d{fN2WyTM9G+v4Zc=q3~OkTv*kJQ6;{tpyeoeP+`|zAP#!{t(@oH?&U@ z4rnpsh?`LC29r7!0e_|wQPduIwk@&m- zZ(Y;{L0zUTD=e&`nD$T27#V^$h>zx6ZbXEk=Xb2k={x(v{ZMZdxgScN`i<%1YwqZ0 z^`BnKO!C`0NwG!PwdfDxmI2HUnx3Zi#h*4bQd3%ZqKGkl*;8guXpSyz`;bi{8>A^Y z?~$x4WScm~TQkpM@C49+a)~$R4w-J34|wTLD3S7cZkAf2Q(wJ{g6;9)YdRnq)}X!2 zqBrh@*w?CgmjOsZ{!z|P(8~gA?M5KFQpF>+1W{ch?SW}~8(J>*Qhu#4F2A4?&~L zI;oa1519zZaIbO%xpm;gC5VAq6bn09ab%iTWNnH{Dkuyrz}{!!c;HyyEWao03zNJr zEot&B-KJ}YyYu@BIC5MeuTc6bY?K%D3NF#Hb8>vNYK_*fD z6ENzY`c2M30R?ah(Nha*frz7*e0eD_~Q@Zb27yddMDc=R*$E(%=!NPI?Y;vo;si_G|~WSCVGy(FA$EY5a@ohiJ*jZEjPy9DjJWMJ}XAY zoRR(G&k0Hi=B3A|8KXX8U-%enFt=NEntR zpWXiHPmW0*{&CIK|7A?+2y5(D{pIgPyPQbUaB;#Y?#7eu8;_{73M2$%!*Jx|+#%3l zKWak#TzH{>6mK}+BfcFQx??&uyyPB!^x5+Cna+I*wMRD$uikd3T+cL}?fOhAJ}h9Z7+6paw4K z_{8>^s z!N})rFG8%DH^7`gOv(d7dj3p*)dUOh!kydOMhYoNAW>0yVIhgb?E(Mj(b*Z^Dp`r1`xLYTDp9R6L8jI8 z1njpm$bf?O&Ea$5q_5q)a_C%Y&xNjJfhh*Op!#A(pc=4#e(k6?0E;1`1UYY)&+Oe^ zHjazt@MiPdMZo*l4K4cWv|6bwYoJ|d?TEw>vpunil6666H69LZg-bQ(Ppksr#8AFd zvVd-$3mQ2;&5yx;U7ijf^_tw5rdiG@N6ITv%U(I+5Tj-ou=bZA!2KWmoJIvna2(1O zBI+KDZx&v2-W7mF4UbW_~r`nA^j~*W$WJau~ylVFP^vS*D zdHN9=R-yAMmptM!<)srC5`^hc4DJn!pT*yo{&bX@*cLSGSdG$pv#u>|7TflNo3GXF zVC^3V*?E!~zb-M^_rp?DPe%V1lq~_C2^iV|06slgHJ4nZ%q%i9QC83~q3iFynvw3iP*Ya0 zT5LI7`<=~DC=ShLR{7iem+WXUiH4JN&blHG{q1f3>fSA~!iRG~$C}dXmp$5BBMD-RR3bN%9X?Vs_!?lDwbiCuCt6r_D`f)67zlW4j--%1hF) ztQ$T=z`+kh4w`v5PmP1Nvbstd9jECnt!gDCkgg>IgalJlM}wTwKY)@z5h9PynT~8j z@AhkavWyz4OLBhC@Kp3m6wWf*Q9z+!Tqw=J4wXy+so5u!#F-u#w-y){jIeUp=zbmn z(kiLg5hsqWV>qOWjSiewU(M84fq zgmn9uN@Fa@{ZWD%b8nv>3N^hMT4?#DTY!&f()$4p{$((nSpQ&fm<8$hl+Pk?L_sQ= ziAE1sr=ZYQYBXX%F0rLXg%%q+$n=lY%=^0E{oVX~OR#oQH~g0xjQ6P=;ICyDF1IYK zB6+`@{Op&57e&kZNhy0|CJw$JQdV$`VGlXUcRsV-YO5=s3|Xc2=O{|nzT2jenLYd% zE0z^13oGVtY$_$5aX|(G%4!qf*;Pj-`4X4|MBQve?gI&ZOO76phC;E~nQ-e7bhpT{Ijb8h zza1_`eA~OkTc!;&?o>Y&=Cp}f0Kr*d)9?>XvVvVBJsXkyxLx|gam&K1CP2+)c3F`bruE+@tPOnB zlswZ8Ru#kjlkU7)Z+888uO>69D>bAZWPbIFsG0p?Eppms%Z5zK%?<+^)qec3*!T>SaCztc*~v`lNiS>bioW%mea_{R8>M zT}=Wk!pur$%EHYH!-z#QkJ7ZU1ascp zWncDDape;8*_WPwERNbdf}=@tcO9HWMq<(o7$xIRmqFydLwC0v{E}FdO=A8qn#jbT zx4Dxl)(s-jaSlMUR8A}xkD?**w|O_i(cg>OBpKT-ZtH`dMKNNyv=b?&lFu&-B!BEr zWN&zcFyXu`r)7WdG#c$4E>M*z#@I27uoyr)dnm0STe<9zXuY54n)R}EDH zva43AD_l{@XIxv`)rbLuQUS+j>6Gr5mJv1cc+T|~u1(3%p+#P}T;yzjO<*WcgyD%dK z8Dr7_kL(N&39Hj(0JPM&)JPf01-Y*anI-c?t($Ggv&1Ge)Xm9;bC_YvxFf$J7q+h? z-HMk|bz1b+BVENxc*?<1cRlxrD+}@2s0zn$a5MR%iri9tal;h;YIR~4ch(^2sp-vz zZx!bc^J;?csR<7J3%hf8tUyLf0{`u#V0e%KCaCAi^|P99)8pg!(38q})&;ZAccfKQ z*;9GeC>su0h}F4y#t5lsDC_Upo&D&EiHT3gD#3B@v*cg{+#ZRiS(jiX@a^4G%T}Ab z?>hSBl@?=V!O+wmr3~WBoJKQj4Yi0FH9VvV;tR_g-r`cUZ5i0|<2R++MjHv8bubT}PRnPl5s9*zb7T?37D(%%;+4hgMc zU)uKdC#u{8LrDhk$2QBmxaOza^GAr&HrC~^)tB(XjlOwAp@6sY+EQDk%V z`lm*B=>Xwx4XEm^z*4(6Zx`6eBA;)+FVy@wxwn!|jF@6#;=~n0l6E$5+hB$Xel{^F zibUr6?lCcnRv9xlC_|@9a#Dl8t}2i^5spq*VYvZ`%OWc6_BFwD?ZNX z#7p2I#@GkfDgUrhaOq9z#e`6}(%JL(kOPKbBm3&l=l&gN?9LM}K+F>lw&EB3E}VVL zRzP@4OAQ=92ZniP^YhMOI84>+Y;j%DhwIymAwwjX$s~&>DCWa3M=h!)sf)~H6)S+l z^wA-_aMc^q{SLL9U6sa%7DQBlIk)dgeup>@A`$z|n#(qG@VY+?Y}43_ zFux+quWiM7WT3Tk%|{P7eI1)2iQaf8DP>X=^|ry?JLR`;nuOINalqAygf|&1jwM>{ zzfa^Au)27bLh#sSo}5LJ;xP&aQ5MMnZuPJhKJ_KfcgVnFBg`&${+VAtpfvn8uE6g5 zdM*!lLG}cY*^UHvoP&+)Wr>UV&j6AE!@tQJLW!~%^~GiN$Xek#u2nT~DM8j!r8Xs1 zkJQF~=Lk7DajLF=XuZp&`nM{h`%PhzzEmNne_#O!dmXjn4{!Yi_`6oEVzc976?Dqib`E(y5ld9RFh{y z23?G(yC83fd>HTMzj_$dL*-f8Ra|7f*d+O)+%D8r(pKVDNs;J8pz7CyrJ)hXxQdN} za}Dk(A>FkY1bC+&k%>i?WXmJ@JW@&f;V7#;ZFSc%3T-4@hf?ueew789zK^Q3ifj%L zjD!Bt`w6|Ot#}g~sP953x{)J)k+r`r)1ZQu3XjIj_Ua6xK1_I&%x5p;X1EI6l!98a z2i@m<0xa#q zRe~hyIGY!ClOLYQy4~9Idk=SrAL2!y%c>OZ?YZHmV2k>CAq=15?BKVHMj$*VSi5$X? zut1}+<94!$}JRgP6BR)MvUly4r@^?}56`ejrUu^<$X0$a6ZS3*c z5Eo3Zk%!m+R&aXWQ;{2zQwCSKyp`gK0L zHk%HQ2X)=t7$rRN78O@hthj)nwt`;xA_K0a)v#zkG8h3y2}SebxQ@xl&Hv&^Q9(&N zhITNZe8!>BX{IX(FPL8CjIml$)_?|7!1!fl4%7Z-Ikx#E#~V}QksQ)-3JWk;keh(; zdKTzMhV*$Ib@^hjz0x_Y;K9FN%aB18&*GOj;bA%GJj;25RSWK@7>_%1CrA)>dTxxZ z!IDa54jDBk3g_SC!%d#&J<@2z@2(ux!astcr*ruMFgo=-G-5fk8E$wb=;nLRT6DYMwv0clRFVBCbW6LKDM`Q*$Y!H6B;F6Kt+f?J|Q>8@*f;Mv6R2Dz`|Oy|D#qR}(`a&U*|BX4v0+KL)}Y>C#-3?5bhl?~q~$ zpjio7RYYa9_k7sZNE<`X6tOD0dtx8XZel{kua8DqRP|PAqTZ2E$kb~{Fqd{7IPzqO z*d}w#?)l2szxvXxPzAH?r+hRYvZ}C=u_mv*8q6 zPRNJ62PSj2<{ghD&KtCQlwo(QVYzZ4n11yo8=3sRBW@M?w_WN&c4PQ6sWA;6jK_rA z9SA%qh_Oa_%R^ZaY4eA^1yu#I(*fv1r)+YcXOSx7ME-2 ziqq)tZnUT?1)cFlP_|TtHq|`Gd>JF>RL#c2{$L{*`j^utdIdGG1b?xcJ!XY=G_!MF za!@H+Aew&)ZWHOg2o0cBy*%8;8mm0YAz3{CL&mnhI8xc^U7}t3rPAO;;_IBpK3~pl zYF$7MtXm5>qatDSk6-E8XpAcOU<Ehni2!;nOIWQ19yye z5}>HL@kaovPeo3n-8nHSR*v-D5%8xJI2 zi+XxJn3|?uF4oGHV+=FVAzDbX>5|ahF6^D4nV9&b5WG!#%**6=(@}j@Tl$q0cixol zJfoX079#7iJ?v>haLpOgG^xX>njijD`2!#}A8#=pAj@z~mKy7KLWpM-VX*t&%P&5WE9Z~`&QB+2cm^B zH;nSgr?H((#P1fi7|=#lT#1i25?~GghphP{$)d5B%&H=;kzWKM$d93&7?sx0$q&l< zCBHqCU*a$Wlo}eONuiKoqnQna>4Xh~a;u5lVwU{T8Y4f6ug4fD_{}{-Bf%M5E?iliaj5Vo97HbbLn~cD3hbmWPz7Ne1zG3fE#5qs-|NELP?M2 zE}7OPfueRF`thh34P>La>*UQIa2aMh_UVh2IUZ}wKPY2_=d%T|Y~1c=01pgL)I4+~3^h4!`;d1YjRl+yh7HZ;SB(6xn0yC#kbp~6 z=SY9!*=k(@iZqh|zjUYvK?3?9b zq|&h0k+Yq|a5gt1yFmCKvSX;LN<&%noEUcmZ0u(LXUYdT6z4kv8f7A06#b0o6o-{L z4U_Pj-Ogl8sbh<~{`Ejj(ATf7UnkWJJ&E@d*$8b}%U@)@HplTgmD|*PPcegL zzygtZQ$V$UUD{-W`^V&t`o-WCYgkznb?Pp54LKRKdL-qu0qBz6W@9Ri?o#xustV)Bzu zw0gMf!otr~>>#@Di&(pXTob2I znt?Xq7zcl`guu>7qG<__z%^C&(hfJ;=><39XX2f+J!LcaL5@BW@uHrq2iJ-b6GWS0 zGxOn*@ed-`W;`i3;t=k;p+gI_))E{hM{DGGTvYTygxWr$VRRAgF5P45b$o&>)C*3b z_JQH?k2FlA%kWpVPbnlfhnG-zm-jr8PFN-uYjt`gNHKli&8w=80bK^bEO zde#~|D+or(S8oQ9DXzcVl~Vl5`*OFMP(i8Jj|=e#h!p8$@bjBMBpFV|W7+l{AElqt zNv7a%5fgiwQ|K^oAipFQHJyvES`G>M0QclO=nDgH@*gJz%nLpr!(mZTGayHia@wQ? z-bsN9D{1J=iDh_VWUjp}hsQ(Hv72fV{=~>=*K?ceW}uUBqB$pbG~wJio{_`8>QMPE z+$wWv;~sQc^}xAccb%$S+@=1Rio7Qrt2@yNnPM~+rW;#X8UrwTPkoQ;XnZz!-?fqw zxAKBvylpJ%+qD+6f2$PtcU>J3@4ESDBkAMfhi9l4WmPwNI7~*10FZoVQsbutzR^4+dr)Og^c2 zz0!)kSMPs{yw^mN>Kj^0TyzqlH!#L8<<$+oKM@s-$nj2whd?Shc&HsuS$Ev%ChO4c z$7BeTr*0?~@_5={-~ll6&OgTuo(ih2ovQn){zq6jX_FK8kvTu| zukL3XhCi+^M^eP&oCFUH%Ri?7PF~eD`qcdIvjogtizWzL&7wq*Xp!A5_1%ORvg}s}PpokMZ77ki^;rbv|M%Mm z{kM_BqA;sqZ-(SZ?M@`tg%S&k(&@AR{1%6ljk3y98PJ+CpOFsJ1DE-h5xL(C(eaLH z3hPVcH?fsB-S2OO$!sZ8?=!odhn3k6pn9ONy}`6rjGlEjFAL`YYvJKEm4T0hj-QkP z9bU$U0h2ad*Uo*u$RYV3#a()Wm2UdF0DT!yN);3a4{cW|;TQt+QAKNns=_f3Py#e} zHqpG-y-2VF=iy<86JD2Uk26Mx0ntW%ImSh~O~8k%TRO|}Knim8UU&I^52>m>a-Yqw z=3!bD@;tv@Tf6>wR{G=d5^q5()kPOrj`tlu5fARHFq? zj8rFnUOG>5_}Y&(UpED7B3UaGYsdB3kR%8vDF8oR@7|(>b1iH!jf3qQ0XfUT0UR!d zq3rFomW0~wAe+-)SHD}^Y!GIuFWd&7OM%c-`nlo^JLkzS|CL(TQclum(pujG?7U@C zju-6(l?3CaV&*;?J!XnK?F>Nk?)L#*qO>5SxB=_3y8kWquHg66Ok;)N4HjMg-nQd` zxqOm;V2hoT0npiQu>$$1soWcLoJ|63szW{w4M5DKF&|uXYi`Eq9^`;TcCO6(@*zTI zmO>C}hYsS{QCo2fojq|08nz{7*Bm2qp2z_vr3YGt{(Hpa#y_KLl%#bp#F3L+xD;O4 zcNe~p)b7pTPDRpdkc$gNWz#>L#6H zP!zuI8N+3d&F~`Wbx7OxiYE4aO#`0i^SgQ6edPL>Uv&7@K0^j9>p7(KPX~cu;EcljW0MA^$TCRWRmXG&K93@&CM&&2Fq5j%(4W|}pUarDiBx+OjQ06!~A zV&KZWj~mk8%xG69D7LbbViY11$puUbKzBK8c^=W0xIOaFI7{k$Mi=_~)4T&;aqT@9 zeY8nmypN5m^CK}(FD%8YkyHm9OyUysG}sQ{iOstGy*iKX6v&1UwM=qfS%Ws0n2zJe2uGm}aY?H0Vlnk?|M;7<~(PrRQ5l)n~zRiF$!bEQ~mhd=M5Fo~F zLrmPYU^F2|Uzua8B(EJkwgh{7gxDDJF|`KD#Vhq+e6!0FYr-Qx8^sL|cM`D`&SJIw z`O?rozD_?8FPKL`KJvGdSNEJl_8Zh&%dG1=p&FPOLr^^~$-?$TYZL4wF7HdH@QQG~ zDJ%E9*@BNCi&4w$(04axb(gLKnL9x8{gt>Tp-`?MS)QL=VJA(#p462+l+JvJleDaN z4p7Gb3}4Nt_kSB7$A?)>-;>vK7fFI(%qF#K-RzXm{mI1??>k`xYvLxVb)?@zB1go% zpK={6y`sz#8NXyD0i=r$a}m|qE`?H`q|*MV7V&=^XPFA zd#I(jE|GfgeF^isBNjwDlT%s|YBVe$X4F8zeG@Z=Z%o?Z&MWwvLC2+U1^PuOr)y00qGx zqi>UT`bKD_{5o+s-Z)jm*=3X+Gl;?NT*=KAdXZhrFsKAp114D>gDw*5p~i-}L?cCP zL$@y_S%lr;Ihz@CBwI~oRwA%O$e2)C7j-3KDFGekgH3#fWcK~7 z_iJM!8}T|O6w=0iNW#$8B99wp=GF>I0TD8WS)&otHL53Kk;Yw1407eX(SurAM@FK7 z%ReKds-6637v)-n-G4s>MzUa$5G4Ka(78J3cCJNFi?jJ6BWnE42G19G*6rqjHw&@` zWE&>yEk&m+-|A-M#967O#Gu@SjTeXakCMz!elypTVEx8A`9=PcPBGm%iooO^x`V3o z+cBa03PA>Ob}$@Q1(Z88=5{N6(24^5+h#25{GgzKC<{0NPAFrPP{BJ{%tAT{MzAi1 z1MDXL^J(C*eHw@yqt^iQ(gG@VCGr(&hZ5* z0XLIM*W9Xk$Xdpf@Rpey?|>;~+mfnaDnaO_Q+Z`q{U!2wzWcla)_v5;}?e8TgESqwP01xP|yee-KVEN)m&9ZRHuB8I8y! z;1^ecV~C2M6(d`IcyjR7J6+j2UYE3CSB)yJLRE8W`--|Ja8p2pX_|2h*rF_}ke-_< z*0s3>ftW|hs~oFbyA=t0J>ErBv|$J{6$}se3FpuPsjS9qBO-ScpIMJ?ZLx<#hw|$vw5MV|9}14E|JPcAR@Y(ffOtUzJ5G{65pMmIv5p% zKWu3Ag)f<&0G3JUWSw9Qcw6jHbd`)fG)fwCFSQwRla4Wuduk5E;$|Y$_N%2;lT=2l z2Uw=z;-BvKDVH`TyPKNBEAq9NzX~tXywv6)StU$&h*v~yQW68-CwQ_$3uLRkLL~km zCz*#R%ZOwO*!jJ9xo3NVnj6}|U0#52z76ISbw-gurxU*Agsyrou)3VXGdc-)t{J-p>FS4 z>WJm!*3?XRp7Q<);HXZHH^gIoNlG@+6i zBpn5hqB(a_*DgS!Rnk=Oyzc9)MXnshdUS+|5C>+sVW%;)mGc%uzc`(uY zs{om($8b{#?H$(K9-85RZ#BD};m8NerfB}FrESC(|NYTEK(q1!zmF8H3aM#;=3U27 zmTadmtojqee>)I2HE>J?9fhQQq?Rd)7_g1JW0+pc&k?o%DOaXm9!dDC$TRuh!np+m z3(bpvGl0%k^dQ;_5m_gy|Bv3WaN>c+;CFeQ|G7;SLjI0$$oMwH@`p83wK$ntSumTO z9=KIHr~mVvNbBCH5MM|+lx|wEB+j{g%doK7TD#4M_ydT$ctSa zcFk_K#)!$hHEN65i&BwxGGd&qheT?Fhq6|qy4#k#C83L|^nafi9`dN<>!&{WObag^ zHm${K*)T8y&Om^_ENikJLjbQ}$%F9^P55p+PC@vd7Q^Ot>*90yNs)ip5FR{BQ*U^D zP}cOWYcuj}l>Wz+=p8KSy*^tJW+H&yU_py_APvqZp2tuy)Y`YAV%;+y{Ab0=Hyf-p zIr6Vx@cR3h-TPB?%}%8KFt5(IIjqV%dvyD!Lb9eeH)CBoVLyU0=evcaVz8Fgi=pb9 zqoK~IjAAyEgjVoi_i`&qGm>TcW>eDLp33;ow!+CMRhx?xlH zE}wmak$>HX44oN^t@gUhPitS&HyD1U6|j-vqaG6NR9)-hTI$E~90FM!{%*fwhelG# zggEWb`A6-|@_|!1A}6Pb%)zL7^a6rJiNW{wBf%Ydw>0NC$2Npp*tpA& zV*6q(K8@0^MLw=9Qr-7$B%m^Wn+T<>DFcH@Y~$*%^GD>b0+G^gUef-~f$zU&@Z&lK zgq>|%Tq0Y(d-Z-`WWU)^IPLyY9$!r=oDC8&*#i&mlSNX$b)lqR!Uz21a{g)|3f|j( zyE%%ay#4j_S=_w72tNQj7)ot>{MIBy_sNj{z}s~_3`)ni-|vgD?eZyQdH>A4O`p3c?xEad(-x;I|-aV1)4X_Yq6 zVP9uJeZb1Yt+>s#W*v*o*tFi!qb-`+RnsRv#4Dw(E<1zblL7Z9gU5j+)%C1zvBYc+ zIala_?I@0SPZeibH_w5*kJ8r`@M_&T5!1lyPGOZvFo$GHErd??cd6M9Y+4V z3dP^-s0Z0TN$Z1P45%I>BUezDzox9!NUP!1JSMfWM`Ggy#^~|&lfrA{&B(~KMc2gL zfe@Y3?u3>6wuSBGGCAK}Y&m0mSnGR1j!#qGrZYgIu7SRJC3QnOWh~w+f>}&rb zJ7>Sy0~rn9z$m*S1Mdqmo|}-wHjDjd+B?pmKN}1MH-U^x(wcpn+<*0wOsT7-p^xd!}&5=ZvsyX`LikqzWQu_ z7z2NYH4GTUBx*ygw-();hmjHWkZba%j!=DX19`t+Bzp|rcs*z3M=j{6R=unKCYu2PU>h6`LQiD#D4ppd`* z?fO0N&N5ZP@({-_dkYd>Z%wk5v$MEp6t7qknkvFqW8sB^8i|7Kso8o0by2Sf^ehOh0R`Yj}*dvbJ>o%S$q`&Wl1GC*X-!O(}Q%YFiX(VWz_{V zh-rt78!Y%iNC{(uTPqaB&u98>fU1dTI!1i8`D<5RRYR!~rDt270n?O6;%dm18(ILc z;)Mfbmle-3szF{lu25#%m_DMI&aFKsMcn9*5PbV=G{l_=t1S^p&Ah13NSQ9?cMv&% zcl;I82Z7nH&+6MP`1tfF7f;WvuX6lj!I2dbN?huw?v=0J-t1y9TlGeTn_nQO;vL8H zK?}5{#8p5kVZIiU^GowDU`TxtS$Btnyf7=HB2%5^?i2qGLR9*&u1|_BIkB6Xr!fIoWSW~|C9N^ zeTBJW_eRngu3-u%^fXr9CMpHWOzbeB!vNKCs+|TCRi6Hgs8$k(f@CtvQKJ`Q8W>WK z`@M8W87?%QeTthKbS7ZJ2XPloP{4fu@alc!!;zd`M*{Sd1NP%Lh>Q&kc7(bqo-VrRr&V>;@EH^v zH~UcqU?=0_4=iCcaoyk@+!=4w!jd|y3ZJ3=mEn-F1YysF?ZJ)9073#;12r8#R0ck_ zGMRL{>PDHPe=e83VW;+~JmQ$p6BM_iAItgJ zN?Y4YTSe*DUBdb5jJ|=`!(`8N*Zs1-Qs$4<%vP5znwkD?%Ig|tYi*nR$Tgex!-$)! z_kgAt90^8=m&zKf-cVX<=N15G;+z?9trzEHe1+{tw~eh~1!c ze3oxMw(6R>7h_B(UmP5`XO!+u9i5RfXVPQ+k5P^1 zD;rKFPV*<*e~5<87n$u1BYvuoU^Zu4sGm0TKci-yAafzM;g+cG%n6#$Ad?E2BhpNJLYE88IrV&6n{yy*pMiv)+Hi&EdjU zgx8^XLW{Es+Jfzto?}&?SVfb_vCFd^R#b^`6g*FNERiG}r?nI*x(9y0t<7F}yM4sj zI-J+~CMBF9LtXU~FB2bZ?qY_!azj%|N)up_JE!!#nMES)qrIt1KJ%P*WvtD#-`**19lBb!VxZH5y!~N`4TR}kBeXLux z2iZi4A!H9LzJ_Kpt1}RRfAp{k&=#}aA}1c5y}(euUu^Y<2%kWk)2lU^)C4M!F|3?z zOb8ecrt%k58LC(@eUc$yS5_)4tHNHPK!x`IWkK?$%l`F~vZOp7_=evZzu3N+j85Rq zIM%*rLP+}VzB;=f4K?(<45Lts7UQG=I4&u)-Z*{pn*m}m~w zXK0qcC=Ffi6XQWS_tKej@5RCJUg6wc35TQTsaz)#6|}MBHSFJyTv^Q}8hD#cI$BYlOF5BH%;zb&2C=wL4_MNd{9H@01*dJ&8<0 zW$%EesDzmu>}PM$#+lCZqlA_v>c)e1ElEP@kZ#j@q^8UqQ#Fk zip+_dh@PE4d0Szs+FPNm@Ben+XZmjkhjZTws8->!q;DR z60P}$5~`X$SY&K$?Lq>f*|FrB!>_vg&q77gs?H?G^>$N=DiC7>(SR(31qbq!?Di%8 z_>M?B)NN;KJ*(0AjJyi3+C<~Q41+d#kd0e66|6CGFConM586o|HBx24e^PqhtJjb# zL^m*Y&Z{eDAYMv9YO8uOVK+ev5+O znb2!p*Vv1Cvw-S2xC4Lq)HR9OXvTN^8>Xwke}Ls!Bu zL2mnoF=#2>awrehl0h7!3Z-z;wCxMBxWe@V;;%&!0EBJ6u`Hz)`oaP z!$ytLx-7vq*Q8I=2alRf?`Vw%UWbI9{r9iveT#=QrIryyM&DC4cRRdji_GD`fGJo8 zbyV|~lkAA9Y&Js<6b-07BtHP&f`p|#m4=Myle_U0&&@;P7j+B=G=T@216aX-yKov7*1Ro%xnrj)erc(NBL`V;~V!5Z${de zmRV69&cOBjS!1~yjzpoWG7G{CUZqMd_yN?Orag8`9N4*Ik6KR~{!Z#E)JJnKti3#< zN=RQoq;G-B?$kYS`z*xxRbEp4O;52aFf5v2B4vduw64Q{OulM(ZwS^i!xD0F7)k@v>q->b&uOlgllBR#ZSWr{7+Z&d%`Kp&c^aoW)F_V zI~o2b@WOhRlHgv7Vgu{zGuKZ9H>oLE`AH71vQKL#ADY+3EuZ)MKOD~PyAsXNTmB{< z8L5-OJ@kgm-=N!j7<_K_k9j?mk5UYZQ5u&HvSwG0H)wjerh3WU9h*m&K3!rz;3&(> z>UVQ>6<2T&d*G`tnTST@HM6}m8G5-lgzUrszG*5>2}@EC(eN6%Zc96g7!E};_7JWU zSrN!yxmIFXYmly2nC!UzAy!yOO)>N#KNWi=j6SRx5&=Oq*k-MnWt0M(ml=w`Uy3^O z?NfI?f2?1krK+n!ynTn4k4chxo{4Hrl)@q>=1aHx((?Vs9?x}hS zxdtlN@%PS_3n4Xc{lu*WA0@|X1Z(ZrYoPKUXn zohUU~4a%i_58_JyNCH|#!a;e$Qiv0ijbx0xjYdV~5B)v3H|6|c8f zaG@+83Gp7savE27j+~quCaX zg7Lj0+^g`j(x$-K?2D+lG-PFDAg!bWE6<-}v@Q-hQz9Nbe1^g1aG6K;RqXFjpZAkj zMV$&~SJV$Z!p?(wadG;IFs%u`p^3;$qjEBG(J`}+my4b7qJB}{y@lP`i-;BVcSGI4 zHZ}+ACI1OJlLrEWNv9j+;N1>8{t)<}&ePi8kn9gx1}{%g^@EoZ=;jG{jb7<6ska%0k4|9DHpD z8#Q*C z*D`&?J#2{$)A(p(5JiD{DoamvnNfCi8jmNgz{2Jsii4vM8NNg8jo(JBs|zetma9QW?~RCSp1|SgS)`NUSX^I6D~)vTE*`F!yK)gB39{KXz)^fgS*#m$(WyN=@gYE11uM0b7;ng^fY`Q{abxa;8?*Ntbd{|rNwLD1^M(0%j` z)^1nBo%)@Q!1qKlJ*6!Rc)a`o$^6;QGXkyCd)U5H4^OHe?>5y1XJTx57k8Rcsg0!E zh3DVL>Z3VSMl&y6k$rO#N7Eg|yI|A|?_+(u3t?_%xVccB3V2vG+tZ9+tmZ~ozI8fB^bBXUZSTqSkP+D>cHOq7|wcl5)F5; z@njv9ac*!kxe@P7R1VQhvVUdlIp%I=i&-~^mnt`uU&nBB8uaY6Ia0qOS$B2yMe*1!zIi^0RFWH(Id12?&Ji5V-$0Ou zoH=zOC-TbD8}wd|7VV}@I7>84;Y@@t+>^^Ow7G_n-VyYV_v2=1gm6?%PA+h#HW#1B z*s)VV<$Hz}V|f2HR&L!wZO1JP_O9abUMErlyu{2Hf2uU-E$~RF!upqAV(EN3rK3S4 z=~wRKX0sQPug&9=7n4XMC)tuag#Fz;oQ?N^DWCwoN830UZGsL6Of0wH=kmzGZQAEzgbT+A3bq)dn!(y#4}jme0eJcvp3Q7pwi%2p}D(_shmG$*(fb7Ls3x?3R0tKgsy>$n;&xX3XxM#ij1s0 zl;vk2CXgK(ErKJGQCL)h;^H#YeQ2t!LU~>eLR@4z_wYPS(5P(UP7{hMYET^OrL1#s zL#SUcN{aK4Ms>~0FGoW`1|kAnXk>0eY*IQ3%PNtPTZ@XkQWU30!rQ}D)`^s3Y-Tx1 z8=6sFk%L%2zQ~toH-#ZCvk>KF*+@tZMo^eHT**Ld3@(VKcF4&up|+?%QH({I4YD98 zBoaj>rAW&yMM{1tN{h1)=Ho7$Sra)op&7-3GJ+$D^>M3JE!t$SbQtDYdPiQ7@b*rri*dkE)6e)EA^7A>0=_XQ@=ZLSvCt(}dEZ zJd~tIAl5$+F5a;S2?&I%n-@YNW8vo!2*02x__|x*JShRi>N>^n5Zr$a;$eCYhVhZm>(7o1cwB| z$2ADiQDF%2WZs1%KBat0elEdNSWq`rM8)0F7a5oXZC~q%n zm#`ojlu-MbhzC9qNl2?dgYv3e6lR7X(9?tJ!ZSA9*GN8WL4DBdABlwYbOgA$z+etV zLP|VBsXkhb89@=T2=L^)6&;|rxFakg92N^XrDiAY>E}v)#)8z; zOcYm^qM)J?)hS7ERc6n_g2PZo{7E65l9OFRa-4zqP&XLd%?OB2Kp3^Zk;*fg0uUJ; z4G*&iQrai+{NWnT<|ZOOHXf}PSMbs64OBdkqW^=2fck$x&EKyGO%sxuSe<4z6_^<$%x2^RkZ zlG6fI=OvQ9jfB6y2Mvgfh@rMCs-U{o)T6$z0Fgcvi-Hh;~_DzTngB#CC ziZUehK2gXiEI~<0F|rdvl-XPdxcJASpqS_*dl2sLj{qMx>U&Ob@d-h4b^(egtb}CY zc=lO=$r6CrglPEKEDN#2jt`9w>pZ=4J&QE3vZJtpzfgrbI@g!LUSu5{8^I}dk!v9MC)BjcTPyxs?gb2(zcD=9V&DHfqX z7_9Wj*yhxnM`w8w0`yG3izt`lc=+bvT<0Z}#hMhO&a{wXAtfn3%@Ekp8)Vj*H;2BJwNnt0B*Hmf9 z061$%rbs?SyNb5u|6DfxXPQV6Gvo!x94_f&-g27?nz#%~dvZ}SJLlYP>^#YOaT*5G z$Coh+8Km@FKjx8!91321&UMxB#nLpY7yMwpkmJF5YG|OKqquxovRL>n>PclYEuw5T zK9o1{oy!t*2>DlJkK$?dJWI*5bkt@PPwT+z@AOnp8ol$88(JwtD({42#^C&z2fQem zM(v_aDZNf-qV{8_nA=<74bjB|7dF70UdkUksC!wx#tmvif|l#g?M>mFmt5S; z^^yFv@>D)^-h4r}>VR{eJWD0Qs1G=+3#TcLlU~kZikU3IYdLGf@kO8Hwr2f7{FXAO zyc1H3!TdSNxh_7q*M4x{N+s$a>D?ybC@+z>OeY-#H4Q0lddEhF z4Y6>-1V1=0nU8H;2Inb^hzPfNFVavL86CB3TiPUD)_7_<0g;c4bK*Tg>@s3Qqk`ku z&?StHO?>s8^_k;womjD}##g2l5c#QbPXUG5(yfAxlyFEC$UJTGJ@NZHpq4G_NTA=+ zKr7%dC7)w{i+5JMUq0hq119rOah%tQaF#LV)4Q@K(;m}A&(`*pX+?adL4|lPA43iQ93=&kB2HN@8Yz$KM1uhYQ5;4YKY#8`-AvUZKmdPdVW^t!47l(;7#%i>ugDWCFL@LTZwhtmH@oZ5ae|Ks)*;J6Bev#Y#&C#_o7V_I#( zPJ+W!sD1M^DD@_Y88at2n=aFxmhXpv4Q-+hr zcPobvjbmd#PMi3YC=~E_mCa!sN5+#%{Iq!AhwrbKs{CvXlWHu~-{RRO%^w}MMoYzM z@!o-?`(2zK*A82JH?LG9ep=Xf;ywBKvFT-5??R;KJQdkIO+J5`QCIT(UQj$m_QZ?} zIZr3cmb6Lm%#ro^L>?z#8)glcwA;Ry`EegrXC_bPa}qzT?gXv_*X6V@D$`m|#>w!X zRE`~X*l~>i4xFbyO?;Qq`N@j!UlM+#Q}jbnmA%!l*@V4=cf=YF$;>hMk0Mp5k-ZcjhB!jMPtl(wUMoNIz7@N&M9Ke;9n1 z<0QgPd1r?mcKk5@8J#EDp}((VOR%z671;O1`$K|8j5dp18RGNUi8vnys&YRqjPXNd zs_EawX>m_L7_cA1Uyj4=M){rsX^=RMG(c+n)AOP!%=1LLW7Z#1}k$2b?d@Xex0|!kYH` zaH8F8-&0y!S(oo5wmnmXPUB-Z|LIImCQ9Zd}WP484?ZksPbeEvMn*ZSTHeoyT# zc26-lFEu~<&&E|4Sf-tKVahgQ@D4r!rj?!9~Cm)`%VDAr!sln4AXo3-X>gtWkIF$-8iz{ zMB5$bt)!zeh3qJKi28DT+c@I4d}oz8uB+NtWxNx0b*8#HYeZi<-GNf_rue)=k$2iT zik*nOxLR%)5b>B^1wsx*nO2%?^HbaLIBzu`%c_u9S-)e5_?(}bhYi#;3eN=Sy^8nZ z3vhXoFWk<2mYV33l=k%aoEL?wQ0P}7Hgt%-pw#08l=^Yryi--BmCBcTg<)+oA!DN7 zFo-^dw)gY3!wx&%#UH_WQahvkEl1d@ay?0mElwy95%*oZo96v6RyHT&ypQ8D6y+oo z&xvrU_@r`ihRIP6gClQ2cM^wH>NUJIT`?YHAl^-XD!3eqdz`OOUbcpi42{+Vt&Z=0 zll9=kN^3ZnRn~H|6V#cM4xC!&P&OU%M|rz z*>M*6sxmKlz-=OA!!|!F#G1_$&l0xp?6AX*)A50wr~gRKQ_XSaI=!BZn(UzJ%!V4q zqcE!?P?UiJVT=^0#>MFF2~YoE_pkh&L{5n2c&1COgESZfHXwX9 z6oa0f1EbM)Y=CioR{Diw-4pvz|J9`S3`NS z;nfSexm@Oh3aSr5@{QAQy*!bW--hMG=h%F>hRb!CFtD-Vy6O2WBBGJv@@$ne86rN1 ziw~R>Z9(re8a}tjny28E2$QnI2ZB25iAN?rD~aQfW1?}RyxC~*IW-3OhU8*)z8~%7 zNeWF0y+nhflb&dn4xeyFi8p*HD)UV`B9cDI3kqXeH0%V(`ZJ$26vvsvD88Hxq4pxW zbj*L@5L5W^nK_&vpZUXlWd4!S^iIL`(FLqLd4iF<7myy|FVbjrCXyjO0)q{h%;(rq zu;GIM(aYDr7$}Wva439y1K{cAA{=>*&YkG+LTpkMCTDM>GBZNZ%=PjOip9;|Nvy9f z;eJ~QT#fAH5if)@BV|$^49fguCy(nWc__+f+6cUJjt}v4V7U_E^i1jWoEJSi>RnOW zdJSu98(8k?LUOPtrKk2%&h2v61moh3UQBkk!%aE;T%2I7w1eo^g6A^t@T3OZINyX+ zFO~_8&u2gpf2kcE+SvbPe%hQR}XOu zf)n4BsqoBV@rR#pAhfPbJ2^S@F3>>_7o#UEA-?c88R1HKIOu55V|GJ`Yb1QV{NUl^ z25)f>rIZD&-Xac+4f64Zr-unv= z%U>KeD*K`iMvD&`FSO%qe4ykt%ZWm>9d_99{rI5H(+XeD5`7-oEtj#p`Uu~A^E2#T zseqeWpldWPjqPCSemnfcsFD>nD|YU%tlX>}R~-TQC7;9Y^C!61kdDx(Xe7pjA<)x> z!uhxW2e=1BBfI)M+GEIU{jo?5sV5EpG0kH`3G9xH41J!jE$dB?ACl|ZwgOHe8h31AP6lNsAlSZXRR#@(V zNGxf>?8|TP)mk4KYZ_6NmxkyNGdz8R5gi!=F9R7$U|@TKzzYPv^8EpZBYcg*|F35ASM3{#-DzJZ};w^t-cmjC3%SS z;nTXwP>|yF%dAA{nJ%;yB*VwZhKLk68CiBTIA3Yhxen5)VC9}vKZ3oLKKP4gSua+~ z7BUFwwHMIRd=4d9K_m|vXr0_)^ovB8j|T#yl2BLQfSS~Bar(7`#!QX?82~PWd7~IX z2Zs#Yz3~$N+wV6}5FZNH&<4!>=CAN}_6m|+9ASwnL{)tw>Pkxx>g7qak^!UoihIc% zT@jR0LNv7CLVY=6`9yGXp!|YU5aH{I;OJDe)Sf|EQaDUHDSti&Gg7PC(9m)o6@_8& z}nUDe!Yuok#;>3aZd><|6Ss8Gd{R8XwfjVU|pcZtvrK zj=cYi;o=dAjJgZhdi8UBK6@Y46?rJnjzyq5pCWGU56laBpd**#iPC#(c)oiFh4HcC zMC-VyP?8Zn9JD0AnFVNUY9hMw5n$o#GT52myx0gkA*uZV4#qnXAWp+~hKo4>Au%!V zx9|avCNjdrkK`1@`pZ-CHD*^tmb9U%xfL~uL886c_(oFyit}-YUtB!u&zwPJN+dZ$ zj&OG}i~2f7m1A*!l+ws+k+>bqzLChTsKuGuI;2MjlG923o*Wgu))}rkZ-nI(qpG$_ zobX*#RD(=+6OyWLV1D@;8cPyUTGx!S%tQo|bK>F~j*P1FSbg&=yjko;MP&gha}yA3 z;ky>CypzAV?#u_tON}KCqqEyssL6&&(HCw(xtLhmMq92QLP~Dq$>T>jUl=Fqo7dit z*Sn*rPl-WV?j5{*^cQ&05r3S2Y)&UuKKdHJ{>>(O%A>`5pQJYIeDn9)pN2yMfnZt%!BwQ-@XKK}xHk4{J-ek?y`~s78DP%ZIXlU!l#?mc#xOk&!=xc2E zcEE>}pHo;S=2sTclbJ;$*-%8J6(i2i0G-YaB^NjGbgLh+;yMFoRQD`nVfGH?LHr?F z_<9M?kbFGYdWCy+$&^NmfQDOm`fL@g!JhD-G(5W?W@;$DSf`_Pg?m&6T08Gy{@@dQ z`F0BD-6BgRz+-_kqy?Ds#%WM=`iT3@tI zKga&!H6)SqB4venq&jN^j|j9bKfs+^eOT-t!NSx6y4x2pG<5^Xp3F-}=>2lBzPOK` z+E|%}dF(@c+&scwXEp-GERhpAkmQI^8$@02$It%tCm3u8Gd*cO$x;kx+IQ+s_wJ7-mFZ$xS?e`vjLVgUH}WC*H|X53d9=GSSr_Q?Y zh19v1mT)+C3%=xViZHD^t`2YD`N&0hYCI9vdJj()?xNDifY6*P*xgye`4}%an>RHcc$fwubrsB zQ~x}7eI3t+JK%1Rah*JZ(EaR7EVL!kvm**SNAcO}HTaVg?U#K4`=1|Syfzs|k3cj| zZDRRejc~>^#sFNMJVf8MSQwm`cYIrcp6GEQM}%h^seXbUIXfog!Py(<`yOI%`7+#m z=$U1j^3wSgqvz>g;4eSjM<2<9xYCK_#gTMPSmO@Xzj%U&GY_yk^AL;U7ZA^mv7-qQ zR~N83-h?bm5eA1BaHGJR%CVr}P9G)*YtYbm5hIK9cz$?@SC40KHrCpvUdC7qE&c+J zr!K=!x#-vEpN!_4gIHXDju-2fk>StIC^^$48$nrTadmJ5JBQnt?Tn&9oD1Bm=P-u z3DroSL_*^fe(}W$@*@0E-+PFojR6!U#EQGsqN5_=WzoYmFdr+g{{oX|SP`F0pHVlA zgOyPvu>+wACZjcpf!%BS?BO@>N*mAZNh1kUE9Bo zjltX#x7f1*a|>=p&wM{dCoZA4w;kc$yvD{z%AIdLC&f~=C@^Vg9ZT#V~Slem*FZ$S5>cuzlCLsy0;yn^$v z_WA|-yNVDSmydhXzrv@RcM-uOOv_*#T^@0&ujEPj@I7Z5XZh^po{fp_Dcmj#CPNoYZEb{4@ntN{^rIn4wvmHNJcdSR zaI4JsIIsBfn|Sg03)IKT`}9=sH5s|*W^pie2O$=gKV|laXi0AB#jD*JB$_2%-m$IN zeX)s-M0r`Y0~zU%uoPsrU&7|6ySSJY44>3GJbO&eLa=No^_`lH(%efIwv#LUV9!dJgUF4Vdho!PT5d3ezB| zc?QovJ3w1L&v+ywE;bgS{ys2j^+;?V#*>NLh-b%De3n$oR@zb@RgbO31r$Z`V1t|| zoklpCT!+GQL)g4qDrQYZm`gbBFFwM{M~4_$UBT{rH*#a$1fODxdayh@j2!NFI$ujeMaf%2-7Fv$#VgLyv5Yx;;^Ook*7}>|g~Cd^n}f1(pB(Zl zZH?&L`2;`fZbghpqow{fj+LPc2o(9aqnZa@Q+22=>%>Q2{u<9WcCd8t60d*rYkd2B z15Jg|BwO3~n=ih=rFbcuDNPG_`(zb4LFB;e{ZMpk5%b%dsE?8I!tLy&v+|Je}wr=MyK_2y5tg8xCe=%aS(FAqPK5j*U#x>MZML3kJ^$iM2mshR23LjVl7;O3^zsjoIm0OifSW&iy(B@Y(^6 zt1%<3_9A+h_b@#^gxOn-$c~XtgoDW)nQgroo?OG;(j;!yrNO{PUE__+hC7&AoW{Mo zS5RBpjIx{>SBD#q(_8RkyUti)N7@>(jMMc_EB6y@Du{P}=CLv{?# zVt8o@Jp)z940jV{1QlJw!AD=>*~TJ9W(RSlEKJ-{$7L8i5^(wc81}~d(b{|!4ejkn zkK*z?kd$=~6Y~=on!1YS^I2%F$wQ!rr!Y!7qdy8RFH`sbv z<{_3QuHjyLD!g3S2(y!OQi=2WAf1UED?I-bl zKgHnnRs`zFi6JBJo0p8%v&9JZBYFhCIZrlta_xoH;PFV^33{(coN4SrMs%1k00zAY zL2(tRsINtYpAVYP+`;hlGH#8{V~iY!!D|)pcVmZ14_$B!&fHtX^vW*Q$=NDT3>10$ zClsTlu>`(eWT^QbHEIK1(9LBAgvFtE@c@fUk1^bH79lLdG}6x~Z^7`)FotI*usS`0 z-qIu(gd?JX$uks}hQ_cse}u8|TSyKgM}z9YYm~I!Q7Alf9wk8`|50qIN$}>Ev0M{1xF*LJ?)t(FJC?+S**#N)fJe(!o`FUHY|8iWGZ6|no_~7RC z+vr=^zym7l5jnGW8`8m-6UQbNV|Z`|4<=SIu&{!Oshh}-_9EUS;r{$%Y|jnj%9V?l z9@xQ0hmX*h=8ur5DqN_qK_p*J>|jAkaXqRlvZ2>X-f6w#1@BfUzrjmYNcA>R-{8gf zyvEIy_~-(yBmb85VH(Zh#n{+eMt`Ee=nMSL;+~8PZC$8~<9u}pxNsYHY2Z_A(!wh$ z8MlUJFg`toh4mraIbQ%zDnsRwfJ-E*&$OW^CO|wpQ653*Ex56|jkURH+^kA~k#v@W zLjY3hOR3*YVS4aBMrUU*Ie!n$@geZi1fuKu4b09>Vrq5^_gV_zrDM5sM|w^!we=(x z=9ckrUaULc z`I+f=N6qz7yq&v;NRdXViyd~@@xA!4&eJ>RJn==Yyn~B>^NuS6846y!s)nBg&otR6 zq8|m0&!5Wpl361ubXGD-9%KaNqDd=+p{EhEIx;?9?EGC22Arqu+0o(MJT|nGv2oV$ zMX3hp+1Rq-SEk(^o!w}}eiK_CKgYw_>&UWjnZyfT5X_(Jlo7FdL9hyS;rmJOI~`(+ z`!GJ*i=qJKJ%3K1{B(|5G0P?1aXvcEM^De}xJY{0z!=y;qkLq3oL+(r2Y+T%-|2{t zV&OPH6F8i2`R6ck!7is$!c=hn4EfAyxgF$MHn9--opw+^Asx@Mi2T_hX4;tN5^U^_ z^X77yF8<^|eCHio$7#vXiwlF5__k&7nkQZm&5nxgd$HR~%lC}g#-}{F&AE-p*>KR> z$P=gGHB?;g2_CR~=!L^2jWEF`TtoE|>C{g~9L9WP2a`X+QGFcwQyX9Us-zM5kWqAS zbfN#u7kXy8sQ$d;i#K7gvtz9*<;8p^@TV+(FBat=hf^EsbkLiOA}GMPR#jtcI(ij1_l@@;j!LWX92j`U-D$pl4o`?qYTWU!H4~2VM%m3$n=x z=1Z2TZ;8*hN*+S)Sbn(uly?$Z@u^>{k+X5{K{z*DH%fo}p39X35o>fD2H?!hPqYLkWBurp;O*tU%wcGz(`KI~^ZKB^$9 z@>qdb@vb5!MsN)M**qdFemz_L1OO2&+;M5Qc;ukazRtFj5pY20^PKHF66AU@ z&wSrAqRwabsC_f zcILK}G;n&J-68szx11-{Q8)d+JP@?qEiBVe zp4>Jfo;822tB@ON6ZMm!wGJ|Gp$E9Fl`sKnKPfY^9BUZM3#XCtW=jM26W&O`eZh7I zv(Pmn4LvLM5MhEIN3r|UBnAiko@9)43U8=k*yeAC9d?|K59&Ovu=5mLfk5vt+?bff z!saf9E>)5X6iSmFepijmv{W*n0j7TX#B;9YFlnSjc!7;Tsx@ z&IdbKTw6u&a4{0xc&8xGHtFHwnuz90-MD?V3~@AiR?m5g3d=_C`UVb;o?-2L4kFB4 zFE;|!Sr|lVAY}VdTTy;K1{XB;_F?GRA@(FJ9Y{U)3AK^5-6Glj{ zxQ?ffR!|$ynL3dY%yVT|@)K!^)FdXgU^T-1$anEMbr6#S0E zj40{Yz|-wnWCn1%X%Jm_23_YW5k&pZ5S)!m(|tHs7DSF#0BSqNFts{~m62tvKIlb3 ztT#C>+*VHFbGKVi4BAJ=aqmhS!pZ1z`FxgEcJnn%Ek4Bb##J=tdyCB>e14OIvllW` z&tqz#AL%K<6rbwJaP&rL>jO+2?PF_o9t&M9h;}D_kW=ew@kag45zH@c;=x=qGQyZ{ zKcrS&#KhJzCKe|#HnV}*#th|ugi=%3le+|DA#dOK0%>rU;+?cfCWq%y4S zKEgmw0+mf=u#+yFOxd@NFDq6YpktiU2B+cOaDJBQxIJaxQ1khryacH1ci(Y3mh0p6 z97l<#<}U_-Hsz^uekxdA*fF$u=fndC8VG)GIy>yJ;{-nJXS;v%_i%`5fQPp?+(ZX= zM9uvJyj|)*xS5`vOh~D}i`mzoV!EXeL1Kh!t5{^`6$(LdFak5L;l;PV#8{D^O+1Pd zSc$Pu53zhPRVWvBPAcxK;p45li1&6w>XkV>9=ME9{>)>O?l}Fsib5BU(dU1OSK|%B z0kejYF(;!~-q4AW&5yD1@ClAq@1rQ(LxcxZ_F!&u5KAkQ*xY-L!}V!Y$9lpe^8&`# zH&GWWohHxh3)p=@(|PF?AO!>+5*3 z{{oMvFCaCL@(_*<(|i*ANx{`82=01WpOiBbc>8h~X&w#;D!7f8ulG^r$@OqXan~#S z{F_Ip5A#B7MILJF3Q>N08gF(6kZG2Da?%-K@e34dbl3rD96ZFU#a4ugZSATtuvOH= zOG6y`pZ*S?Otm0Hq*Fo0oboHKZpGmGTWs$?$LDK9$Gr2b=*8q1@os4x8^pVV^;y)% zd%-Kc9phVDXh@KsHZ1Aqu)MQ^i{U0X1s0=YcmuDF9%K1d3tV;53FFxzPrn2-++V@| z&L;MDb}@RT7M@0;Q{#@(<}N(gc#WOiL%dz=L23{?gG8S=?ON7@p~{$dVl$?<=g|}+ zpIwr##pe2WSbQRn8Y>o+`yc6pOFw@t8Go5!azqNqUV7aSPL(ccz`7PWnWGA2c zT=@XrJX}PMa9*4dTzUyhhr75xIfuQ$>xgHE)trRE!*8&7rCg+O^y$FPm;Vae*NYJp z5Q^G!rARG0gM}x%m@JD|`ltmpH@ETm<3VJIK}k3+9&BLtavlN#O0eK~FD|BdzZo4F0%9gRYTlCC5h+FvKCT z)TgX7m8Zj2Hhvsr`<)(UhaGnOOTh59mc1>eTn4< zw{h*peas$wjGsRpLWao^VO9Nju``8KUzvYYRw+vIqu@-V+tMq8SQ$7A54QwdAzJ&( zgQ@;Ls2|mvHx}vgs3kMTj$__XWWK`B7H`Yg)#d;q+ zQzL2DqTuozzJB!zZISF4Xpnqi8lQglF&=NMVZQegDhgWgU~><5%H+8_y!bic+6G=f z97c|Co~RD$sMgINT`RBg$<_qYJrxI3F(mKuQkL%skN8U5=$pdpXRoj~a{<9F?uf1( z!pFaPiM7GoxIw&|*nf?0-cBRKLyw@cUOd~LLZ&|(FegN&m!Yg623kiG@va}M18wj$ z#iMIy8@-iL$8y4T&Ffsi;pj#9vQy6QOp&-cdw{94@{AoTj7UE-j<0_8983MO{pOy1 zgs-0sAyYVnOuy>1SnK8yQHQ11-(r7h0K-G$*xTL2)#iM-2#4PXxwRKDFz^7E2j;N( z*%J((O@^ZjIUx&s7;6j_dDy}~{X8~b{ZIJofBiK!?-VPa(Bx+wIorjbUHCJj(w@#H z#MJd;Yl`H|OAkv<2aZ;HQ4;7PW}dh$~?HF-auWv?F^X~DOF>5 z`Nd!0)0aIcOR$DH8KZG)EZ{+J59X&P(cg6jJ~Rl5Yrcbxu^WiD=n+veh68d= zlH7^z@EXiM{s^BueS${|Bj~CsN5joUERCK;lyHm)p>>#h`xcY639?QEx4;}U4X$Bk zavqDb>)0ANgD4+8T>0#zkG~*!*umy#HyU!waBXrM(;abeRq7R#+J#3?)=?e9n<3;o zUN4qjeF?n-V;CP9!9eF3#Cl2xQvzTZp|rMT*y6OfjPDC${MdXXIQ)m=*zw1}hjpI*_V3^jd=@$9 zC-IxV_y%+5ix3x^g6Nb`cQ^5!y_n z{P?6)Bqt>zAvpu>ch|8!eI4Q60cgAZ1m8YgLq%3Rl8U>q@!}&qXo@A{>yF&}+jzS* zh|=^lBqhZoJ~{|y15Z!$+9Ip56rgt+qX)vG6OfvkiiEg0WY^xp^7b4WW6l*GjNBHG$KEs2CbVSD_A}KBgfd&KgI=SoX1Pv6yq#O+sw2m#B|#X%{wkrjeiEkLo)+`0B+9E@p+o zjrb{#tzgATzr_qAJ4Md$3ynoeMh>#Fb5VV77vFsT4A)9C;6qNkt7 zdYh7M!kmzKZVvl%H<92QjP}X5`26uCih^9AH3g$*?8j&6yi{j=1Z0wGsD%lIc zA*smB$VXOAE}9-p;oFzXxR^_W7Z(G{FD>B3-Zbj+Gf~iZ3s1He(8x1Kjs|!W?derr zc>ML}*tpw@#E<~EIC-MEcOAbt9LAZvWJG7wqJR4d_O6$~V)DlMkpmnpb|W_}87v?Of4H3$y@^p}q*BU6j2RuDI;bE~*zV8?_tvia&O=16N z4p+N7aOr$K;{1G|an`_Sc7cV`S}blvixJ`q2udS9JBh`isv|(g$XN$7(d+5S<#@o& zP2K$@jXB5DyINoobhrygjNh>{q1EzYW0@B#WnO>4d2>2m_^T(!L*9L*d@A7l$XPU# zBf$Lea5cloJ9a1!UJIsCuB7k8EyqQlH>Zq3)|M&)z+xtZk^Ka@Yqq*&CeK&69e;%hc|u{q0< zxB^GeCiBwjT}6G}%mzx&Jf*ypv<`eqG_|ca@!ZYCJ1wOg=!EmB?FknP4{R#Ck7{ zmIf-^h8E(FyXm+tR%e-LKd2}IOQ$G=Uz};Q66JM{x zad@`K-P2o!^X@o)r_{;GKyv5l1vhFRnIDHyUuHQFvwm`Yq>S%GGT)% z50#MDru5#3}exMwJO0OKCb6K3` zhtt{dr-={mJlPyoAOufQ)Z(5rG9J9vKn?#fP?b2J1EtmJNr9>}JcREQPATvr9+k^w zzaK{m`+M&QY=BfFWPQ(dp-#a@l*<;KQi0NG1Vq^<^A(>fm3oUXQ7##oV}okt2^($O zX9gP!v6x%Q_hkP3+xA(4Y2i9B-%h+IIFr-B_p@0Iwxej5W5X^$>5138Q_+?lP9u${ zHBVa_m_Ks&oi&`x;JWIm{rLVq`A#Y`zT8#pK71!16`Yr-hs}GH*VcGyI!T*65`vu` zIn$`dQ)Q5M+?`CP=3|S~!fc<};o&lDohk`iXVB`HQ9X};O9d;AUO0}&PTc!>od%iy z-8N9dDE)CB&R&R2OGBWKMU*c;2~t~VXb@vi`;xUh+xBNU5p8W#&b$1S@xG5{_^lDy+Kww59LIPZv6`z_0re|R_&VnXE^T*vj0 z<*NC=i<9N^|L=mD=KU~R**_U(`~Jt`$EUZ_elotbK586W`IJ0k{i43J!Y1AK@a&%s zmEIp)hFXW87GKnnWsGFamM1?3l5hO`JJJbzpysRMlz2Z9w)Fk9y4vx_!UuJp*7#!J z*jll8*IEegywMBgrS7oe*#NDU6rNC)EF2V1QH&giXFqt&klrjWxa64{X9qI8^xm4c z8BSU)bY>64rKO`XGX)W*03{y=2^=YIjxWwI5!>x~mV^JZk)k+SBSI3AQ5qWsZ!+vc zKzXY^FS_O5lou~3*7H>lq@2~fIW2Dwc68!}+^*0NtwO-LK91~c=mg!W66N@O&5YC1AVV!aj9M7-cO6EhbSuCCV+H1e~~04H~0);vGBCos^=dWBsLuo34e9RE%P>FnGTe4B$^L^O( z>L@Lri6zo<+Yx>INso=JgUWN24la-C!e>c|HsrQY>cB?;Fl>#9P@0t9nH)2D{**P0 zW%snRt{A-2&Qt18RxisTm{eG9UB8qL%ibinD|aRK0<)|k_+{vn8Z@F zw05AeGzY;!!6Z-o8JTHd2a5ZgT8>h-Ugjg>u)OhskyI~s2zd9ZJg8MoLm*!8!J2%4 zCi9QeS;JIb&~H&M<`0)E+g-kY2g-X6mw9nIDq9(t@R>=+>-0EJ!9PbB_@Gl!hI|&g zX$gGnhe7K`eL$Y?#q|}(2T*=23r2PjMSk2rWPjx}&eWHrBP`{cWmBB4PH_e8EGGm` zE9IGG(iJhW`A7-(p?sMZ?yE)u$uRd}k`vy|%Lje3e2IJv6i+YtB6q6tY$IQM?I6~r z9Uq0kWw4x4zVaMAK7vIF6X867A-&3NXW)En!Wagsm(eIT!>I3s^TYh1Jo%#X6Y&K| z?u>3UIC}R}Jog2b3D&(@m?@sSPZW}4W8gy1wsaYYX5J+&ert>{Ge2y?89Hi17vi;E zJqAO8;18vDHu2ei+&*d;@rsuRuv5=GIess}`o}|KI&}xHmg?zBefNZ%IuKu|omuzV z#ytr~cm~HHF2dg`e|CIud|2m+*F1&Sz$d8*7jNId?Q8cjw7!Fzmy!_5ozXoFI$^*`Nx6Ev!<9OsI4g;ix>os2U@*GC>`{PoLzLI8T(QNP1x?3ywYdetY}Au+ z)rx}@jV?wqj2@(r_?#M2By1#2M(X?~7|2lb=M1B(Cp^fZ@pPwnq&(!U`b-ZiQxbI1 zdDxIA;`)sP{OvDiP#EqFkB}Oy{_5Z0<-%RWDQhyc1}}J70^w$q3e-_gPKlWpc{?Jq ztP3w^E+gKXJ1CXQijwN*>6?!BGnY`38AtUd!^g8fl$P@opFZ8a;Oat#+Q3SfKg$Kd z(<=`3jb~9?5JQTBJ0tOvl$wS3r!~97-Qq1iZ)r$T>dBEZYYfB#{sid=6Z4pqpbPQF zs8^I6IUEKz3%tC2VR3a89o*4@KLHWHxSd6ZS7AV22JW9LMYOkt z@^>aBM@rdfA-X+a(#y1b!nP>Ks{~8Cd$^t}cV@BiHIveJODx3P!B?1UNF%z;)P~eX zluqZ&2dI)k;&x#tg4)87XN>e7^v+1UGQwgB5}%&O7tamST!auxVw5&+3c`W{?vE)t~EW= z<`GEp<*pb)ZX0PlG=9lgm>fb+G2axxykUND9D*W4LN`zt4;qYm{**}cxbi^8M2?3A zKEwkDCpW|vUBmRm0Pc2np!>o_6eopIf0gxd)_CFi$Rqsr_g`V{LODF?9iQ^ARl-kz z+gG%)^|#6oD~MJ#9;czWu95lZ+nmAh(p{YGx{SVS%_vI>r8;|4pJG|kiS~0h@gbkA zC-|~z8eC9%C!+~Qf8w1{I(b@yJIO~V>c*ep#l$_tTTE~v9i^uMkTW@%qD-9`CJ!ID z62HZm&bQ7-IWM$k~2?tZ@6$DAv$#I+;E+A zZg6q6P(PA&bRs7xKxcxx;DaN)DKB@vjGDtpKR6Sl6UsbP5m6(K~#eR&8j$mN+ zId<1?A(amyrSP1#J9zZ!8SdU1!Gp=GuwDR+l@3&H#k_5h)3PHd*>3a4bNk2_9kjV4$A`iP{%ps0+cl7ZbwzYi z0g4-MVD-rqZk9v}ub)rX)=;CyU%rWhCx;lNQLc}H1elxvaSjU!Ix9sv;voWc0jRt> zinYtB2u*Lt)WA8UB*o+E&=d5ZiH5U_4o-)>&nkCKhTNPv`o}C-@((p zX=EfMpt$P}9`M_j6k}xRF`f+9%Nx}xoz5>8_jf+S=#5&Wq-5g4`C%Mxj3UNjKzhvp z8Oaf3cvD<`6k4YDv2(A9(mA2@;vBx+A3;HS0%BtcK>;xH%z&O~VMm1xI~!_MsS;nJ zTJB=~)yJ40Z$Vv7B7)e7rZCs2T#P*W7X6)#NJ-5^*X2o4G||Iue#;?m~O zvh$dm8bEPcB4V>@F}}HtTa__l1B8VXwCX$w8CDQeH;$*DA7ZGz2o?3WvAXyOSBs;` zNzx;`dkhN?t{@>M9+~ymu)TN}dErs0y7Vpn?C}`JXXbJA@)gFfpU2w%BAW8!k$ZIq zTVw?CvoerX*oLjWr?^@X2OqCe?7jIGgDo+{Zxdp#E#dI#B=WrUa1Sa*d2M;<&f&ack8hnQ(0_~g>%ZYDnu872S_eDPb3xhVdvw0G*#u{+|(uxmpTyPVnAY2 z2aZ15#q!cDX31b}KOaSJDLKfLr_rwttB3pOYpqA+y#-8OEfcdQ>{yHc3e@^&NN*U( ziIKBDR_J*!L9#6d2?Sf`iS?Lgd?{`ne2ty$esr8EL8g!5ag`^|2sa~8%JAK3OcTIV{ea~C4YDLg~j2@;0|_{ucI(M2`SOx2zRG} zkw*a9rzSB^1Ij4UL3!=>u{?bZ$w5hI8~X)5d)|lfrG0$0zJmGgZfrfDMM;c5+DCTr z)z9AGK|=`=a$7L)Xdc4_q`v~9_ zguR0vM2A%3#=<=A)Wsk&r4+3rJNW!}zsK8&RwQ{Dk#l(vV{P~4fn|)|u0fQK zQSi^=pNP!DGw8m*guTI51e%?o&!F-T7tx*&K|HOdfxr%a{=45{=T;6p*tr$;)1dU; zI`+oT!~dQ8TJ89!U_6CL;aaR1tUj4h6$F<#wnZ$QKKHEi9gKJKKZ zz&s4^?xVX>ZfW+&yM=?zL6nB1qF`VGeK(TD$er(F>zvub{FQw8#+GA!qX)IY>V>jF z=$P5T_{A#ZWM4z~z#wjRUdF`cJ#yU6W1#OUvUs#h3fDcQ61T6dVRdsAE34O#5auI4 z8IZCUpQvcm!=H#mzFtM>xj%p#WkCojYejx~Fe1u2us+?55r}F!FGm_7*C?mxn0vvi&qL75HM{^TjzViiND zfM?LeZ$}qY-&)0bceOI*Za`3VH{Pz?LAo0scR=rS8R*?6hom7KN#)bnUYbOvDBA-i zJr8h1ojjNwBI?jVxozmbP5B+HV0yd_A->c`WDteHBU%~4fg)ZU8z%t`ED6!NkKUv?Qo)B^N>Kd=hbY@d<7Qoe5aY{l;PBZVCaErW`!?|9SI=-R(;p75;kZ7v zgP{iL6!7es$j>Rk6+@W-C5kZH-X-s0rXw(LQ!fO3U3Tz=~gD<^3G#^ z;udmpD)C_ZA+F!Qg7N8D+!vSkaybSR-XbSy;TB>Xoe`McfZ?e=BxhA)b(@^Ov@l`# zed4RdnNiCNlem0+7O&oXgXPOL)(fpI$s}`|)NdsJ9JL1VX^7j3jR`}3dgpga9X%q@ zz4R92&FS*l*$e5N!+1J#0b$fG{LbiGK@R378qYRhaCi&j<*JN2BBN;x``f+9_EBi? z&A~W1L03wGlsN2kvlB=3h#3znq%q|qO1km+H-Ckf>*M4c^FYHH(d8pp`*;s!ew>E` z{6cFmwLOjtHMj8a>)+zD^?BU9cOTnNU*NZgk8!&;3tnV=SqG^nZHv#+qTh0z{ZLTf zg}aku7@L~F?e=!~I#J(aM?uK5+U^S2(Np_8L2C@am4(;%vnOLn3(3LNr7!UL(GvP@ z^x3ovH#W2 z@N8`Y-M0tupl1->m)nq;l!d0gam=)(A-(h#)`yyqRMdp6tzF#6Nkd)FEQZd<3Ipxn z5Ki>%;nsy(Wajqcm%o0FwSivTxkI$wzJa@~C5R&a_!LlonHfNK5c7m*#(8F$51o}f zJDznC{angE%amQ!n4_X$Z_Me#FO|oJpK4@@r#unB$_yF7_Ke9#Kg5yaW)#q zagJ}tJlT(naq?_92XiPoSJ&`#r4J!mEdpX{vG@8T8faz0Bo6vCo{$j%PUmF8xv^br z&;UF{3>1}_PLD9^=ewBh>%;uvBP>=Y(;$d>uR&r>A2v2f-|;zlWQz)JJ;cG<6-0Q2 z;L_ehJes}@Z;BV0)`F*>K0|L~te7$Ph^fY%v3}gUbqO~v%;L#pI}Ny#(X;Ve{J*|< zjOG|VGDCxmoAY=&aUa=X*%)~9kZesJ$&)imTF3F`?Exy&SiebKEjG=#M&Rb^D=gj2 zgCV3AJKz4#_;$MsvEmTpKy=PN#_G*{8o()aCWO`Y;9%uG;yonK?f7u`pw83c-~4}} zi9L(kZI`gM`w+{IH?X|cjmoTGav(^kEh)G-w2I{$XW*}nc3Fr?VX5Ecxg)Adk;8pb z>aqQ=4l#B<4=#=*=<84L=EXYlf;`CaD8=I15f(oED}4FU7kD~)2?b$hxcj7|e_#@A znf&R<0fG57WE5^A)RRB+W#h)o6C51PV|sK1<8zNNc)k#Uqy%E3OR=!EPotA>aI}Ab zp4K9`kplEc%fR|)-(sS@5T3d+EFOJ|ozXhVTaTPGSFlARy5)s+JfV@(^tnd(nRtBx zPrtt}u&$x0m>ihJnfyfMoiic|u47x~gyERGVqt7zz?k=P+NzWi7C*~^!BJa7h?;v!-r0`jUcvG)-U zAHTxaj~8*bR2s&-{5EW??c>=;zroj3x2Lm%sEQ`1kLZcYF2lp;AK~EOTfBI+gDbTu z^3#+h4s9dLc=6FX);8y{y0C_>iy6>4yW!Hg9<1)nVv3C9%gtT%Ru{li?+7FDNZd&# zl&VywPL2k6np4qnZWJ3df?QqR!o!D;F?RbL{CPK}qZ?Ao&*0I^PjL9~=j41pMms5c zc6ixA)>Av(8lS?suwXe=PqM^o=y<(aOkNi@KmK#PdiEL%H(L;;b3$+^ImWNQMR!9c z{9VrC@a-GS-Xi{M{18^Ugh$(Zc=%`#gY!LD+PHzboK)c?UAi}oTjz41;m=NbUjM+( zy#oy9Ky(Z&V(OF6v9>#hjnR4(r|@S5R>-oB0&F~m0d+-s-c4-J^`eLm{v@7c+}OgS z#W^IBad!=mL*LRKmL7kMy`@ns-!4XUXed%I43Klvfy9b>lINSKPCA1zzMQ%!4DMb* z7@FR~<7dCct0x~}^}$6%@tt&BF7ctb_BOtJe1x|6F!9dOpo4p47bd2j;*&=cG|GK| zna#Vn*jhl&bTF=Uj$`qF4CYsVfiGV?$Na5k#8Q6|8wuEn5dBg*2JArb-E90>+UymL z?%4;pQ0pNaGy}<;w zx#`JKbH$yzgIIn3IrhH&Ykc$aIcBakh+T5LCWqJ39nbD?9ks;A$SQO$JjT||Oeq_I z#TeP$!RYxo(l;h#*HJmI-{9%PJ!<1w)Tbm1eQ?}9Gyo{L)PtV39HN_Nop^l~y;lZ4 zJcGh@7Hj{s(%3SbwCprFkt{Ml#GltA4Y>n z3U`f)!?oEx%sl-P50~fg@Ifom{N3S11BIc-zrfEwevHNEPcct2nHd`aPX{09xoqEf zT-x~=o__QTY)o85Lvo-fJ1o8wGl#D+xBmoNvv;s?BO5`XNyxjgfS$%m1U1x=Q+gjo z`Pb32IDmXI%=wq*@bTMyJl=YVH@n-oT@fdCk2=txBDJy=V^2T9#LfY>w-Sv-l?zxow^`Dhw*!-Lp6 zSinF>nK;1J5>bhfgHQ41=r!KVkKtlLA~``cP$6B@aCZUwN6+!iXJ6shul6u?rxtP4 z2R*_wG5dH8ho63iy}hroeXj?FA!ad1?_`sj-{%<&hSJ)K5&I1Vt2{3!k ztf15|sfhW%1Pd20_LLn!i9>>5yQrAsslVk2&-U30^%Dcf=bdG8v`oKwVWo0;uY_vo zs9Y|`R`8C)<;Yuocf9U~zzdMovILlR26tGIA5ZD?tO(ISaT(S!n0{8y>NA54w6$Kx zVaJZ<``{D2PZ;cD@Ti$b&+oo>f|eawn{rM-C_u#sAA|C7=5#7eQW?oGGJMJiQw6sz z8(ZtuIP{+tm{4NO&(r9Y5ZmUNU+>XCVBRU82L#wiiFG?%9`SwlxZtdHox_x z)Z`Ho?}IN+Rey_x()^#xr}$#Ff$OA%TjNpPxb69w<0$pz3t}}k)8=yRm-U%>Wqsx} zC&QWN?3h>;BQF|P`EL`C_$DuaX5J}zP}{Ka7kA1Xr?&yu^Lyk=@{ai{jpV6uC`{{M zCi$RpSmwBFo-MMCqwrbn_f|MV&+F(;yn7$Q7*l_;@`l^mMn)Ws)Mn}oEB9xP_ikC# z=EQrRB@r`%jvQacQD+F5cDY`S<@BVi9`8OBZA+js#2PG?2@2xR>?_<4SmxM)v4+13UXRD?C*KP@?VSql@3uNX0dFR9C0%3? zZ6@Eb?i2cf^_D`ni+3g__a0&Nl6o1kH4oMW#|y04fjf;y+zyndEW;`rtTVMVC_1%| zFb{ZETFgw_hEe`3(?Z{|9zR*0*!ZCQ7Wr~NrFSPTA^#3|rJu#j!3J(;hx}mQvg03z z59>UM6UHk=LtBlu>}34T)=&wOr3h=_yaXEnmlri7%_4`&w{kCh24R;mvhPqCYlj63f_ND!IDvv6C%u|*JabdC=M}Zs5 z18;N??Prx;PVY<(xYjmb@t$ZVn3>PaU%^i$jOgVxfO7qml|IgwWlt-12rBjEwTnE{ zL-`9Gz@L7Z=QjOE)ZLkQC3ZbgeZ)>XIVfOx;3Fj7Gt8VnK^PO!{xUxBUYnmJRyNka9 zOtReZrRaKUC+>ILZv0-R0t*)){E0K ze>pAHOSB=^iFw8Sj`S+=LM&V1_e8HOkLaWF*#Q+hYZbbf2JtD~wr|<-&w@X|nkV&~ zCujI3rK7Z>6hRg<2@G{kXTC~BCwAjV!_LA&Lcs!aEHqLeg_0owVPz2H9)Z#e7tngC z4TYgzqJ!!UW-*iH;vbEw=Bub{FGom-RCYS$bZ%E;7zzsu5fSW5`50(a!J|%R1cqm! z_|jQaw^t%RJw@Dk<)SshgF5rEBc;GV<+y5TWNdUtYIO@Pbe=_7b~Gt0?tG+3C{AET zHfpY1!lk-YqIUo_=>QxFM~y7FXLkaj7H)z80lJQ5Y*o-W6n2 z`M?U5I_xoBln>WaRWRI1c}pZD@pcrEUUDJ3*riBuc;-PhNDQ6{k{2ZN zJ4rw9q~l$Ta#YVy>cz@M9GFS%;2Mj>xM+BhL#iQOxVn2IIVBaLe*R=EjFPXS4Edj( z46$oWILWenOL7xtR%TEbC68?o^;F9uurk;4j!Lr|ydyIZ=)u$WN<8Mj$ptz+IqQ@k zm%#>~kA<)*F$r#0X}CCFF53mJz9qQdzl^t^e}mnFO|+FHi?(9NMnldn^IA*wG?BBf z&L*+)RAo;%V8S>MKZUZCW$*}^dFt&QjjZH+_?VghEQds!R{-LZ)8OUGZKgwJ>0SK# z&tIaWlCMT#nz?PrP#n`Lp|-2so-X^FOHvJ{iFZ}%CqHf*rQXa30~r9lK|0{<=sC0F zB4&Lg{hX%+84(R1m@4H}8ba=4EOV3}=gW>B)r*S7vsu~nuJcn~<>rkE^1earH zg44?UMVnJv?t{|#=De)+(UT$6Q#*>m8iUd@4J;?J{#+M^Ov6sIhIa#s%dc$>7}uSk zJ`*kKv+78(p>}cdMoMW7E?#IyQ)&oY#Q;kOGsQI+Ey$^C$GMIcq-J}FzHcBN2zhXD zMOs!NGBP6J=FD6A`RX0!BN^|&WK^8FjH@k;$WMrdD>;ffk{_}8g4#*U_A(EJoUjAw z0(XyGT<%-I(U(8N-oZ9H%H_SEe4K-ZoE}+M9gO6#@GP>Z6B%qLTjx#ih4bVxNG7NZ zKGuXUGnZ}1ahL{*M|xKBhT;=l9Omp1fuiOcxY6E%+MGz3s4SKZo(*+2yC5k)7wPd) z;*%ZgjgtcewN1>3&hE$T!Ympiq)rs&vW#&#?1Mcm|LAeQ6ztc=lW4v<~fxqW$Ta3ah*U;M1hK9mK z__~^*cXfeY$Ig>d27&F4IA-TqKhb~c|F$xyw|FBoJ`I5`)R*`@JDPlifzFklxh^uE zkY$qXW10K|z$f)Q@%|nPLghMTH@|2k#0Ja5cAYIqEh<4e=~eFgf$>?WsBgxZmNRH5 zOM{P5%F;0$-4UOakG!-9va=`K%;*(`!qR+1`^)uwym=-dJ_j{*O=v#Tf|jN_WJh~Y zIYxw~6ruTS3!0mn&`@8Gs?uykQ94z2oX!5oC@DmIpvN)q^`1f0_s-z#*|RuPSBh94 z*|(0t`lg@&snG$_CMyUo=)l-)FN)ud{|-K^^Yp*`gE*?d!DKeva2$caRtyhlaU_ zm^@b_FJO&q#^BmKdJ98Dqq3sqsbSfeEL1E!1|+l(5?veUNR5(>@9vAt#2`fZhM=sn z3+1sEN~eW;cn;3AmLkO04@v1cxPJE{u8xl5YU4Rvo*cxjiw*EMnNVDE5lwkvaHaBG zykbz-)`ZOXaKTHaU!U2Anblbo$0|Zf;1kVLOFD6H;w$W}EZ}luBHXF&0dWPmKevWo ze)}tYyt{x053b>MYbHVsjxc+d;LM#BEDb$CS4FnmO-G8rs+N<{nJF}(fNU*h*~o?@o|Hij>iA|cdI$be_4KdSGq zV|ZZ?TQ^$~ZsCzD(a5wbd=za;vd9X}tkc723_)|x23E%|!BN8Y;5#)8^a%Mko=fGMvY z8#^PYOXf9dER#;KRNcn@^Z<$@f)G@B53|F=7&>Xi_$L1Se&od*J{piyL@wxdbs}a7|%p zxYSvWltAe~v!M#gXhBU&9sGP;5agGHx_cw&ncu+9{5;NOhl^thxQ`11E%>PLkJ9Tr z3o!lJ@37QGeOu&55F>Jn_!JqJl7r^)Bh1gOV5Y5_C++KKx7 zRGjI)kANVrxIfsBk@Z!)n7@cPHsZ_&a}@4PzQyiH1EM_1 zxuyYy&>ejK9MAL#he^g2{f1=GNO6otPt@F=#>V6g1Z&yx*Ta$Ij&)CRS{81vKE=ku z1_mw{AyTZ_G9o;`8BHZQsJd_!<4da;?JPsEh4mJNE3+e9j&Q)(K{AJgb7%-XlDo?Lbn1NgQn=Xe7DiBQd;F>aqOj1&$70;zf50f_Z?e z)Z=(CX9NF~^H`i*!sM+^++JG4@U?yvd9x$o0C%Gq*>%@3F!2Vv3zN85ktPj0!7n5p z&G*JJGQW-ezX*3&!=GU*d408Qu!LTnC=f4va0r`GzJ$xv?E{gkM@AE|7zj zY~dZaW~5b}!_}E}OwZ3?@M0mNJv9hUsKfo)L;U7$u-q06z~o@C!=M zM)Sxa=H_NGb|wo3);EE9qzBL7%7Y=?>b!*Zv#scz=s`_9J2ejQ2q#DS!33tKW-!)& z3nej9mwrE7kbPwYTa(vFKdSGXkl8wg)$tA_6CM3qTew%AAnclhF#&g$4$)WRFXD#O z4&lq!i^vX@gKk|w2E~6)gZJlnF>?iR?y585i1?b@Sby~io*Zsrg6xZM%)JwEd2kk2 z^3}~?r^7en9JU{?qBhD1Cvy-Qdq>cHqaX864zb=!URkcu{8ytiioQ5~hhh>~25D+QfZ~4J=@Nwi8JnN(FuL(6j#?Y zcg$n+103urV^QjFqU@@(D7*>Da)@!bWiu5@EzY#F;d zQ|P&R4@)x(XirK+{p2bRH*TY`v7XSz^bT!^9d z3Djq2pn2#JGgs2ZjGjYG6~^|K(3fYuNY|3liS_kGlq5>$iAU{D<`Bfh<{~#Q4@t%6 zvGD3k%ybqCLDBkTk`uU(v*oH`WTCezxQwQ0>I~fo=XMb9G$=TG2hWy!5o!uTOy_NE zj<+D$U_w;Z6y6>@!QHA%B&6q~Y4H(${bCU{?k-doJ5AD<538t@E?}6jv9}<$raPZ_~+-#;a8EGgUU&Jpy z*+qxHH#z-0Rj<;{pN(}iiZ#H;+lSH>;L`MtxI?ZmDGkZ7L2$Q3qGj?KHu^5eU7m#a z`d+N>^&{Ech>Z4meExb4d4a6pe9>}m0li)22qeQJ4!PttYCOZhik#C2lv17haI>Tm z3)I0^H_jln>K;aWx)J9u<7mShvAeu4j0ZpSr-i)Q2P98JDCIN4oITMwu}gAO0)tB$ zrnkSwU{!+5Ke`$#57$r|7lrimGk7%Lf2>?0^R8m^(Fk%Q^KtK9H_nx&qW(TP*fj+x zxw?vpJ9Q)j{x~=H8b?c`s7+5nq`xu)U?hXgmoW>cSpgd*auA)gWN`fwPNi0_H*6L|Y_2?asy=(*s+-9ZeU zErO3W3Io$in7UK|EgAg|s`pewIPpImmxtcs71gOCAqjE$jTn3T8XsM$hPTEO=cgXy z?M6QW`Lnh*9k(afaiug4UPQk$fA$fBEN&0EXq=&2(BK$DxoHxgf3%G92(FhNjkoS&}pI%Y#qbv zH(z1r$qvpJ`UzbX5Y&#RpFhFOt!BifrlI8W296$5KMyh^BDV$0gPlmVxWcDl0*gau zkNbhUTM)HDJ~B%RP*zw#1JYnPk}O2zG-2-PG`h0nE<2y>EnSrPAYfZ1*eNFN%_J<7%+9H-pv$^{g`~qsL&~$ur^}K}b4(4_j}aOV|%0#etr?S zNY3)!&{dSCB_c$8)sT69AN(>puzk3VwhZ+GZHdIX0etr7{|3L@zmH^P_o{$49M@Jp z!q;DrgS5Vd7yGNYRGmQb;0Vvu2F%QkqsUJKbM6&v&t5|W%ebRE%C1jh=2`{u#~TfU z3m9uwHcye>sJXj>XOACYcaL=F+5jrz1CQ+^!#kw|n@?8I7|Akgeed9&i0h;mwk{Q) zaGw0qs?fLi7%$1*ul3Tv&Q+a_BxnLrGxHG7M$f(HJTW5A4C2|tab)|c{q-b1sPnY= z*MEobOHVN|vVfW43G^+m;pkUi;iK(&G-QMdV`GUbz}@8?yq&m>dQZNCPD>*sc3zku z_Ut8CF^Sn9oe$D4jA8eqeG>3kxbtbtynevwg{Gbz{A#ls2_{l1-su>A^cHKEO5wtz zL&{g!U!rtt+%)H zw{LMGG#OXkIhm=g-g(9|k^ATuV+{Zdxcp10&Hnd4z>)1u*J;kbS8a-@fie zQDh2gy2;_Yl7;jta!f|!9-5kqB@k=JP8 zo70M&jTw|DdqdofMvmRNflYk!up2R+RNuHp?0xeB%bi)miE;8x!}!J)7F!abBf5EX zW-#zUjKouo9@*_9cs_d@!EU^kLIbUi_#KdrI-+rE_!fq)jiQOCy{Y|tODeGgzV~f({&7#2hph89aY^=@SATQqR7hy$pyFY)mPhSjB|t0 zoQd(Z-{a*>o4lCX$sKJ&yZC6Vg$$+_$s^av5&p^Nu)6;Rt`$X!JLoJfMoG7p9bzrX z5|uAL4Uyp|LnB7!g8oo)wkNPX*^CgiPBiK*yRn6r)CMUY%rAdjy!Q|X^H&j|*CD=h z3WuXN5JIC>Il`6cL|Z8T8BCW5b4|p}$1m{u(?it7rK6y%4`2T7&oS5Ah+rD!^VvhD zgi0)JETT1^l#gh08bLNMVsGOfQuv%M=U}uAOkwYGHaVVo7}%OdcXS7kK``}GrbDh3WM@!ye!5IZZ0lxr~b)@nL21`qAIu$TP{*9f5(nk%vttmQ)@P-ys80l?T*So7 z&oJA67NJJcGgJoy^%-_lzJ0ZiE6F4?jwVz;*u`fny@+$=dh?8*h4j%Z4i~Q=m_PLp zFMMLoV&S(x!)Qwa=?e{_GtOh<_K1Vc&ZMz)RPaN;f^NhYO?Dfx+dayi!7Ckb+*LQ>H-IEncS zmvCqJBP@XCQw5}+)x{1B{9wZpt(6Rgo zPgXk+Y%#(ok!0iT7r0#)B8;|JN2D>s?Cyv1u^oK1c?S_D7ers%!S?Pfa=b|vB%N<tZL)}ikSMlN3JcV2DwsSE0Av!b~L9P~3Y);VXy%83jh+t1Sea8z$ z`Pvovja?B`0Vb9^uMf;#X-F;0MSfNR3UhK%QBj1_>?HV#lbE%zL?ofMsTt?;(hyA! z5IZ-{&SnI~Wul_23^}QJs4cBTX=yG3#Wr{{=#f##uReqFidqyzq{vTh8tXTG{;n=g zp=KI{vNFQiEdnVO~whM^WH2pC@d^NK}9`s3d&JV zVF`ggaMQSguUc?6cpxE#-uYRlym@-p)6IhnNh8Xd8c&y3;W!#Q-dQ2FJBNK!^ZT%NNg02$fzzAz0w zkwFNL2uFx3(_)|zWKq?T4gx8kuoy(egu<1a0uvcx@8EDm zLBGYWJi>KCIB042=f<5$Q-y zO+tW+3GQA|NJ@%-=y%0y{N8Hy{LQInPcqmlSSIzZ2#p7@gx{T6FTh-YG> z0y%AI*+rq3|bY!SJ0)r44LGs}4 zDdmpdOS$9!Tt6y@`hk!~a)_KQVF*twKzfL~I9QcuU_B#Jk(V9{cQ)8gzKBgPLQ_=@ z3iG1it~d>PWsMjAcJT{EY)A<7L@%!)G;rOh3}-$mo^NhoT|n=&CQl@!Wuma8997gW z^TXx2b52_RAB=>=D%4aIB0W6>p^-lD_x2$gJdu@|kFx4o6jn8$HYE-o;tC+9mHMAw zFfwXdNQS7Nmu4Wwk8d*|ePi-PdQK(I6l5caMPrdmsL=^Bu4m(_VWshLsmhFD62R-4(_KM#;LXVQ=jq^*Wa87b2Pw<>{~F|Dt>l0 z5MQ&%zLVW9D=9)^u$*lb(0L*$7L4<3iyVy;!L0ass?$iFh`mb+7mHJ=F@$0wNTTI`x%P>7C9r~3iKXA<)Tj#r zc{YT$k!vVlPLUgZZkFlJW3P>kKzhi_&?Q!FL)J-i;aLtC!Ghrz9PA}3)kDq5G&TKQ9JO$N*Vzg z$gvP-^l;~8o(kEc{D=q6dQ!^F2YS|$ljtm8l@_1*A z$^)@$hxjjc`%yZvLrIlyB@Tnr%ertF8v`1lQaX*`iEN|eJn1*@N)s2Ba@!I_`zhfP z9AAOLBi??kA-NNMNAOXpE2Y^|bY%5j-4=B<(!w+WwP#-9RZeL0S-7uUyC%Z>--Md_TWZN!yE$7u=NmO?)e z|EWFr*aa=uNok|wctSR~z4%HRE|cT1j7qxrenbO7IG9X>=yzOKDwFyyU*E!?oP!!+`RZck` z%YjanJEo6mKc@2(5O28s*;tBeWtawMk{>O}8ubyOYnTVzC#bFD9fQnQDPNqo*flHY zp#CcANg$iReOKyL1yr6I&a>QNqmfDn{nj}dDU9kTc)@yCX@4r8bvy4C=7r2mqne-C zV8pZjqI}5*?$10pF_7b;6=%3{y_9koTxV_vB@fAW=9!jsA;}BLtJrm`w4H#HE3zuD zWAktaeXT_h>!FAztgm^;sGc2Eitj`NO`TCseU;>z>LQ&o?juSYaG6v#uUm6-a~18V zmce~g&UDM?KLngTlF-_D25G_H?Ku3)g(HH}tI&S741qlRd}D_q!WdPZdpMK*AIGbw zlO&{gu#BgtCPW9tgEpcZ!V*j5G(0Vfm|-TiikX$isUoL2m0cgo5p|G2N~d)=S=eSN;)>+}6y_aFD?_14F1u!+sBrCAmEzDAh$2k{8& zAJv&=lXGgmnSTmD0lF{cn+zcIl+*k7!m_iR1`kf|+IPzp|GRdZ$`%Brc{n`bj5|^j zFdk&=Y_%lavwr7v8n>tQs7vAPHvpVN8?zb@x9Cf=L!Bu?NQ`zQyE!y@sB(WjB*9P} zG%m#j{;H{JU*bqhq)Z6e=XE~Xh%@mIjoVgqjgw;kAWq$rfdnui3Ubyh?oh0Z<(rB1 zD&_l_RlGiY=Q4rDQ04_UBJ)xRmGM?VsRBsO>zTw1a=BwTbmpR+6szTMH>tVH;l|Sl(3k*J~6Qn zbO(nPZT9RtklxSnxXRY8dTT7RvNU%I-P0lSW+ux+DHgq`>rDeVd}kWBe7S5K>m3sL z>Sd6dS#KCZG2cPc`W=MWwlw2b;cCZA&EFTL_d(|tJ}lO%fPbD7;F_30Tf@`=4G6vS zwcmFWol#7fCUmA?N6ImF#Z!}Haq>h4kkZR?4_FCEi1 zdE9utS{g|b5Y|q{P40M#7dmI7H`T-mC8yg?V?6V4+GY?WQKET7IK#y z*!oUoPoPsBjHJ3ye}h|e9`TObkoC0G{HXT2ep9q0VYImJib;8hxQ7>q2^P4pDJuuZ zD#uEkmRTMJ1t~(llxcZiSi9|W{~`FD&|-z)PmY#OLZnVxb!+}}-#Qf`Gqb#^S<$Lo zz%zeNfK^b@D?-a4`uW6=#)$BGgxxVrj8}He?GVHwJQcScG>{#U#!fTCLMseBq%F1R zUCs@V!MX8TDlMTtt22doG}dpTWibz;8CD`-pHekAxW&(E)Z-dhzmR4XmCT)e%PJ6- ztrMqSoq5~4kMO`x{?D=~w0&wqEDoIm({O7bz)=9C(G&Ju3TcKnUXgWSZ7(^TQ6|Li zovPVCok{{TpWrTvY;{k%pqx=RUD=WdyDtRyV{X}LBj{tnU-|GR+*rw?S~n`V6)0Rd z%fBxU9FkH_UxfC#{GovMPU-oO5O*M~L2q&y+)M}Cv&t;Qatr2{M{#pKk%n3KTRT(t zxwj4mA!$|&fWUNoBjh~nop|{*gh}*WdUc5^-3=;6v-A^SWpi7irHk#C)<%y!w3wVG zlRCDUJCofKs-sOlZ}}vY;k}uO-W!42bL0rG8Ru>~NQ}8aO~Je`e5PFwldKYP2a&5c z9?M9&<`VUROq1rm>|+dRc;etO-F$e1*gJdRk$8#Q_B~J*4b*-Asn_PL6}&T}(?fng zae88C?|l0wugJPc1m<>hbqiDw_(NP=Hln!rAtnDelr6NG)b+OxnKEEP*>EKa)grSs zdMY!YoLTC50}k!D#kR=TSOqP9&k1rJ#=nl)Xnr~h()u&^X?mT-2vT2ii4q3?S%k>DvPX#9()UL;F+$5i+#K_t#F#k*4UZLixKzvxt zF`+j-guIk}l-c53^^A8s#>iWamIpoJ9%FQOA1!?{@GAa&%yQJv72G4cYG-LV&&=r|Fgyjapd5P`nNk}rpKZVUB$@p9dTTw&%|j6u0!u^!`thPw*sl)#Ah zCKoa9OHa|n?VTITee#S@xrK7a{h3++wcgs}$&OCNIy5D(YnMEjmTBqx2>~S{W3$JZKjEqmG!s;eR9s}9rF!!ZUY`4!E%p&WKc(fbx%;TchURW$Za!&3# zGa8`8VOAdZyl1@Nhl<>BUmdeqA=NT4&7`VR!=@^kz08jsD|HVbL~fX9eGrEIw&(0) z)!k)$!=tjc*SkAOw?D_U&(4nexZcn`#Z|jG{m?eL0(zsu(%t1KvGrzBlBJgy$Uh(; zRT&Ic3=Iv{ANn~5rGIu~Nn~SfrPgIFpE>^g)tg@~Fp`EJbz9MTnxOFWcw+F>vPdl%z%_j8>@eCQhbao{$=8w^wqH1mMx)<-{CFcXGc%y7 zre^oSgS=kjpTb@;Vc;8GVj^A{pfeVx2Y6iR5M6}}Na%pD7CW&G3W%}FQpFuy_(y!j zzqPhRd)1Hk7iR%{-#HNr(DL^7_75L#BFQ%uv9oE!B{FfTr{MqMhpUdj#ZxJ}?h{3! zKzZ~9roDn_1WWx*&w2mb9~Jy`)OQ_Y=fo6PdJRRrhn1a<(0Yb%d&<=c#Xqp~x z-LV%W;JzxGd;H@ZK{DyOrktUZEla3#KrV1~nJ%Uu0Mvj9MgI{a0RBiS1&+7$046?S w7z;z4Auhs11(Gf)3aA7=05e3`{3bE5mK@bJg`A!kStGmbPdM8=KJIt@Kdje?pa1{> literal 0 HcmV?d00001 From 0bc95b86a87c382b414f87c2edeb72201f449535 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Wed, 29 Mar 2023 07:08:29 -0700 Subject: [PATCH 063/143] More troubleshooting info --- .../images/event-3077.png | Bin 0 -> 308163 bytes .../wdac-debugging-and-troubleshooting.md | 29 +++++++++++++++++- 2 files changed, 28 insertions(+), 1 deletion(-) create mode 100644 windows/security/threat-protection/windows-defender-application-control/images/event-3077.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3077.png b/windows/security/threat-protection/windows-defender-application-control/images/event-3077.png new file mode 100644 index 0000000000000000000000000000000000000000..2b39c88a49fd5c6227cf93ee5125efa7d19cc5c8 GIT binary patch literal 308163 zcmc$`byU<_8#b(q?pcfD)Lf^qij-`>}K?YsB9QIwY=z@@~!aNz>M(7Mr?|BmPWuPmmKyd&X5Lo>E)C8 zX{;_?CAuyC^1?-|-~Ca4>+nfjhfwmr4Er{f_)VhM^Ai6)=T)NRH!sDbQ#lI!|6p42 z+rf_iw#xIzr_*EIJqWcCP8oATPO3RG&op^^Dp0Ci`~CjDExdXAsuv1sAfF=QzGE^Y zuh9|x`8AiYV`1*^kog-uUtdyk0h$`mEm*YR1k2s7R1r@c4-P@8KUi_UkgpW2`#rT$ zmb=olDu3OT-dZ1#`1jAn4`5*_neFaU3IF@f(p@oQJ(Zsn-Ckw6KM*Gc>un-aNd?G9;(yviyDE_|Fa+!R(uapPHcdk7{`H;ernaLRe`!oBj&~Ze1lN_MLzR3= zZ?3?Cv+P08R;ABUK;b4+vY#cXi*|>T09zAXskVy!DOUoUqb2q45DGLf{OUBl3HDK; z?Ci1B7@-;1-B+jy>2;OgM4;^rydB8`&4gyvY=CR+zg#d_;6wbqY9|Ej=@^ebJnPJ z)M^X$Ul7{DJ3t$L2A7LR3&q8xSa!7b9&cW2Sx(%4;b=yG!M${^t?{rHH`WPa6KDN=CN&b_cCjA2=tC# zV#6!UcB0tVvYI^$und0SruAi5ZZ0PY*VGLwIFZm^a>E|o6a3`^OYQnQp;A0(*DFQb zGm6kNg2v6>_;)XiuAI>%D`n!y{PO|hxPYZX{#yC7-CHb)BdiY`MV(w?pQt=otr3zi zXV>0txK=N;$v2I4&t4-1u|weR-w@NN(Zw2ZnQpuhx&RD%U&uw^rv-1A>=3AFDL)j|^JT#^zxN$Os9rU`( z275VI_zX1pqFyPL!!4fSrU+Hoe#s5x+-sb@dR#rN($#3EAPesILdChvY`|i~b*r<8 zm~Z*zKWo1<J2YuO3(=@2Zf9+P6z)zZCL#1#Kr`1A4` z#S_>4FmIg}Zy~%nW~^Qhk-MvR|M{#hS2agp%1m}0SuHD)?{7t53$+p-%xK_xJb~Sd z5EJ`=6z899$K}Ku`*b^+GJj#NnfO4>8!CKe=7H+vBsbktixpemOUP*w#YMA(ia4e# z`gF(NCe4l*E}-iV6URT*Nj+UqjUl*yN=8q}CAh7u6&qb%Jv)Bpz!}w5Hy0KAZq1C8 z`gc&8`!ZgY&>~kKees zSg_#i_<^5YpPYg}_Q>ZY{hOq<17k}n3VR|XuPKOw3tc~HM(67!zRxvQrtr0(>t~>n z_G}fVowZsK3)~oaVf)XA=^_^R=6Acf+TgxXP`_sbYZ5sD^`(mF)p*XTxdsRoVkw1h zg+5>qdw$Y8*}@y)zsAP8*5ymzB4^(jZ&j#q=1XrA{D6Vj$$Ktw`^n<~dst&{;?grk zsGLqq6LNk>tT3(v?$fT)Kpi3TUbuo+bnH0;BEC?ajWF&LuU}U6dvcB415JUm$l6Bvq6Xn9S=sxJU*P5~kB%+ntW|)cPUkS$CtkS20GY`)W}1CsArKee=+OYlW2NA5Il5V^B@h z-j-7~j%eblsUwT=Jrw9+^ z7}6aftV1&-_I1g)XD#c{LsPvvP(79;f3Zr@%`~WRv!2^jx$D?B7c4puWNe8!oxRnO+)i?)|2|Huvngz%Tc4iU_*kuU&nBI5(LRN3Rh7%m3DTpzFU<tqPs>b09GFSs3Dlr}+d;1yb2M1|~Z;V&%af|(BFmj{0& zKQlz%nIx-@9?WDR?2*p}?F-;BVHPmTAOt{;Nv&!iblC_WKFyUDR7gxKT*>iv>D5Ty zns6WesvA){(?I)X$zpG_J!=_@an^hl=q^yy7YN4!Qpyy{DtD^b_KOH-M0 z-NG1stS_ke+_VK>39l6`gV&(O!Z;);v=_)F3V{qWjta`kcGLV=(&-7mgkF3@EUD(=@r*zGHy#MaQ=$_f zf=A5(U(74&;}YLzwy@1h8HKQaJSN?II+oy;Sa z*cvKqh-CCn&@pfd<;kcwuFI{?-t`}6Ru9W*&3&;VWXB^MTg%A}6}=OqBlZX3G}Es) z7Y?VA-<)phYiH66mTWfXUjajV7uMK%Vq5DOr=3(XrVl>#DqgL9eWG1QSJYX4@(KU; z-hqWfNv{EM1(Rul(kAnW!GI*+7(x;xr>Q}TR>uDeW3!~EHP&@j7rgD?l-#=1|7Co5 z4{n69)(&3g6CW7wDuw9a_hN)L9NZ9Bf^b!GV6~f z#&rl}pSz-u+k-dch(bTufogg7j>H)*qpPOmd13bp*SfcA6-e_w)U$N0h5@Ek_z5?m zeIHmnhY#!G%1zruO&#Mrw4G<~9rL4XWA_%qPWo>32DyzkHA3JNHeP>4$A*SXD7I6c zkZpx+`+4Gececl0rZ;<+9dQdgcm64{0Xye{dPr{4%->PQ|MmoBW18<>$sE3pJnZYT zJ(DAO)UeSGx9PGmn~j6fu&Fs(Xr{s#SQ{>CyVb9b$AA2*@AX@eDgMv%gYk&>55y`= zAJ6w7=r=9xj77!P2cN};k{2nuFYv+c=x{wl8K9LZ>ddo}c$&K=sBu2F|UZoxpb~QZX{B;1BFLD$(UtpBx2J z_k;>#KXmO+Btl}@QUGM;1rR+-gR56kYw6i))F^H%4oFfTcLn1D^Z(UvT-N+^s~S{RgSyHH)ZE8Da4z}DZJGyShK9f!^G z5s}{KL!F1PtH%axI32p>={A9R0c}nU9j@*710o;OZ>aud1`QeMwf#sh7SL+=b zC^}ecLhBfI-x0$!;66mRD|x3=l3A@yJTmZsayAPsXX^XLS4dL- zmI6a!R%@Xl0__zpCx48#l)Jg%tdnKAJc?GcmU34Y;fpKv?;+#SxRsP z(?f_UAiPiVPbL`0k>Y2oxW=$w55!zuYE^$0bg(dDjIf$dDcbeLj5`Hb1Q|CAk}#qx5($?ghil?H)oIpl}~vT9LN#;^5j2 zoU|RltZ`&P%@S#<%+QC0kbL~5(|xWn0IyZea=x72aue5e##uvqG{b`=;|Mq|^tg}) zhKQ^962EFKT=8%v!I3+~Lx%<$u##`e_V$5b2@(*0|J3kPI-Rq;inK+7&bgPKJlojVgB}98hb^PcK zqjU<~edkN!!h)8lpiM4*=_%~({B_&YqD9D^;^YSl7v(1gWh`4-kd%)Fs+4t-j)!%c z^6GuX%#HFaOcb@ik6qeCTP5Hp0)Qp_a}v+-C* zO_!C!NU07&{}hF3vdxCArpot^_97pgEKjJ83Ji6KWq42A6p7O(s}PrkOUON*>VOqR zrI<4ba!p$|A^gneUrE{*YNpZ?&I%FLKe6GiNt>B#c(kC{Z4q75p0lW8KXUD)@R`(!N?rSz^_X~4}JHktPRl=!C6KTm^+2Qq; zxl>Bj4qoV~T3eagrBwco1Cbjpw4eV{?j?w0YvA66!w0&`g`H#VECnO0xukiEd#?Xx z_m@1FI97ZaIB#ZeZyW`0OqZ?qO5sB9sa_6ECiD5gq2poJqgKqCvE6>U?Qm4>iHc=y zBZBPFW+}B7Mx5!#vsyUn%>}+dxqM03_6vk=4MWQu^fm3Cjwti5ByCht7<$ydZ*fnf z?(>h_gU}sj_eMSv5%GS(-Jk5)`AQI}x;7LQ%B>=Ln)+-%zuenMCY98@<-SL|Uohom z;FZz(8dmfoD=s^S{ed0>mlrMt0oSGt83 z=BITDSCi~7UcRQh0s`pS+yW5*7wHjR%%Nm zsAc~-wm(mNMgd;m^y8KWwigDzjeYw1B4dOwm;PoWve!CNJL@7ZKEU zzIs-IYq_aCq-Pdi*{wwT!co6=wM6g%AKcEiQ7cA-4(C#vbL6Df`%E*h4}^skFEf>e z68cst)8Y<*p}Q;SPd2XTlo}pgsdjv#Y|UsmbF1y}#>rvN_R&WPL^{UMthyC4`qnzR zw~jq!RFT4WE!5TDz z{N}AoIk$=KH>_3PpRTE(vwpg@_%#gR@3~n>7CKn;hTPu)7E8`FWEFCeiZd^ph=Um0 zl&yFYBAnIL^g&T%c=BZu3xkI*TTu(F)UkeW^o+Uo9mr_>f^PfIkM(vK+fDm)E5RV zdv92lxF3AcsMyTlMIB@!yl1j>9TPNbqlAX#uOwC(aL8V?ckW07_}CnVp&;+D4p*-{ za+;DCGA@{`**!4yx|ZP;!E&r-Dp@qoy%fg2<%~AB4c8#|fh?A+Z+VhI+he%+Xb9nI zV>CwYW#i7ALgQ*NAH5hoHCDuUuC#E6skk^_Tvq&@VF%xcPZW@L=L9_=L}TFs(rxI+(O#nXE@Q;`8N= zGF|A=Mq3jmXR=nZKINcdl}oaW$*=Stw}^-|yqVlMY@j_NQtSW3MD=vy8BDsh zugRmGVM0_h@x)raFnJL!cN$8@ulPRJuLP+vW++-YBrpBYMuHIm7i;sDe>jHnpSH`=;?0d z3Ex$>=-py53k&wCsfj(&6SV!fGw-fQH9Yv@tXIeGDd)l{V%u!!ti*&Jf;f{;ZYbi4 zFO3GTxfOnlEZ!dk{Z=)ybC~)vOemfwYRcfLNw^moIp1dRMc=_Y;wQ507QL}Kb>!FI z0&bMf0M7Ru6rEy>5O*P@-uEyBTgbJYg#j4gSzW1phS-+HXK{bF<}6}wP`i@q zv1js;Apk`E`gp|U?kO8ii?F@Hm4t`o>s%ujMcfUv>yl_9Ao=5^Hu9z3I-5`TcwE9A z-C!a{GJUTUgTWgv=ox&E@$lj(aE`}S4D3!eacS>2k`{-bCTG*K7KmLq1u76cqv{VDd!jYgK#B39TA?U+`!Cto zxTTy&8(`TJgTJ5;`wAJt{Po z&f&Q$-QZUt_V1s3+583fsszP!-2nIR4%gqbX;!?38C$S2sPzY9|8LG~!3R99_D`~@ z&o8pNcAQAF;Qj{-!oP(nN@3H_y#1Zh{!hK?ga}iVB2;s}`R|n*v-I<#6#q)#@9gS- zOzv_JW-KVLAnG^#_|ID$*q6W4Bm>syqNevs!E2tF`)&K5EdLUh?|J$wU>sAoJUYSD z5eKtE8G6b79i$7ssaGqbZ`_a2UwInBbmyNF)IV?`$Mt3RK|%A=xH9qEoL27rJLL?I zu2#m}xNp#BeuNKu^1GzO_u^r}<)+iU(p-a{R1qPOuGjO_f3mQ6Ro`%~Ocwn{H)WxG z&Oh1uDc-lrZ5XwX3k&8kgFcR|-&gRvRSw@+X8KmFP5%S7T*a?z9)q0j@w^ho4i05_ zB$`qG2gOWs7vEG93HP&;gP@rQXMez7ZuKvixI^AJ?uKc5Di)6XZ(P3ryhYC9n`$P3 znmuR&YGw^l{esugU)zgGwt)(uoha{oo$UXzARHfFT5_3R{U-EyQ7n3e)a0Fy(=Joi z`Gj1VvMAN%e~H?bth*B8x1|-x)gJyk zNVjhjwF&&ep}5^ojH$bd7^(hA$G}VRTT6eipO@ka=cQ+VrThOSfqz&HmQphIpNtc^ zfl+kCk}-b*6b8`ie=_d>4A5-CrDkqmxc|F%nl@fJgjI!+zk=a?(`~W6rK%gA)G{Z^ ztE9IvCl{B?#}4~?WD)t9_tF1fWa*_?*f(BB`fT$j09^Lf)Zo9Mz(e}kkEZ-(kOzDR z+6s?@k@K}R`*-37a_FVtMVBm5_L%#@$maLct`U~_i1MDIk2VnWRKF;+D0(}7;fj@Z zw-dFi*Gm~DoVC1$HWRIO%pS>ndy1jpHGGNNT~1iMq`#b>`de&}DCf~KD>5b=^&K@}IG-_;qlVN!QTg+$c)A56zg z#k{R4!^Rc=)<(Xa=LRida`Km+0Ylv{)Pj|F*T-w=ZnY3U%L!%G z67LF|OGx!0VL#h9D4J??V&O2Kag1@)Ozxwx3|1?dP&z`h1AT9j096IVxvm#jJW*vL#oo6SvzcRX3N&g?9(seOiHb~!}LiGK3Bc7YS zJE20D#o*w%8ygM}HIo_is*#K)XHCb&yFnc-fLz-%g5K@D|7zhmAt5)Q<^Gh8SW5Ne zVNn<}YEvJAEZr*Uq}3zy4>@q<8~$6Xoi8q$@FgN#FFOz$rU(Z<k25|HWOXK$^n=zBSgQhF`i^`n>(o`3~`j}#2VeMZ#wae6GZm@FDOp4(Q|349A%hMMR1Nfs_f_`(6acxI zFWdm%ouNy?pb*{6;a$cL)Tb(f-JFMuPmq?9R2LC4FY40@>JQ`+j$wnBZTIKar%BdY zV}mc6FZ7fIP+s|B4j}DIX~#w-0Z#?+=cQ!MUjg~_hEDnf?D&& zXvbP>Fn9Vy?GXpW&n#E$C!v@w#|8=ao}u;}b#Tqt#ZK+^FTY$rVr~GccpZCd*$1_F z?mkR8nZ+HGKu~5VJwi~VxT)JH)$lSX@BTY{;a&r%s9o;uW}1%bmF%F@bA?+(49M)>u+~couf3A z!jLJet$7!uM_4%lqg)U>ad_RS+mc8V)L!Z*55N_|B@?l)U2Bb7lbAID44VN+&8JNF zir7NN6cK`!{nhKO2ojxnY8pz&rcmYGv<531TYR9|gf*LGr2@4En6TxT7vhJL_X}_Z zmtw^{^4$9FHN@QXn=p21qcX1ln1fP!R@Oefj(1^#_wfWcVQFx0_>lLhx_RnE8T+Bw z$-*{#55ZK1u3xNkHj)a~}^MSXb*+BNW|AQq@2-Bb5F3 zHl4MSVN#D!c1tVVq_(uU=B&-jWB0(wlll{w24COTsbV>Qk zbI6kc-2O$cCmsb~WZWwZm07!mJvPMqcn_T52B2%86HxUc#27So*VKgaiTH9=mc0_o zL3`7!J@zT`>mqS_^s3X3nWm*YcnEdvt@}f#kl)yyPV75}Cm|qAddlMsqRi4n+A@uX zdI?wQrdE6QcEQ*iGYT4n6`EN3Oy>?XNMUcC#^vdwzL5W7`~=D3D>etpN>&})l&u|? zNW?TxEb_Dm%;#~A-9-AGeHMc9YvPLOv_;<{OrH`42HT~SN0(qf8bKe}gFFe-C4WBVgy=Jt6fHqto7Ej5}>IrHp2Y;uq(@o21rib{c07aJ^3$ zDLZ~^j0J*dKX)?>XeG<<>j*B(b&SziSB+@-upghq#Aw}tPO)5`Rdu=7cVS{(@I~)q zI4XaNQWoZ7BMe)RD`6}yozw=>nS*rJLcl-657~V2Zqjn}K&_XBZi$&O?b{tM-C2iC zI0=QEHaO=q*YHvtN!0|4C(q!uO~RPjwYZtBggmt|9Faugk#D}6FOzQuMx;(I=M(P9IAx*to9IeYj-=S*m zCV34VDU!L!NF@W^D@vo{&Qg6-=^*#cN6C$eLuPAF%v)*U!fAPU9bbH~)*#*a=ejSQ zFM7pHd9mm?t2SL>nkjavGY+mrJc+)k2h_7?`93+u>#)8W-IPrV8_;O96>DVF6?J|5 z+MfQ7u8Wptg}oI2EfpESH+?F-@@SZka&4(ZWf0anSCzK!sJKe^)0sA$yxOfr7Pr>v zr&R4PHmeGj?5m{6_x+Fi>wSy7UOZa)-bNx#0AXxW%u?6b1zp-E&DRpwd<50qkWOwx zfFRZhu>$2f=P`MJx$MYKV_}xuj5+M2=jIelqlM@1Wkz!Q2(+zqRWd#_z)kh4C4{#T4njPJR|h;?eO9Pg%W~5 z!$_xh=iXPKvf(n8lC))PTD+Q-sLuQ(rgsNo*3N;G1n~%*@0jyh}Cq zf7yC^Q}f(*cNpiwQ;+f^Z_iVZs3`K7dF@IXwIF$G{}k-VQKTPo%133i(mFynrqsIY zYhS^suZ#)l;%0}mK^9(AV~m2beUO)qmiCYzWntdIUikNx0X~i&#>2Z z!TV#_#rrkhqXNu6kh0!mZ8yz=|$IV^4-_pH)4o`D_p@i zeJC3Rcezfsl_HUGy(Dcck>Wl3=wuObUfx2F}TK98SVSkI@ng3CTDnOe8q%H`JocprhQge6B$FqFOCE4vKkFHiS+a21?fzdfs?1Xn6HExMDH?rVl zP~%3Z({YBX^<85QL1m^HoWaZT(XGSJh-8{F6=p!)bqu#euh1COJ9Fc(hf zLBv|)nbMrfLYZkBoEIPr04=uLp{Dl`^Ld9PZ8npX!N$j&kVl+$Dfhl}Fdl(*Wr6qO zG>3zGBis0`t#U5)73g5=B2F&ra3dSUUsgTgQVTQ5UB%JG z_i#S@)UD3SyU>g$Sw_O=257QF(%c9wRPw?b1gJ~NI<^43R2qDNZ#D&b4vBI97DFC0 zho&zBqNii}-8+uKbY1=Kmt2_GWloVcwA}RZN<5UkFCv9%u|yM4jjlW`T7uzBm)}2j z`I@*bMbM-^VJ*}v@Y7seq9e*fp89M~w|JuVbb|3#b*t&t`FC~kALggwnxb{w`-1i+ zg7Q&S61dOa$e`B8H9ucccGaN`W_HcFeXu?btylYMF&4~l_O{yIEja4kk`up%nv<@yNswe^lpUQEd97+>9-DJ z9__&VLal4B*Ey5Or1N{Iv*;pc#y`d(mDoyW-+1S0a z%>z#kkq;@4sK(w~eq5?K_jT20T@$HF$)H<+I=*G!I;L-@Nj#?6@N#A)r^p1A-%yZ? ze;6Wa80`l?Y+?j=*0D4_n5@NUM%6vKeAScWn2f`=PV%6gw#2;Y9UG?+d8&mE%)hAD z%f8TO>fyXp!1fE#Lvy>12puP4whm&*hPt!f+f~gd8bI7mg3yQ69Vx;#!iUfj#&YAO zFu>69xi>U5BXDyH#1>w2=xdc<(k*0`ETEUISDiRq>kxjq)|Wb?u^X)tQ6-0Oq;PB|}7LvwF%# z#(Bp3U}nXBe|=&FG5*1rL=3oUiRmBfHhAhqUC~`~|mP9{JzP@@44#6~liThsi}>l~}o!CH+qWex2k} zCjXT`8TbDh(C_yiB5Th(mH+xj2F{9yqzbz`q#x%x{-X2$clxclo9OTpz32^`JK=NZ zwEN-;^LF(}7V&iP5O!JDZ0id<(x$=O3hL_S_X+#2^xFTPy5AL(z4WFZ{cZvOo09*9 zvY{D9MhO&1tLXnd)pvVwP5|E~%ng$jp$|C!HN*d&ocodZ?XK>4^Q<2h=f5fRE6sNG z4AZfc^u6~+-o~6AoE=Fsxr!e7sj8od0rDA8Tga20g`<+}U&-=M3-ArZ!X|nBEcKt> z|8Yaeo^_PGnO(4kWIB?}VS)nVYp8DoF~oZXFyK+hcKcQ@InJw}bgjy>-% z15PFos-mZ4h+0jMrOCaR#@WV{&X(cpzvBJBWnxH&C;Rkvmn;s@089|Vj0g!g=q9_Ibeo{uhc*r?L8}rc0XAxYtX`W4%e%9@*bbwZ7z7a z><$SJoKZ7=FGRgVUi+LqL#Bmy^0{Dr1QqMbe%9Rd zvC10M%i}?zsta&E%sAWJTPU?08`ww%?tf>CY(VoNulU?#!H!_@igSmmQ=K25%$5rH zDeKS_4WIRR5@@!;$O@fUk8Ke2ciidV`;Z>08M)u`ChwwS@~Z#zHTIX{37NY{V&UlRIO-B zpue>z9>680`Vd)7Fcyg7T+T`%-=0b0^DoMIoVC^xdFbYZJSuZKtukt@2Cp2L68M9s z`1~!GI$p-%5WG*?b`GCuaMc;N+dz|l9`s0;Wj`jlLejw_rmMr7qYU923nXz`?O#LX z`?SL!@M7R|5UNLgEVF)vE97iZ6VY?@Ze$FKEFL+9FUfkO@Zxn%Hr%m#vDBtXuIgr& zdF^>s*8Y#nKJmAFvpC%tVaAhz&n9>**VZJ-vL%t0tDT#^ z`{y(;^!Ub+W@0u<0`?UC8}d91R22$U*1xC_Cq@qTB1-S_Meu=)LU`aVLIeF4IT;Jd zs1^#fmH{LL6pFcmyo4!1=-q1am*osa9y{4xeEJ?-w?qv>F0zk}UUPW^XzpbP5nBxu zbe)2CzZUQ;f~QIdfTP!r@-D9!L7r*$9--O{lY&9uTd6D{!&=u?bitQIHtL7$OS#Hs z!o>2{igI!EYKU!wEpnu^lq$}}W4s9Pp(Hic*7-=?+xuAAOT?tqS1o`rVQ9??giJ5B zHr{xgNqvGCQoCrlQ9BX$-Pjm%T`phuN0#=Kq?NPkKQbM&KzJL2BJLf#p3;^dvN>=y z041#3#E;kUZdilzpDE(Folfdm^tu-Jl;lHe=4i*#F}+6^#bH*^{2nK>@o2K}4s(U5 zy*krfv12VJK&oI&*D*rODIYD@?SB(`#mDilnAMHeDEde0qKEF?$&oSZFfGQ-Gw9vY zprUie^$tJfv-wFnzk7D4lVL^+llL=@?v^0qiU=BlF9M9F{4!$PB9uqpsMQ1wnwufZ zFCg`d79x?%Q~W+pH5=AC%b1L;@Cem;%NmFVZa%vtGftA#55?>$GHfnexxXVPheF3= zvUG2Zl*{W=^D8OlBWIB2O)(B?`a*3X@S`C8UIn;28Ky5U!7do!u#~bjaIIdbCNZz+ zy58i>Wagju;AcQ{yT7hEGNw)Z9e8deCn2q3oisq~jMh;;&q@ z8TXCg1uY7m%#{3;*8wbOP-97#QSw<`As%qC^`o6z%Y8YIiBd#2Q&z+%U@X$voh~7_ zHA3cObvUDQxQbV7Zg~X|B`5O@gNyT#&TZ@B zBc*;j^@{=SZTJrrBGNR8`S@sGI@{OQ9(t^%yI%j%KCoOPt}Bmd7pD5UEW_)2cw(b} z^7pZ7-X%M?6u@xsjq;rj5k4$2gtJF$4+U;iBz%fA7esB_!mi~vV$4J?ruRX0XQS1i zk*wU|$nQV}1&4v-q?^vJU@onGE1;YqwAzttSfH)maYaw8yW;O~3i9LZl zeORiRq|Ai)$GTEr2cqxhwb|q$} zWA08Qk+DBH%0eXB%2cFPlsgHtx)dJAc!jq+AIwjN%EXbbF^wjSl7;s1PEOjG*UP;| z{4m7$kmi9_PS}%bUI?nmQ)RAo=&^>6%`1F{;>cuxsK)EX*Uax!S?yJd=9eSV*t|3w zUYN!+Y-Y!u2nwd=n7-oc@WW-QXsi_6=i9e522JKwAxaQQiEBg71B2J%UUbE^Xz?5^ zAKsJ`SrHdSfj6bLdTaErSLBo^FGgD%S-D2Vy4d2b$W&S51nyOxF?}~cKS?jenFf(y{wgYNA=0%7qI@grL!;~RQWZ0hbV^>R9w`35r18#*Wdo>`R;IU#v zlj@#Gej`|Yi(+Jb%u3gJ(~mdt!)m=wiq`QrhhQ5|*5Y>86(3I~6L_oZX|>|)af9lP zEd3qmtDDd#PQB7iDIl>;VwpquN`dnD+3pp2}T%7=iFv0B743+eUL}r#NplH;0z00ne$@)>6_Ejsi?eI1qEw zgP=l36)-Svl<98k4f1f@H~A=r7-UF_?zeM~_hL*=^-8K}k`X%^NJ18?EFrReTN(w3 zFFEiM#&>#_HEh3HS2EPhU2vfO&Pj1@U*(tHjn$0Bc9ZMrf_<)@?05BydmwyGu+qlD za@VOqH^4m*V~tkYAemptfpXVD*q-&2opoc5Wkz`YLf7V=Ro<#bqd^60VZ~`2X`(Z) z2+YVQN@eEs)7q$3am0t*gHTddCKjEB8ZY;84_wrq{la}ao$`urSLN}uzq#PqnqYZ= z7e{e!?epEv?ZG$1a}w$m~&Up>Bi@#Yc&F(W_3+HQ=Ud1qcSPO9u&#IOb+pU1%#yAv(G45opce43nBy_}F?0qgf!SxlWyC;6|e zJal?AKD=xr-mQx?oVz?>hQa=>-B0XuvE0i%LtO}a)E`-oOU4~=m8ZXU3X1{XWrdVR z&fvMPbh;4`L86n`u2WedPL>Ae$^4*O+3!8MR}R-tEQ_*cn&0Kxh8{ehZ6<>p^WI;ZKv}wy?7Lf362-ssw$E_VMSFwvri^?VT)I$`jpoBnx(&3ftb`32 zbB`Zd2^+jnAN?e6P!f*upPCi%&b?*#iatCoR9ge&$$c-hk2E}P3z8;%2oDOlNu2Ut zd3x4;FXnBRWoh;f^g!%M_Q3wTioWYwol~7t)`BV%Kmc?oNA101((OUskZ~Gs#&zum zllkZ`#G7$GFB8FtVCOa{f01NL`vUhoyY_I1TC zWUH>iwxun8z2ypM?^Qi>{X6qw&0CUVa+Ocy)nFljQ&Wf@Pko7vc;^85>uo~>_CTcp zI!D7I1Yjb{KM-Wasf3J3lQ)8kY-v`I+zP`a&6)rDV(@N$iQTB@MfxDN=LKn`BTlh zg0kakoHeAZOHT5>)aKRi2FRDv_Zs(t+}Du}aOjMY3gYB>J(;q%!F}*S_{Vz$4Me5b zHY{ub#E^a+NA_&=;hR^OwgCumR!3{^Ye|{?Q`AgC3pjy3gl6)1H)2YApI%2auj15Y zO_i@X6~-O>V6P^Q?Ixv3>6-;Mi9%@NavvcEGPAsMPfXTeK^?Nki}|)1ljl*kZ(|05 z3eky^HT^kT`DP~nab|rjScy~^3_OjIdyU8P1LT=;bp!SU_eld{^yM->7(lmq5s{@9j zQ>&6>Y$^L$Yslh>3u|5jnM8`J=tYazfQqM!8I5o5uLZ-lr}qt0*d@NMR8QeIzZmuD z`w@NP=ZM!FaA^yIo@#2Km2C)G1^_{~&cx=*^A|o2Um*lo&)C1}rjglMUI&*3wib_( zFDMGG+t$dFcw6n!s#9U>l$VpURI(0-X|PkddO}yK2d*@HD@==jBXk>?9(B3H{MSB} zYmhyi00+Swv8VU7V@w}*!cUJ~`GQoNPBv6U(Nik?K>!U}R>Y7!dQ z=04BHw-%PxdmQ<`46T>A)x7nb?2&2|NT8z1h}6bU$8{OpjN%+OHXe`3H7wEgY#7#W z^fmarIn@QMFVEI7YvXMSfx=CIur-s1oiCWZpYRP#j$|hxoMRa<5VZUCC%FSeyvoXC zW_Blwg?Mao+fWvx1Ny>gqgm{|D_NF0xRM1ht2j2j-E-=ZbkrMEj+0<3js^zHE))-w z9CSi1*1NXmln+m#98@Q~U-HFvzW5;5@T07?tDo-VGxueVFD^cRUFMvH0!_2agb;0A zGcKsQmhNiRtg(ea7hA`~2ENl2Og^Q4!B&V0}E8FTnP#@TKDJMYn!Mtx1o z{dfZ+505)LRLS@H3PAg*Qd*xKp6zYCmF^CVj4=>eO2)+B5$IM;1r|W>amTlyTYl^* z58HPQf=O*i846!^1XtDQoT;nn)_7Uiuf#e%0%<%a@{3%S23+UUq6ZHIRiCVCh?e#= zwZ$Dk_8)caQzxcL5%(z|7aC@ay;2Y?LLGsqidE2Ia(T9i&PwY_wwg?r)7qe(SiK0W zUTuB(@c!DvJ3<~>s~dw3s#!)U{L$f>G~e@2@m9XdIq$#&m8Agox&7j1UL=U^HShWL2lJf-|jiCo}aehr_b5?*RdCi0tbU)dkQPgL&d+( zhi?Wk=30KG$Hs>6@xuyRwYJ-ST4RCMh!BU6d1YaGI&CxV6{qbx25t3UPFBa~rpTF+N0zzL3n+_?!+cnw7+Y~f;S{oXFV>@B2{q>!ppej7eWfD1qTSD4 zTaT`==0xd7U!k}ZmW+BkI&y*(y8*bdnHTJ|TNso?tK-RTEWBo1u^^)bDAZ>37BC!% zQiFocWST}9M71A9}w9FxPQCz@X^aP%A2C8An~)J_I3awkYjaiV@%sj#aR4>UNVd&8nqoAg`N?@%`Z_U2;>fS6$F63}y!V+(3CUd}fVM(tvNd@qo#Nq~*+P9=k z3bok6J~D)DJyms0pYo(w^4VNf)a)^RWm!6Syf4_wep%G&Dp1~zJ)7N5j#-5Kx`v9& zIIJWkala~sW;L|X>F|)ZWyrob*K0z1?ApfRd*>ZY7#O2r17?jm+c~S{jUn{e7*j^YK-m@Ui?Nl`mjZ3g`EyFF ziuVYRt%Kx&x+oC*`8e3!BHrNj!)t}9)61<*bMczs9~plJvT?9z)7T8P3!wNU9l5;O zV{|h3kS~g5yZ*1Y??-IaXh2m&(MlkM-e z?=@G*Glt$tDJeX_aJwzDx<37_k{jo2OP$ulebhOMT<^{pLRl@)r}Je>j|Wyzqxr^!5zOAVQ&)9wm83F=C=pJnk^BIh{c@~-7&}QR_k2uiwdI1y zo9wmLMe?`GpnMmeQ#+@F%`*3sK_^z_@%qL%`_oB9-JWb4BH8-=M97_{5f&Catp;98 zF`>WKTpOE0$5M-f#+~LoPm?*=X_|m0AIW2Mf=)Ij^Ft6{gXH;35JyN$f3SirZjy4n z{Ma>-evQkRbp-043kFA>Rq{)3T8#JSiFB5Yt)y7w*d{J}80oC;Mi_u=$y+P&h+9lI z>6IdBfEs6;8_K*JdoADiXA*Js>iSIe9bF+GP|xuuinFz)dN&q`qt>WO;Wo2cQy>j( z=kc^P@alt9veX-Ow#Pk0Y`CEvW)F`M>)=B)`G(R}yZrSjlU?Rdgtr03jwyP1r&5i@65$M*{#cO@8`SQ2G?8FeMd$3DQTA@)%M}O$XiW5+#aQdGkum{m8IL z`agOFla}~&;M{=8Qx-9`d#=wku$qBG#zc`FTM^w6W7f!0FrU?H+pdt1=$uq%jJoV> zZ=88ZB#RPBaM~b=8=rReyi=JqJ6d*f>yv(MT4V`(NZjL-CEc6tQC6hwQJZVG{9L~| z4l@y+^Y$^TecbNtj+ky{F@!_?%z+HSIW`>l=d}#XR~?!M6`^6LrH(47;kGns__o1` z8j}ynSxOAyDI6jTAG2x5#*|mi3Pae#kM(o~|3i0jy1%xJ_XEF5cp-t5uoF0Q$mcmxK_r(a?mv`54nb6ekInSv z{1BkNlTXIW3SyHYu%o4En;z8Q!$Ov$S+ z1f`MCgM@&9w6q9FcS=i1gGdb}N+=>Ijl>YrB@GgT)X*SEmjlurL(j~2kLQ?2foH96 zt@nN2b^aUWp1JqlzpiWRVoYscu?Tr#+;2V@X*5~&)X{{Dbduq1MdZukePx&X57g#_ zBw^f=u(u0h*yHs%!=A8V3}4IE_w+wpi$h*@X+W|_;{L;!f) z3x(L+*sk8LD#1i<4cn$6pvY~Abg`gFP^ulD#vC_l@Px;CPG3whJ(6d(n9^<%Z*3p|=)$ zJd`Je(e*Vm_L(%YDK+oQbQTVnW00!)tTX-4!Ge5xMvhqdl;9HJ2mu}e1LfD+OZC^$ zlP^yf(33a8g=U@d!O$SetetWtee_7)6&h(Fm}_GQYJWwCqM*QON?2}+8qsH)vR;T< z6IOObmZS8=o4vp*k$~~#2#i+rgNY{ue_Jh`{>OU*2Omp5EE<^TlYa1&L*kf!?(_QU z-KUCvytlK~(-6By(it6aj&PU)BBaOpmPK{CBf8ec{1tjLsjBFzW$J@Z`bTn<|6~?3lY4NLCa%=1;z|2Rbg}Q+j-8334=s3vCyJA zn^+UZ(%w^NpC0gqm498-{fF$2-!Loq^)95ig265ZTRcHzI@=& zP3ZS#h?tI^GYeb$8k~L2F#hWU=nBv~ar;H)*L3giOUP{x(3pw{95&A{KFt>e|L+}% z1f%D0&M0#ovebY6fdKtQH~|7`r$IQ-kAnSBWiGEm*j^!xWKfBqk~o>Kr~KYt}^4h>(rM`mzv3{p^?4U7#MuG+Sh?i~f@DMu}St!{WA zyX{ntSrrz@XY1?e}DJNMHLt4PY0 zN`{qFe(uOXE2Ci-pckm9?a5zfQnu;i$^T7CK7yud=5P-^ldr|Yzd4xWrokP|q$VGB z0(o7dukO+p?#2mz*qP;Lmb>}m6!Kews0eQct+y&)Bad%f<$d$~s%vjTn~&!YLL>q? zm1=THx@0={*}f;3Z~mvf0f&B1{L+3b<9=m}#E-NweN@vlS2pT~O6BZ}>CesNpI#a+ zO&ebsETk7?(W@+*nAslp5=I=LrJpW}jOK8*L@NM;J7>_^)tus2C&@oH9~ELAect3w zThYxQw(xC_-@n377U(W{As4m$gO2<4vzThYvk4u6o?m0~-@o9$-~GGa=YQWhd}+&? z-$KLDE+N0b(S}lyu12SUgi6L$G9@}09sc9Ig6KrVw7ux>h4b56|7QcL|4Sx*|8b^6>d_2LH28J$ ze{!PXS@SV;*BM!k&y)P-VrXjr?Z2Y=mcM&G>H?Wk>fl*J-lNIjopAw}hL?`NY?8^B zcPwdH{(HDzdL4&>J?VjMCgyQOjO8RKCdOCm1lEl8@sHe+A6L zGn(BTK6)R2o}l#(e)AI(|N3iP*l3JxMb&Sa#NWvs;6?*Ix>t_#tN-=r9<%BB3-a$3 zG?q$k)6aT)cJ^LONJS5F!Av)Xs+5Zt)Ei3Q&2cfZNDEQ3;&}ybx6$4C8j9=2#6My; zQqiAAX{M`vwdCGr!{)xOC97ocZEjY%U~oomS)+;CUi<9qJ5k{~BdBJAi#^CVh1U8> zyk}T5JEa0WRJn1+`tT6O;QmR|_E&1}yPguz(^-{`A}S~wGE~x(iM~aayPujv9b?jiuD(2< zG8}Dp3=sc^A{U}20vSe4lcMIe7CDn8U}d8f*f+!@K4pkYlhNtPK_FFOS^(PF^NyiT zj#PJAcb?)yI+rtN-%QP)R9V&U8H*WH6WaSj~lPQ6E z^D;mlIBux47P*RFOUpm{Ue?Te9*2HcGm9g+=&gQUjJDMTviD3na#%j83^x>{+V6Cgx70|nTVfk;Yds|eoZkuVt^m&5)RO827uY@;h zM`YY}-s$sm%^0cPdZY>}^-6wKAVhgK22yZ2oS8scox5?_EXB0qlBwuZ+E$-#h!sOz zN8H~7Nx$|DKd)D0|Af|b==>tR)-^56uyti!hvdnjm3N;gF5{crk1hU|9sY42-|aPO z>q{!6TjcX#!ozPS_U}~4?b}9tK_w;39JkLbm!`xbf?)7Ae5f9)xX4jx=ij)6?g3_EK#ZLabAe zfyC=Ctp?uYJP_Lo7EfkP1v}?>RF$EM=ko98W$)4VtSEet+g4ICnZn!UZB$pM@G{=$ z-rUfrb$+&_VRGHvPDf6r0TDq}UG6E^d%CE?D>*TI8rE9`U83DS%RDdGYbS)wpBJE| zUXbHg_0IlTz|2x5u0q}UWUC+y*^8FQdsaLC^!;Psexu>M8EyrViX%kl#i;^j1_En%LE5H+K$?7lL+(d2zmSOu}vBn<*Mk~o`U731<>OEm_ME|{fU zy{PT_m!OSK_mxR$xzylH9Qs}|x%DmVQR`T#6hqUvFdDYHk3 z3MO+wxta!gRu9a>&ZoG`45tx$cV{}V>Lm%l=d6BcT=A$`vv08 zZ8x~n6j!I<5c#I{by|D?pW_fN;!jR#V>;dQ($z1>gg-JB47pGpLj`ncawrpCyccqv z?i1DcD-~YP$&jaReap!9My*%D8a?r);DIQrn9aMDeZ;|e&9CiY)2h&Jzi3VJHcJMo z?P#Y?umqrH-1UmxJjZohJc^d=ZicqeCHC}-$K=hJ&P2`}PEIzl6YcDYs(4fNPYFWV z->Rg^r#P8*#>Y_wQ}U~?Z8V3{FKij@Z!OJjyKOB>1ye_djamGFO7R<|W-x?}BXvnS zg5OB0%yrX%5zj^_q~&EhUh4hTd6NudS5Za>-|PU07EyfQ`$9cv=}_K@>uy1qHJc*eV&Wo-;i#N#+f87O9lM zh^65UWcxfe3G=hZn#8$!Mc2afqwr~%9z$^Vb~$DdmYj8Q)$ylMf$wh}PF~InP3(yu zTK$wMTNORrlP59NK$1W$Aza~G2l~IH;oA}1_fEtTD>oSIy`JCLdszUHqgoB$tW>qp zce}}$vh?VN7WqpyRx26W&IES0o@)M7jHk3RSjy3)uUBL8t)D43hs3--Nl&5|+md8$ zlo3d+vD075?W3Bj=X8^Ca`@#=C(UI#Ua1sS{aa6*wr$mlUSydrEoCVWIxS_Z_Ce9A zn!n(Nlbgc;1-Mn3J9276D^w|^4E1pA zHwOA8Z*@Jd0sNe9*iU{=R^DenCq~Qe`)Tjr{g#N7K>&MFl(!*q6Gu&8j=)R5_Y9ZY z*@EpQ;DCcO)yug!9AnxsmlL#+Q5tV?INe3)PXLig()9PZ2ESZ6;M;gtpVfSoW?R&g zKQU^rSW!1nqLz`Zb3r*Dx3p&2*7}UrV8!f&DobEpv-Ef=Gl2{<9uIz)oW{nGP z$<_*=8j2dFV^UbY6Vr0aekFU;Gix4d7JshrZuwq?rOKRsMHThaU!)~}SXn|ffL~?y zPq*;zg89$i_=aDFsg>};(s(JCAS0GnNte5ETu#C-X5Mo#U}+i4ax$;*?&0+K!yAUq zCm%T6JNY~Ee{nRLawN01Bf&2ilLcD<1cG>69-gM`z>CQ1u zM-M=MoC|*q`hotx)_NQO2viG>@Six~ZLeEH8 z<@cA+>EfWEpsh^d`C}Au@S}{q(H5N;C?Wn}(bGRWds6YdzeaBQaSOk|llt+2@3tRh z421rnIJw`?mVfu>@96{dU;%unYu0zj%-B~Ngfau-8}g3p7+1eV}AJE!1bWh-VfrmCcif2eZQL@sVZ9ll#Qe?`@c32|M=%05;1Q9xY6ib z4ojV{oBizvZz=ROa?KxK9ia};8<*Ai!bIloJbAim&auC+usyxdvZR{R)b99WZYzSs z7z}oeWM)3Wo}0-S101?XY}DKE0iqKJU}4W>z7dqsQwWW>3R8uK0jQ{{THvJW z>WvP5*dowxOuhT$B%ccBDaRPZ6ss2*dP;P40fJn3{Nb9%5uEIOnQ&I^Qb5zA%drO; zvjvyJG8DmOat`b+4oSCvdsLrk|355;;e6^Apmtxq>9SI_4dN8*-4y)@RI}#9x#nl{ zYqV{vOw8k{VlofA;sqcxhf;!u%m$9}r565`N`el7jW#xRc6Ndpr;m*X8(@?Ga581) zQk1|vXw*iM#^LKH<@VM)m4vg{E$~RuZz=49{^7nWz*YvS*f>_e^e33~IF&`57=TR; zW3D4;zlp@}L>ng^c=pdY($OQh0)6oRYk!xL%{va3WfptBgLg8^aONRg*7-Nu>#IQ5 z7^80qv|1w@9$SD7YZ(7|5#CCqp>w`^Z^_m_E)S1U5r)jpKbAkD;4p^7^vbOQl=&beH`p4IUDyuo%_p>y7n8bo` zx)&F)k5G29Mu1}Oak+om;T{-w-2Gs1b+OQ7s%pE|ZG{r&w3o{*9L1+MuLh42PwT!% zDD&j4?C`)!pn9|C>k3xm%nCh)E>=4k24||`9`PRhC{wih9rWR*?pS`a+{RHCZI+8& z5wjxj)J=z!MQ1CHG~qs*I|pWR{k^bN-@N76`Yo=b&gA5o2TW|wF_eOQMuW4lHS}Cf zaNahZU=5%}x=+2mT}x9D{J?T%r}~TzY4z43ULCI1XfPtiKrOENQr3~V@J(@a>6oJV zgkneK6&(lYq~Xd~)n(>8Ks!6rdp2a{_8NaJWxo~qo4`vR(c_nM9%$`|28g*{KG>(s z(|8Vpzu6ep$JL0nm*AygMUx$kBhwG@5C_?eS^Ju}>XljRnU6Cu{-qt@sH>#jPnMr+ zyMoi3##(#Q2&t=MP@WoxWCZdg65*s&WzjSx* z5xY9v{CY=sJ(tS@TfVM|gvR&ZuMowzM(i|~beirHwXEodX>5aboZ{XJU9|LEEMfI= z)n&yFJC$2sEwm--a@iJD=v$54@3*MaNo}npJ1W)RX5~Fc1T0;*YG z6QQH%?8I7TAT_WV8dDn*Ex7$yaPI~1Q)Dkv&x@7Eu*b8`<+RuNKQtis9;lvUfr0mn(aCx9fNVPLY zcattI{`_OmNQeKeJLWTf)P80Vbz<3&JvYOhq5eV~MpmC;DjUbq7#CTbb6109uHqnS z-~4szO(i~KNPf}W{hjdI0ugX^dP!a@OEywBCVcp?YiB-l15SEP(OIz@>rIHuzKH^> zRdy-}F@|gM?_R#yf9VKo;poIMo1SW6s(U+nJ2NQQn{{s2(a_m_x@q}#?OUeSU@a1= zj2o$y0mQ>M)+G~J7nGSUYlG6e@io9yCVl^}RfppNS4s z@CbOe)52PA&-*)4fIhX@HFG)pfc>mcniH1|S0-UWF0ujC8H0S5X4`KEO0DJ+1C}IR zUdw|?8qN!NLb+fedz4YND!C1*c#sPYA@yCM3hhr(`yiL4v_bpplg*VJwPa==nCu7R ziL+Q1i7^zbLE_n#dOLueV3!JRX~sgz8m2%t={f}IId?YVSPzCKVg6d;tOCTaN~gDc4W zsZ|l;;QLU>x#E0=>mNS}`>fWqrqwEVhAdIHD#-gr7Gg|n?EnxKCbYnPP~b7@WiJ61 ze!}4!j*Ltut#}@Ld#kEj`{2OsUHS$g=(!Jb8y~?5zBmlUGQ;j$exwZSO1o9h?vRfx zj8_Y}!}3Yz*9UF=sHxmp0ReM^4Vr;*I~#%RO37?IsL&;i@R%7~9eYRJSQEi~X$r7F zB-0HK3CWb-hC3crSi#Ay;XEtmD)`!m;dzO>Ys~tT(*%Sm#CLIwaJgx|44JVS`l{H2 zJwFJs6_^ohr_ zcdRlNC+t|xfcHnkUeQ+aS;^Eb9$4U9c&ZzG^Dp0U7Zw~64?ed8tDP$CYJzHl$KvD> zdDot~@eJ$X@gqGVY^MOlUC|ae3?z|gc9&Vk_#_5M}(^GDQSj9^0_S`gM*>tje#@^5g+o5njs7)BMvqd z)%-#i>LBTEO(CnS-G7E_LzkFAmpJF|B>K`AZUaI}v(VQt<(rEG7&p_hE8=}PgIjy0 zb!gnS)pjUE9g8t~BZFC{85=gfGApjy4(sCWyP}Vo-fyGj7Y424>0#45>+hypb!5S) z=8rS7p(0^A>uE4W*R7Wa{UjrVk*&K@I(%u0)fzh7W+TG-L-eKs<)7N@Ox32tYC8ep z$feJwUaJ2i%u%Bese2)}d^*SuIvMO=%P8LOzYueB=7C_Wp8Dz@pdmE!&Sm z*P#`57jVyER%!Ot-v_nnUohgei6N=OTElY zEv62I!%A`qlIlTD%h{oD6?g6Ex$yT5D!|W?W!LZ$};ux^bDs-eEQ7x`H$g^=@q?5HPLn zkh-k*YUY;xMdc;ot{J8ND|5#!}T0&uj!&6Eu9 z*Qe}Can*bBC%p-+w%<%44?t#WDx4L;{kQ;G2BKUN&uap1tNySUo_d7QSQrVF8?yj$ zD>kb!)QjU_^PHy3UW+|geZ99?+?O0slZ7yY28ZinSNiN%t5$r7a^$8@ zx;2PI=0Tl|>U^EBt-ZK02Z67@BQ@@E#P|no^am61qs(DkWwSn^B&y>%gO}GCNR8K@ zJxn>D)5Y-~N5{n;%joQ=sj4}5YnAm3{2#f{3Z`4w#jfj*_W*R8Ue&sl%NGCjKT_zh zrQ@n~%b4Al`0Y^vpn^#V@jO-aB0tf7gxQ_)H}mD$K~`J|%#ySVW+pX~ZA~FV*&U|J zsO^m9%r&8lkF6qfHA}|2jNe=OAIXv-HJfL}o*Kw-3lcdzu3uWStfkce9N`6tse=k z_^Yf~BpL=#BYn?H*H$)mxFYKj6UghU#=6WJdRn~8ub^H-kLTu0_(^;^5jFv0Pdz#s zwH9sX7t-o5&ek54oCT;EMd58u{3Ik%7vE;DIb(HQ1u$`%_MrTVx=PTg03uIBzgN}Lf#*OenV84t1&npc#@U$+zUx7-%7J1TKNZSzAbhFD1}BtG@;z`A+Jt{(9(Z@K8D2Ko(k=&maPD8d$6sv}`a?|@ zw()l0>1+56-2%6~?vNd|9CSj54d|`MX%xVDz-oMpY-H{_&trZb(BZ=89nHW-D6>(y zzg)p#Zxa}O^lM(66hf{A_e*NNf;Qj$4I_U~AU5k$%1F`>Q$+MVD#r zR}~+==+AkDs1kJYVCe%n=}~D0;AHNjIX$zo$f9lyK|f+Xrq%gP8PUv?-j4b&#*)8w0RgbLTtp zkP7}@@yPPsL5OTHYOX6|(`9`WuX~bS2>E_|?ZM@#cV5f(NY_M`)t3X1Fbc10)E z%Dw4+r2J)$mf2oN@B1|%%m;Ro2KMBmJOHCMyySx+8~hNUAO6~%FshAoNa?sIKO)vl z+I2eGth*D8+)V44B!TQS02L6)!?{v6AKj}i@aL<4&y)Py%tq;Wo5um|jj{~AD(^i^ z!$vb&;Dxzz!NcTj@TB)7JscH%dTeWhcE%1M&p9(JGMZd;Yn+wSz^AyoyDrqSa(X)R z`pM(lsb&@Zozg^tF7^aapaH_Ouu(k~O29)+W!E{jgCldzl`agjUjbo?9oNv0qgoK( z?Y-Co+}s=EiTI$RkOB?%STvf;pKN2;-Ch6KkP%PfoFf<9o7X+Gu>vpBpL2xFH`nf# z*h|T%*aIzcMdN1Ngih2;YYR;aDJkY}K4S{~U>m<_I`69_FV35^q=_60zLrkK;0|z2 z7n&t;Pz|MceWeGhh}sneFGY6&T^9c z*mh-6h>J`~)G;*_Gn#%~7T<_T;mR{&0#(^Z!)-Pb@P2GEv1$}zB@HUP^H^9iILA~p zqpy`C`C!;<-?m2uwXTnB-Q)#WI4I#_JddkiQXXL@!se=x^wh$~k4d!~8eXMZn91`v z(!LmOapxNrQj&XWZvNIp04z$UD;1!ckL(YexWj<-cc#MYCQwr`&Nj7kkp6C?Xw`yuxpK4WUPTJ#Z_X~N>AdC!P$~~jC zyCIC)P~{tq7!e>ZxWD?YJ%i#Yk%`H6Dfeskm963o9el6I@Of)J+4QjRG-oQQ6j+HH zvpOGfNzR?{mdr9Ebx^fy)n=@!?_q~wT2NDjBNp9EV6k}EV}IL!pwIqGo50ZLjv~aj zyZ+D}|9`8qOw>x{hCDBz&&d1MfU(pPHIyv^hAcugJ7*O{yDO&Cw}L{fBawad^L_hf zsHvRIeJ>;wr48HFM}Qf(_UoZWC1GWV(tVPW-aG+T=$;l{>Ld$Vz;v`(twlkpFQ7Ez z!V3OxthHs+@Js0xvSovfp3ehqS%Q#Fj*H!sW6HJ~M8V@xRFSI14r})kk+>I2!h@QS z`RESojokTjJon6$)+(b)VRH{gc3haCj%&}xuN7^CcfR)5uoZqu#iMR^b+AeZ;o0{X zxR78(Z={%8uy38HK-NlcD51JCKL649Q{`K|h|E`DV!=tD6cAKhJvg~x55h%H3CY5| zga8fMI*+-Ukxx<|yrV`>4GUG!8+D+9+$S%NOTtHiX)@hjH$Y?`9B5#rIS=r!Y;E#- z3IQOxooGE>zAFI#{jC1v$@u$arw@Qz3Z|m=Xrspe@J`y`lMwyZQoKwpAny=vtQJ z4zsF<1ilx}H;z^$H@Vg9v>)f?F3$+toDq^Wff!x zKRs8#UQM(m?6T&pa^pM)gE4Juf?^!!Ydcw|)#W!x4u!P)@MrYOH|&!%;{&xW-gULx zc&VB>Jh(dF@*;cmV>MQvEQSsotHgJ|l&SMb?s0ThJE8UUk*;?9di z4rU$}EY!4po|xpYC4V0EO=|6>|q)7@%dJKKU4LMD(HcMaKkh~567(}sMW}4JCL}eM>@yX^K z4WbAlBRc2*Sc^Cu6s?gvN^IItu-)6Ql3|lZS6CMke%-sSPdY2iIi z(;ZS=E%qntKKQPUPt?$K7+rTNdG4#0uWF`8#?MP$pgby{3}V%Ea%_^8pbf?9ijtU zDjf%4)fQIN&9?U}0m@{$W?1dCOslT%+Nh&KVs773KPOanBfQ&nJqOp&nR(-GA2^${ z4uqaHV(3c(aB!Th28W{v$W%MIKlNLX?0Aq z*1du&BLX0{@Y6ihQd3RSr&VsazzbCGbl}^+E5KJt^2w^}$ygkz;s~!*(C}w2mt{I@ z+URj-GuvjnY55IDME+xqv;wQ<0@d7ed8zArFXJ*EjOD$Hey6wjsTP|RM{5wc=$El- z=o}>IGNeprq0L;a7sxXjmJIPMph7E`r$Ft2! zh%3JvkB=+BYmb^ZqOG0*Gb6oAk4!Y6Vssk*tDB|DyL~;^>%^EfpqsQ><{nI+@Fi_#_D+CA?FWfK&jw#!3&r&(oPR{BeJ- z0`Y_N=0Na>!3g=+)Brr(K#D6@-j1LE*!CYg@-W4Z&znhr33wr;P}U?v7>n z+>TbiP1Zfb&(`&FDn|yXZJ|9;=3telI;fKS6GBH>@KK*9%MHRkd&gVbdalI#gW02| zou%Aw%_}sJ&NF~3FHSzm)vpsuC5&7fVit$vuR|^>2*OoCdx0Ds3~i|1>w@y9wXSdU`HW}%~964jYVjS-nHs?8`F9m&u=8Z@U0E!>{XjoTBhkLQ5z) zcu%-)jwpET^?b^&FYm`*AQN1NAWc9AXs4e_p?d!&=%5}d{EEuU zP2Ldk8W2U>RA?)!fCFYcxeD(mfGs9vAj-3K&gc+@MAk5pQxJY44}t{EivbfU=x}sK z|6qb-Zq0~#UlSC|VI~i%oCsj*p7bTrGZ1pZe$f^wG!_(i%M<4GuRApSj!{egCt=clSSk&*VQ8 zFaG1Cc(%;{pE>D2(fsc~j}X%TtnvRd)))W|$g5nJZVJeO07iLlA?xT%unYoD75ou~ zF5VEmV?e~=crzg2YF{ts{Y4!1xB3QpSY7d@$4>o^z9W93_a=iY&&lLXTTuWquT#DK zmwxp3zIF}aSxzj`<_a3p6k!4y{1o9_i=(GCQY90#fW=*V$4~{n1Yoi7s2vR`#wLCu z2Q%^0C_!NN@Y4%Vy0sOGkFL?GTwznfZvi?-DGQWsfp1ovC3w=!FT-`5Z+0=CnNk7o zsWt@|gdyc$h=d{cGLP(o#-A+|VFJ#O1UN%ycHj*AHI|M%LlNpzLuY|AyiA(nMerAX zidTunch~#=#>d-ZUIidF`>ii)KcdIxH80}AmY8!WO|ym{vqK>&`b7I9#rxq;A1Rrp z>TD+yKk2T51!fsSacK;VU)yW#tR|9~-K{xd@oc1@sZvD*P{kEETkTGBo#DjQ)mqWj z=9U}+JO@+`iSJ8aywfm-o}CA5oQJDAoCJ}In+&`7z~R}jpGw;7xKG|+L<8Jet5oKQ z+9bbwxv&-25V}bo@&0g)U?73@fZQj<=&ZzCyE(v=JV8BW5zGWFEnQd6w!8=w#!e^G zS5DV5jl4`2W^;HjYtV@O;G$0m2A0GeQWapkD%fT&tSh*7d%;vxi?UH3d@e1kWng}; z-SELtN2Ph93XqiBw4^B&yF^dA)#uk^Ub>Hb$viH&%9@XcGUFwAi2_R_r^R&Ne(hXGd zu=#D$xvU0y)zcb1k6K6q6dkqT@Qr51>}Tv*E?Vi5VbI(O@QJ!8gi1NZ#k>zeB`fk| zv?fyfu4v?)D%yM1V)AhPkFfA!L)uAPYg~n53TBS?*;C%v;g2*6Cb#^xSp$f%sdI(n z&t}TMqa_)=Q@E*=Vtx5V%9x@y`0<>RIyw64iy!>mpCk__6X^H285ezXu0Mdk_Exd| z72h#yU9Be0?ki`EmamPU$;yHjqV{389sg1~hnU@0^CrWtz2%%uD$Iv18qM}cN~E0@ zev>$?Z@wl9Bv;RTouv4D;JPY~Xf$t-sR@ARTRhJ2N9w>+-qY6_FyJBLx`(a?kbnel zV3a#eg21~R79s4)z!@Meb=vGEsd@A(Oqtnwce?%$5=lNQ{bETJSi+g|{skXpU>gn_ zERBm-ocm30YOQuz0yU=|ld0mycO2Gj+d&sC9*d|4hZl3GbEVI&=8?19P#s(Cd*hg7 z%+jD+nrn5zCuF5R<^!vB)4*2@BYzIBJn_g($RXpgiyqXscX2irjn z9A&bs_O=UN9O_i{A=D3MVTzO+A*U)oDWsXI3lQsNNt5*0H7Al!Ma@kW3#6MQ)kG6- zx$TCRM4qw`n%nx`T>Vm>mVgmC^YLuR?fO5S_+G7$R4bqDE1tD;ns?lk5 zd00m7VOI-r-$2F1W$uiszD4!PcSdbNU`7>pNX&CZq4}y|`lX<^X;qI4({C zTB>5g1Zrql9y`3PR6Xg=dRuixMXou&qAB-K$^tQ^kr@%Fb$;0;-NGY& zLYW&LF_l5!e}Ti_c&UmwGb@8?sV|(SxD}&V_C5o}$oP7P)8XxoXkG{av`j3PAbvW5 zL3cu5IT)p!jw3!ueU2(qH^S`QEoaqhttxtkI@4zQm+{TALB-&L(XH`4k@S}4?g`Bq zKUcLi_CfX=M!oNDI(o%FGDsl4ZSwV&h2N33%NFPbLl9G~@8JnnvK1AywI`~pJgE<) z8&Aig8r=JUp++W2?8EBeX(MwVum&7;A6i@1@4HMX%Jix(aq_s&hs;lw_*GCZrx(cc zeLNE6f-MZ#qu>1@y3(FOb{-m<=aFv*?dv2p%Zp1Cu&XzB6*(|Iz| zq%D<85;&3>EbvE)qB;-L4An!4oPGQ)BC5&!H4)FX=P}>-ly!CB;$qx&@;PlYs-NO2 zwWBJ2MYf98Ip9ya-LiF&P@?|&2A6p&ZH+!I(u`m>vBIpZBh{lDaL%I_GZTYq=JP#Z z5q?<WvOyn0eQ6nhU9-R(Y9k9e}up|Ek>h4bj z?LylF^^{Z)q`cI}BTd1-CqtI-)Ae3TTtoQ4+^S}%K}dP2d$MOEaM`Hpso)3P@u%>r zh_`y5`b4|6f@Pzgrz91(>99$g5qxAg-0}c7Zviwk{Zv#cG+SP}DD#drPp&9JKGVjL zlnJwi6I=9ZQT1OsDrQSDy#%SZo@z-q&a*_RkSh{D41t&G;Y%B)0T#j|CooOZgz67Y zKz{8P_sOqa{qVL_@Tl5G4I4m2vgyH?`s$fKulfcu!&{7&OxSO1+LgIk_Wl7lF3a~q zq-e8UvTyGD3UQqi$*{_TxsZ#$S2cc}L4^`C3Vz4Ir3c?yfqRC!+`o4um?|OQe((~d zihV?TMq3)il^8v5335rUKI$v+zq50kWzgiX% zet=d(?+a|bP6DTc6ypv<4rCr_FJ+SeW|FG!Q>FAK^;sXP)_x@J8cTW9%M5maHp66vqSkGKm6av z4?NMMLO|pPpoes;qmu>AixYMw#gl#|vbQCOF|+G#^nyO$==NL9;2r%J;8v!#71_&U zcq3qa&jS9uiA{Y@)Fbs>82O2xZ0%14uGDBiTbgqx`T=Esew(I85;kY}_ui)G2SL5o7an>(kbQS@9uiA@ zSWJkH!l(fax|hgDFs~y>EDshMeY03$vMj4Oiy*yN7L;Q%@}VyryRNQpZVsW7{^JE8 z|NiA6070jlI~wDRY;{clv>*YTuP97q;#CIszN(pQwoXHD*u`JPa9LV7K zH!^iD0%3ix?!BzR`&{s#3PXXYWIbVs@ziFGYX`8bBI-eqla2Ohz?QT5noZ z+j|2n=ULuwtTTnf`1oxYFi|=WEI-_PlXCsJPwu2qOC~teDb0efNal#codhTyiyL>A z5Q8+6BaYBB7ppIwgf|~$5GN9L3wC=v?_9JdKCrHNwlLaAwUT^HjqD-G#=?)GXgqbc)bt_YpHd#o5;31*d6%sPVsX{Q z*mB?w{dsBli|z5fnw<+ml&-Q{H?!(AZ9;{sw-hxMd!OexD-@knruT@?bmE`OGWs`* z{_sBuB*2k?64QfHPcY5DULDx`5Y#exjxt+I)D+Iel)2@~JEBX(T<|fmzt(7~BFBZf za!b)9N<2B`p#^{SC4tQ$7eyIISs6oApGCQG+$x+HFf62(rOwQ+ycBoNE9YHshYk*K>ni-@P>D#)-N9t#s zaUWPyb>s`_P2@Xg0>vm*Ka~YIiRtpu7vyF<=R>3i5#xBm7KT%=dX4rO+1~)(t)5*o zva5lSS1@|**6El$nWBk&zCRgK`kZ}ETl8^f;=GwFN>=H$Nkbf2+})H1Li!cvitIT> z7Z;c$DOq#^^CGhZy2rv_xz zDyml1j)FjWzzAHvqjCdUd`+=JKtbzc-RI02?QXhOMA{N@+QOgyqE$W&k?xs5?;#Xd zOHrljVJPw~@Y@K=@S!8T%mgAp$>uN&rtzF`jF;7XiR*-(BL*9& zryQ0s)m7&V6=3Tfexw+W5BvkW&PU3yAduTA%S~uD!=iKsL+SG2hT+Tu^c_MpC7u+V zJR=1wnu0t`FU()7?hYQ?OzYrl9kKFYWT7IsC7Y@2&g?Q9lxgBxK-G@BL9DuM zI^!67!&LxkrC3TATN%5XIkZ$gV{t@Y%bN-f|9Aei#T~+Q zt#~sp-ks#kny07qu^cBA?-CSyGhYUhNl9$?Zy7!Xzp{qn8XCju?3KV7L!k2v4u9u- zKj4Z!HDtg;NcC8;YOmyS4%pW<)yr&iPFYy%RN0oALl=Lt%RlG_v{0%r0FsBb=Kpps zhpDbf5+~@Mrj4Y`@&_BHT1q^%+`NtTZHWHMDWi9hLgOxHlU|8L+{J#rS6J{@uQa%M z;TokXPFQms`Kh)~f?51Q&qS+wUAiyZH^+JOTApi1sHRI%6r%dN*q1_W@pfMY8 znhgB69>?FT)8zmVM37$1ki#3D@6nMpbsvU!c?~K&kCVIaV+ectpMbjqE|;;l-4h&r@)!71kXyNx4W%XSaYl$h2M zrlMZco6tUWKT&$R72~7(? zR{CXADml(Mz4q|8qkV4o6prv}NKXQLe9VT;k&E}7!z#NvRnIS&PehBYWsWrPx}iwR zJX^$4;YviK3}SP{)27U1d~WrQaFS914#S{}JoHjXc{?8!2ejS;YLTRbMdwJ6A**SU zH97BC(cU=c`op_-P=(v5N^2e4i82q>RH;{C=2uB=MkJfuUVLnf)4e9b1vbUburuE& z74P%)F>^aV(6Su(hu;p>i41!q(!1q@EDbzo9vNVqbT{2`=5_GnxOI+J`R&OwPg9~d zX86oH6k}ty|LwU9(0NyVdbhPIjNE`oSnq9nA+(FEg;56^vonx`_10O4Fmh+I7UH!x zmsY&DIRp0cTY;deivl6YJm>gYpJxv$dY<2-vpsqF|g z{CC)<4h)AE)u!YBz%jp3Tiy)QUsEWDd=Oy*#ORKp>S3M8U)BaxM~>Ga_t`wLF&?uM z<;GD;4}FAP0qEo)DbX=*6S#B5J~tR=UIR~k2Ul7AA25~JwL+EY%0`_jg2ktzouTeBOGfSL`Lm(A<18ef=ux8 zo79I3rg9=_hvng1I01p6YFAtlx$WS6WiTP68zo$M=5dkb<7aj*BiggZD?4mDfu61q z{m0MheE*2H*S9FSwxq#gH*I&3&k^!k#xmHIV|e1vtoKDbT%34(Svu6x3r|iBEc&|O zYd`nnJ5(sV0oJ|ZLVDscD=f7uG-lNV`-IX&4G(Ow_sWxL!@!4n_ya=TW(uNduhkHt zoG+$$nf>yf<1JIRh81}{&Nys>qXL~A(2$VkkHn^^Ix|{({xr;dP-WJ7wekjbo-xm$ z-^(sPF$0RI{J3FNNBO)uJKk)#hnpuGS?6Or9$cR9-HhTqGqv~NvZXZnCOfu-)T4$mIM3KUqQgYY zMG;NK4|YN|9S`y%%x*Rbi7m(aEy$WaZgpYzxpu2SyfXs#$@JoznvWCh##wQ+gNi~P zQPz{a9u=fM>`S1T%_ZhK93Fgn?aulF&BFmv7A=GVG6ZDCFmb;;oEA;ZoCvPRk#xdMev?%c!{_Y<;BZ zph3lMEIx&Jx%oNYbzSE@n33)MfkOJkLW$N`=|cj{kNJR~?P^7n3&A~w37cT^D5G+_ z2PSqT=-3J!H>29@&-}P+QpQ-HM8Sj8r9%UJ+R6lg?wqu7*wAURky zX@%dwduGCA4_{cNcEa8ScjSe0&dp}3q6{b5mgg9>Mk+)CTxZ#z#(}NYiXh4csz$MG zXD5-1U?Q`T_Ce2$g}V)@AKLxc8IiN%1y?(FvbIghD+@L4lh@U)3VZ%#@4vGO0;+(w zi05bw&pPG3nTYayB4ETC5r_FFCyvAokO$Rzj8B*#scj+$w)pFtm*pNQ3DMnT$RF_6 zN|buoDkThO#2$#IxWSj3%@YI9wJj@mau>*WrBJn+${8w&JFaA)+CcijKV6`pK)Bg) z&0;cI2@}@iFLg)#lp6eLzXUGd_{`0%_{fh&s!U5xY zn`?xBU{DG(xZ#>}>abUK!8Li0$4IF)Z_jNDQop)pXQ33SCI4j}n9SQag&EFD;ZEPA z4=hGn!f#;~LydD@X?SBCX}x%$IbXdibyC%*swP2y;#Y+r6uD<~z1n(cc>04tK|E$F zqRi^_eYvKBmix1>5WB191tyBaaD|oyNX)5cj`|e6Sy#%patq%vL@zx_y~!|F?5RuH z3(O7QKFqmv5kt$(dxHfF4DWa1E}_`fyu1+H$ibPB+mSGC63P2LtBGzin;r~}NtIYx zv@fGD6LkD)CwK03wMGKa{ik6EPUJog+V?heN*e9K5aNX@nw1u^H)~GD9)1l=(Gs`^ z6xFHT(t~-D6%r63UcA!igyaMFKzOMGNbqdx+gH{~9KtLl^+jwjqmD-i7hU$yo9G5cO_Dfsa0p)e7_Qb4-Sh}_yE=bECsxe}ri*?7?&mgA*ldZar1pp64qR zm&$IRB(S7(R>65#&c8CHV$idsxhVx@CdOfJjtVuO|JdVi+!HsVLGE+kgS>$M{p*`_ zj*pZq^v@8T?psjME*5WTJ~>NK>0WK1q_=QMhoYnOl{7}1sa8;TLcG>if*$YKuvK3Q zZVSWbyOn<<6E#(UK$r7?h-~v}F1aIOZFTn)L2qdlry)?Tt?Z2Xds*6>n{`szac=q6 z4gr7St))8MGK7Y9gucLjCncZbrc)ikzr{isELTc15&9|D^?lB(OP6t~32PNax0mkX zw-kkS%neJXhR*Z7qE;#ucAU}LAa28WaIUs>X7EMqdchw3erS$+@u%gShD+eh> zeu)6+7F2w4t5oq4@g)cR_`YWq1GUJa-q$yGHVrQ%IIOaN2)Na3WBT)27WODnod?C+OwlgnJ62@e+UFF~S=%%g`;ycyre+Pb! z9&CuVbz&dqnAoC_=K3Hz%-a9iym`^YVRo&Jw1QP9K>!x8iq4N9dirs>V>H}6Jh zrEV)-X*t(PD0c|{NEsSH+8HPJtuFqoPul5SC#SkzQSJyssniIrf+7lCKhf-_b~y%{ zmJnNQ;Y$8i%J9xB4z5KFtJ|M+@dqQEvTvw9&P#k#_~Dhf&E#B`RV&B%M7p6wbfnk_vCxZ!9(t7;ilGIFh=__5 z=@6gwT;r=%Kf~4`;?XXJ)>~dH;aV4_;TUn2`PKz4lsb-|JrYu9xXa zJ)oL@$JV`JH}5A*jey_qdhHHsuYU%~4n?Jom$s1^CszAGy9!Tc~55O2aGv5xW1)N3Wd% zPJ0q>WcvL`FVR(huw+$WJYEI5l!L(?LQb1vanz^_y1mU^VbA0zoSdn)1(t1#+-ZN1 z88?ijFnt{?Q-KSS@(nqNYofAoc@|T2!=KpSozE_;&5jW7?fvM>Ta?4wo$z{*I@YmD z6n3*MjBcx;^(uj>%5y9!Xg}AH<=3I_|FKX$7wstLE~Cn6Z{ilB@ib!62P= z9|3*|@?z)t2NpoMcaAA8k-Dg=7&{A9s!&_C9WG6yckjLs<5V#kJ1h>ZCq(TCG+^Vo z33lmZ^?kAr?&>s~!BUQ@pM5AfNlB`w+=apkJCnuF>G9iLd;c~y|8Zb+0RyhmJ~$Br zd6DEylefxw>t5!8mv1q`Pu zT9eBHp`mC=yhLei+Q)Zoi;#Ng882a5Yx;zioTz*yVz_Q4e^Wt3Tr0$J2){8H3 zzZnksGhj4l>D2YDpEHpv-Xf!B(4$sbeV@Gfzf`sYAkY00;m7Wq1VisV z^UZNa_@U$Exb)FxpRUIV2D1yGElTaXcqAIb0UroM1JZIDYETBiCRUyrIXK?h?sob@ zV`bFX^@Mqp1flqw9p&FyKK533=U2PB^_k1}|1fU+OnxpOEo^ImaTw;kQfGq|0 z>`4Rt>pgQNja26Y*&0)!yF8wW}DK3v9q~%_!j91?ou+sY~~)40amxQorMXa>Z}Y z?MC+i2gX?-dg5tZxqe7rhQa(NO(>A1@IvbC?e0g$*jQh}nl4=%J$dBfZv%k=@P~q3 zm$u?g`NUr@yKH%&P}^#-eo#ies=TvoHNT`M4f<`~KlaPN=Akh1 zA(3TidAYMjZNH#sf0D(yV|O=MTQoh7;UhI#|EnO-i856N`!4VLFF#Pr2)47oN*3zI95h4+%qKu(uOg4k1)G z1|3cTw~xMgEc4C}?}?agp2tX_(IC26M{FUIM3ZAeCg)9CI`TG7Jho$=$$vvmsw%;Vz|dBs6b5VQw;GL09nXhv&s z=F0VBzZ;hCG65)boNQX zP98Eza+foV+3`T0ue!OOp}mkO)q$x%kS8|zxb18~<))ksM~53dO0B(F-o(%GHq2A1 z)_5=?3>%Ju`%d+pfKjig{mq1jB`$XiN^{l}(vZ)tv%eAApD^-+-Vs-`Uj%B6H7j_p zoCq9`c%p&SYDbgBa2{ebPS6JB;pZNPblhL#r;e&|7z7UaYx!=S1zE6tF}!?U(E1>Q ze`7G6GWnw4l$qqGAp8}Ab=nrY-6v4yN{3s1a~fXB15(_SBlJDk<78TNRmxX%rY5p` zu|Cj%RytuaYaDq&ROA%8k(rTiP%P@E*vgH+B=>J0-Uyp822#08qmR^pjAzgJ{V0B} zQ^)OIW$Q{Hf~u7L$K`HARR&Y6=Z{<2hZBcFSN$7ycQjmPZb^51JCMOpiR)H=TRI!+ z8`a%##N)X9S#7yXJpYAJ<*Z!qNEd;x`rYGIl?FSnePagy4Sutq7dYtYeuUNn0iY8Z z9|ICdaJTn^8XG4Fl5!{8=m!_*o9cswg#-f*W)AAQtp=@Olrb zH52;d&xk0A^N_3^A|!2?`eoi31bV*Sn)7PGcsQ@SHlq3+P5Ta?gQu4j2#)bkl`+e z)gKNi9Frwlh$m(BES1O*T807E)&Vj9u-y3M(Nqz)14B}}f2T?KP**o$n&I#(NF~LQFv@ni%>Z{{4;dxN1%_ zIcq6oY@VEzQmz7Yw&AfqbYqhmQnlh#^G^)!8# z7z<-AUS9B>sfR@jkM@OPa9=Ii{8duGH$<-RvaT*}kJ&m@W^GPdvqtB-9-fkp82S0F zBcLK>9Vb70(}Vg9$uOPZplX&aZA9fOLJE@ET@qSh%a*E>wfSU`fNh~N?!@|ag;@%0 zcWW%DSjZ?|G~SO(by7;~K;0gtM!64liH>=Wu^6*Y_6gRr?}cw2w4LfqanN<|a9Lc^ z%f=YUrAvCpoJ-c@xe&~4MCXSsvb|C85H(B4>hTCiHO3Y@_c;rY8pH)a%!G35Y)Qv! z(3wp>a4cjF*=~K+Y~hY?fN)st#)h5HTpercO0XY#2Z5Z#7h}u+VrRv?K;_2kDq2v%;(b)Jg?KNxMv@W#T(^uw<5TER7vUJvew!wNn z6u-E<#9R+W8V_&SI>}>rE3aEPG7B5t^v*YjmKduUeOYj^ zMn5#yjlq`kE_`(ysnjPWp77_H&Zp|6sQ0#(>{3ft{#oDDkBIBhUi&po+axxqy9Xb0 zo~;`>cV;nkEx3wEkzZVP+%ns~;1tiT{vx&mB{5q1W!ad4dfa7ad&25)5IH%y;UDD@*E0fLf@?eg@IgL@k!zO_; zbB#SHW?m<}bJ>uWxD;p+pZ}iic@?r@SKu0gh!7SRnaWLzG*7S=3NK0#7{1G({^YbJ zQIq|3aJ2v)AOe6Gn$gU?k&q_PN(MrE^#LiW8y23SbYZqut%t zZXU@cOILxKj&^?RpoYbpZw^7>^qht8P{!=)XF6N;%GK@bZcI@vs;(*56VP<4FTI?% zc{YWIqBe|s=wl0gtu?&cWnwOj+~bT%9IY-{QZ7mZtDR!f@A z1Mw2VPgLgMw($Xh9@SGEv);N6DO>3aRSWO-iZc<8Rt2Rve2T{r*a@CM1ujL$xR=6( zRPdoyV}@>l2FJ0<>rk(5{4>X(0Uf!;964x^l^C)&Ev?BzFm^n#{Kk*rJ13gdTyr{ zRi&pP=N2nFI6hXpD4n@ziCiw)8CpaTbF{H`lTTkQzyeBiTvx<$;XVBZ(o|O?iSbd~ zMN3}qhqf@QpO}C7IvW6c)CuTrB{wwMZ(dwCgA98HL+Wwf8%bFkcQhVn&P7dTQ3N=R z@M)VCbm1784=h`m6GD+=>+^S9m!)Y08b7xMhmVS@dP{LS99}qfL~0XHY6(>t>#syS z$smSC35y=MjIrU&Qq}GE3y5b0<#A8i-yNAHSdQNk@$iyz*Vdi7ZjZC2fF{&8S4esh zxQA*t-x+*Z)*ml6?8{np@{A1L*t|2j0je}`XmP8)f3E`xhpmf2fNBS{#9*S|Yy?r=1dZq@#rgIFl{oRLuC#IcjfD;6?N2KKX<&ZkIsD-r`@GyR8%J;Q ztez-wk<=yc+p;?o3wk<2np6G*8as;`$T^O;b&ZHto3Hk6Fx_LL)slC3>qb5o z-zyii*d^Y?xw(34yh@R~09+*E0$=Mx!>cV zio8{8dJeCrhR*bvQv&EFQ-Xuuqayc`veE8dcVm@U(w@iqVT&DgqK{bD3Rup5-xd#q z^>yjK+&VFyDqBxXwN_~#QMM?fM;AH=2MevXc@7s&BPZJIt_k4Y+28GHQNgZx0@u5h zGg>$%;?Bw<(NSn`hf%60%`%cU$13I7SgV1VA8tqTsKV-m>eE%zk3T5XwjmZ^nWNbb z@dx5Lj@26U>#%?3Zx5A#1FP;^^^V6kozl zLPoQ#hG&V@^mASYySkZ%eUvLsp4M+~9K_Qjv?6dhHB~T>M-e}`YoOg^W`XvV^U9&; zt@j1cjrYBUOtsS=P;K|;6c{gbtXdVgKj3=u5L0Uq4N)K>r@#ySm)B?pGzBPZ9BWu( zzS|QBo>F5er-CC_dq8Gi{XM;%MPhjaj!VPTmlp0%2{RtBg%v1{nb9G+r&gCrDs6{r zO7iA&vjv|1gbwiAa(;CNt4GM5nw0uYEg&%=!aK>d&HBxj<+Li zn3Q#Hn~f*0P}LzID^K_<2eq+nP^J@E7x_FI;XT33aHHhNW~YqTE*AtfP(oI}mus>d zg+akb5I*RvKSn=$WdqV4Ar>lW)jFhCx>Uhaupy;#W>&6lBfzHbC*FVe;zhmEhWuUO zwJS(>h9PK$*;rncHw%(vu7DkKcU6OB1)07RJ-zjF<|pk_PAqtb=JhY}A|raAX_e(k z;!YnCvUx-VP`Utb;trg+!*_IyMIVFqyNH!bRTa|2apKYVB=C|aSe|-8Yv{`E zFhI}hTwb?R$LAhqvjGJuGaS!$Et4UybRuDT8zSXkTcwSOSI0N4AR9(sA82np%lt8C zC0Q`e-R}sKQf6@Ei8I8!cZc8Q`Qj9s!PQ^_G4WPu%4sSfY0+7!ydB(hcK%)E^=N%( zoDDj4za!4xQ{MvVf9MG~hkMS@XgyJdrMlgU4m~*n-d*Ql4y#=}8nd4=z^m6@0LuSv z6X@NkXv;6vx~QjDWRpWqg4g#9lr}_>@zM^bGVg&(Uw^PHP3Z8l!PS)?Je~ZZd#nHy zmG1W!bb+1=p#o>Y79A-&Q8z%&%kSHOG``+};$fSL&T?Nng3`Nvx zm{3$l=8{Ap!;AKeEclmguTH3pd*7u9$T(nj;JyC%yp#%Q`QK3Ixwy~voq*nV>e(^+zWQ=EXnc+ z%qnx`hM#`m9-P@UK6-D4%Zr%lpxRWtv85X*G&7!^ec(Ez2tSZ6#Jj{}CCC@V0y__M z@rR*Xrme7>N`~2a;MKyC+SNbs&Duy3t^m%m_VE&W#Iw>WZN@&g0D#zMx~X3pS2%SH zsP$V$d#j;0hvIwPLJj#*HId-`aI>#1UO(9746)pHnr4+HO~)ED>dO19 z2S9%B-CLbwsbkQ4p!C$`vze_yNALMY0j+n+RPTKW*n7hpf)0#d%=st7ZAV{ZROZsZ z6hrdko7~Ps<~_i1+e*Rdb3}Nj@apm2K`2BPLMV5#;)nZ&ZST7lG3jV~_Yg3nCG-iu zYe$!YREl8?b&c$5R1QgdDU~%JWLTFsvV&Oe>{(f9MHOQS84p^mEU*=b!I$LE^i=%e z$%Gypse1`=;$8{b*mn(+`EyZaQ{&!wrNU+tC9_J6kGgSQ4KW{o7NmKigx{;x$Tx$ ziMb(z)oCC}UXb!uvwM6!%hP{w$oLyJbo2@%IxjO-@q+T z)*p0S-^9d|?^M-{Zb64JHVOJ@Rg&wuE1o)q-e%)b`YlwW@eMWV-d`wFT`NxydaSqpam5q;78Z zR*2_|7qfNqOEQkEX=^|^wgaKpHzcqyQwe!IKnOQM92m#mkrEVzk9v2~6#m?uMlmSd zwWUT?wGd$uqo%W(@qDl@{Ri`-)He_Af*h3=V<9SG*=4y-S*(s0?U`Gp?n)@lS2y1A zmy=f~jCKF4GxJqrtarN}anDDaw7Pd9b)n*#SG2(lW@9y~D|-oLG)jHXM?}F_Os$?v zj~QK}cs+4Y41|X`@uGPQ0tn$ftuAsf{|K<2`H@ZTaE#ClBSq(&oKz!>wdFo_hpvq( z=+@NCRH+$fFzZzBPmkwf#HgU7O@mN-^Zv_fa=edBePj$-u{LJyDJ59M%~iHm4dm$+c6UVTj&KrzxtjdX`1_sk)x#gO6 zhmiIGSbmIvO~o{awA-GiJvhr%0GspTmtCFIqb<((ysc$YF0D!=W>E)`K*a7r9(79X70Wce zLWLHsE#4*GpBJ;cwc2jrdDd>Tem$B0(p}5~E~6wY37N(8X=#sp(?)kB z{D5H89QUorW#4Bp63Ln1?a48*WAhpHaA` z%RmqCGJKhuy5}rDPlNVo*r}RFPy$9#qx^O#GF}^d4=kIDrZ#~a=JGKzG(v~lY!dt( z<9Rv;Zq6!s9(8!;^SXEA2U-=PS!b3F8qd%RACww4kl-f&iQo7Dx0T89` zPia5Y+O{m1$V)X=LWM-b3xz0)HB!_F+aQ=}MufM@u+oc++ zX-Z;8p-gXWWn=av^2k_kMI}nLbY4gntS0Yfw5Bc$Gn4KtnGOr!bT=Q<eiA2YW+X7=xQ7XE*V2S>N1@;de4P?@j}|rDi8Q+@;UPIpRR}O8XH3k6_2hc*_Hs}1!`oAb(<7yJdGV?Z?iwhDG~o6r|8z|1 zjmkQkZhif*UW0UJp2%|KUFPn*oKbKoMo^~#tX+@FB0{lQq{nvUJXW4ZIXqA+3N!sE z9S|udy;ZaieN(S=#S^T!s%Q=X*XJmsdcrRJ_#?LZj$Ou6&_$MrRWr;xun1cXz5>QErmS!eW&4gbw6nXGQMu zO7Pw9{1$mRyuG?cJND?_%XN>V(em5H-oA(&W~-0|Tct8VS}dQQ@OT5Cm2=U_+@H7U z-JeS2HO6C8w=1h&d~}^Ceo-mp_M#f(=}TG`^%dAH!w042#bFY`<@$*~m8|6KloX5{rX9!vPIaBev(1S0ieUQxn zYqKTJjn#C=x&mX4DH~u=2gQq2x_EA|u56i+jjPU?dZ>w#9KhO(QY5^*B+=AcK@A3d zM_ylt3H>9HY*s%N37(DWttE2MXFHvQp?i6rMtH2Vl~SZF`3>=m)(VOk=AwshdbwT1 zCR>XX8pD|0?y;Q{zNTKbL6HkJsU*Oq-WOeE>hs56R1>&uHcMV^kw|&GX?(a}go%{P zMhX+SOz`8YbHmi{o<-iaVt5@=E!}NM-9Nl-A9x(u5mZ^3hmB3(jMIbA>s;cexAQ5S z9S3vg$YD~~9i%HjR(?7)N~*(En0}oGExH7p6&Op5wHZi1M(JS%Itm#F1~=Tdb&r_T zkGb{w(w-kM!#S7Q_Fd2f)Df^hrd-fR+z|cBWkuAT4zJL)*(Hq+_mXW($2h#uzbIKb ztN`;1By1`9%BQ2@vyLRYGXo74-f5 zEP127l&4~7O6kr3+*RoEisD-pgSj)su~jjs9EC68^+mQ6B@BxZH)LEUHbXT-vXAF6LtXJwF~#{t}>;Vg^h2 z1N+TrFMXzCoPZ416}M{S$~QJ2fr%7s;mdQ#Rf-}&I@E>E(@KR+-KB$~+J$y~hj%n8 z($s{??$fF}lADIAU;!9XazEGRNd52)h27#cN&EGVjE&b^X^5#dBy56P>k04*1Rc1FATJ>z*1HrQOhaK zIs=fKl-9Qi_ddv!e@c*NXht?R7v96!pmKLg$q~_Z4=PmCz7Q` zu8=aZH%_e{JsXFKh5@*V_?C<>8K@K+W13s)Q!m@^aj0N`Rkgq|buc>lJ(CLFxKEq| z09Og?-tkwAD~lCl-$x8JEdrrt3`}um8MgO;dPfo~fdj>$QW}!aDoM`ECcZt|@3CBd zm{3Jx)2kTOdJ>s{{ReK)qKV&A01py9YzE!~`!7sD$EqP&)5eWrN#1lToT$b)B! zO#OV_JLOu!qjX{HvZ8>|GO!Ix>?fgO)=o;xZ8dBlZwNbq!6CGIQ{x!261kXb^5@!$ z0c(rtab9V-*&=aEZ{BRbb+x+srz?-$Pg&z21Ajs*t#`>{>!C5fxOeeUeHEiC?oijR zi?O(Ks^EoxTrsM4DKL3D>`tri(pC*XXm{XUvP3~YLgt)q7^v~q3?feX$!<10ZEe`| z6COGMii$mF`)J4~qg(_Dr?_$3b7k9+_m_daTBX^XF*fg#pi14e>0^Buw|6$z!<dGE{@2okn>?VMj4ueGifD6w@l~ogQIF#m9@$+zI6?TY5G2owP9u)bXA#kS>uQSn-c$ zYlwRdX0*|5Ag7wnW)-KdU77X8I!bOb#TV*etb02_T7Z>tteSQ_;A>2II;xc|Kw9OD zZ>0H}wR5$O5F`}8nyN{m=YnYa1Y5RUxwjLFJ1RF}D8Y;u9$+i5(8{9nisDGjmkyVY zP)1eFQah*bvG|_dJdLf2&e(9q;5OI>PmV$fo6dGEy-sBqOalzZ_nQoTr!mO>S?Ie` zMuZOOI_C~`j7LIgM5I`cjQZxi3P;8hady6K$3paaRSL&WcDu2;>FwVJrzNY*;Z)s) zYN^@#k1S-dcCRlKZ^vdFAL>eM93%U7Jt4{Z<+<-I#U(6JR=oB-eUGZM$@~a^fG9xe z396 zARC71*FTmc$6gi==jFca+L-kQ7;CMb!Cg3(d?R=Tw}x;Pcj{S=_!b4ewy!ePe^`ca z^$$d2@-(V}BO8U0P}>i$x+6teECEpHm3WrjRAOqo=gU%YKVFoY*_JMlRjh0s-qRnZ ztei(|TP5zWE_@BU?R8vZ!kKm+2N(+L^1jOG!?YzT8sRWI%wnn=1ck}*cx{7q&nCd_ zUHb5W9Y15FXPdXWSZx}M*pyH`Cl(?Fky4wrv9hS2Ryk_G#i=mx>+7=y>qdF0%o$L= z5vr6%b6Y5Y*-fgCc}CC%=7m%i4BI&{eWVyfOA-kjQP#|z=y}^simXYndcnQcoQ9=3 zVY4YOcm8k}pPcR4Fe}rKkL-?eUxsA@6$FdMd;X(PVm25I7)}3pTg5vcKBjb|8uI8<1ZOv#Y- zu%dYZbs@!!n1q~6^xC~9UUfolNbF~ymmvM%K5D549*i@53P z;|_g}Q}rXrKOsus)hWZ3UBhuif}Naf+vE(P%y|rT@Kts~TM4g{>wZ0#Gp3=4sdAHn zFXv{6Q0IHW8tIJn3!r_miez33IyysX5C%Ja402b<*KTqYiYtl7dsK^#94?_SUtWp! zU|sIXy#A7ojnxVxY~a6utepSI6=Dr9PYJk~F4ts~q&I>*2i9*Vx~d%+_Ra%QMWUs0 z8ORw3%D#xaIXGh0K&jjJStvS!rsiAD9A$m`PT18TKXl(LoRjN-?-L$nb|Gg!)^hZ6 zNg8&c0xu`zYc2Rn?7%?o4lRB=7o2;w=%0PYJ{JKU$eFsUX+gG6m`J^Ev65#*T}Wkt zMP@V?mqFa)Ys^x{vV+wayjkqxq~j729@xXC)IMrymBlcl+$4nhjMI3iqv0ksJFJAu zKUr<9E`)FH(+jyL#U3Z4J@w_!lJ`1A)g(uHQJ`%Dd|8iT=nyr=LO=_LN-On)E1%h` zaM%}Ui-;0FDbj<4nx5PG$UY+m=o8xuw7#RtU^}vS9@^pcN6&-D$(xEO*1iX3YIBWI}`FGhbs_Qnri_Q+&*cF}9l~=jAewv#7HRZ0Vlw+*DC4jE4l)S7Q zi@j*!d%tr1s!0l3C1o`evSv@F8W2AL5- z_wn9bPd9vTCJJb5KU{AH8rwJf)FN(ji%)b*6R(cLiCznLPCDLoXOJEnz~zjki2*y?d~VE`2*!V{)rz zZx->02tQaZT>~z-3-Ue&hLtlzXl8_e?jiy=@5&N^!5LB?9|7NxYwtd}b*d1_)ktf@z}k<2r|we>DcKwVZT66rRTF10`4qE+195;|-(!G(?eWGBICl=ah%3 zCqpgM;u)Vv;PJVAr9ywMSdX#bo{gm@epRi}9TQspa(D#{3t29*vef(AC+=_l}g~RIO z{4mn8Fn59W_mn`}5kUJ+4VM+Z2D}4w`UC+I?GK;S>fTJG($nMllT(B`X-sel4#u3& zBp;^LJ};vqYv9|fk;sx5JnhP3VxFO1XlV3^9pMzw`1~}i%VjKJaE-xnF<4YK3X&5pOG3xwdg8qZ9 zo`0g3v~?Kw@87Cq{~=0>4O>3yi;kUhm-pjRREX*2Q`t&Gl#CQDAccKx_XmFJQIY71J3G~9; zZfpB1Hh4>u+ z?_qndz-)R3XgQmD#waomF?ci{#l>~tBPAVcwR{g3EHYuXRcAjl{ ztjzkse{9S@pTI~9u+^o-7ONe-Bv-Cm=G3zd0Nq%Fle>-QwJfcxz7buOBO3SUf}yn9 zt;$Jjk*f{8tL+ZzXA&&Fizdh>y+%5j>-nurR|z_(@wMf3>n{Jj5iPw3%y;w_TW$`e z{M+X&vYC%6h~og8HLLV#_mQv$2}4}%PYkGNBG7JruCDKgPBwkm!^n2evNpgaTKGO6 zJHMBLdFujj@BeO!9+Cpf01BaV3O?hfwoBeHu*rN}Zm~5sxIe=nmt`@4n$NsE!v~zr z3|MjMZ35}b2)AiYi+Ezggp)lP*gQ(YaAXZI3x{Eb5HnD=XE^EJHm6 zWCFy=8*H3K*CwxAtr^J~E$>>eT0lwm)r)rJY3e~kLXU4&y2c^)QR%lSqV~RW73@CLQ}K0aJv5I zQ*~Q{^2R#uGq)e5p9U59&s&9^5chh6LXBddXQY#_M?uBhpAa7~UM*U5FOc!{zMXfa zfW0~Sg5g4V^m+JF;=L>P3;~EuB=<%4KLi1m%A&e68mHQ52J3fGPCd3+^kGh>&JaN% zjTlE(8P)yrtld@aVrWHF{$?1 zm%RaI-r?9`;8D(${6ixEeWDRi`3%qqVA5>7Rcs>2lX{{NuxssStFR!U(=n!gO%L-; z%@=qaL3O;2+g-A>FA2W?$|U~FC!LEu5%Ra6{S2d$7tr|r_8ggk6nT4M!Pq;*1`As& z88342yw~)B;l^6I;U0yzs2MSJ_f0hnbhTk}T0GGt^+ym3#jMJMt@gUT<*LumbxMKe zkKss-Zcco+%5JFr$9_@LRccN}%8H!b3Gd`A`?AYk=5M~}{H&x6_Z%*#_?MD^t!0*W<lU6_J5Qu{u$a z1CjbzvMxja6fqU&-(3yh0|H`6j?Y}bIK>CED<3Sg=HHiQfTS1U4h;51J|x(TWP!3v zNRv#tjb^I1LQNO^{1+75zuXF$Zjt}-eT`$!YK7Cuo93ZYjMpd6*SGDRedvWr$m>kW zD@;}69XupE!mAhE2MEc|`%=`Kp+nVIvRS@FgAJ${^W=ODYWlBI$R9XTbU`v?r1u`i z+e+Ke?d;hUjA=HN4pnY^2rOmB3vk(Y3tCUit$`TJpSv7Q=QST52LD5Spz4#JtiKT~)G#hpt|^wC<(ZkdHXVC&ngz?#yS zyy_bB~q8d#zcuOuL6?)%IHZ$QGWaqho7=buj1=Pghu4l^k| zFMFG^Q08oVWuF)L>LZ2jTTixI*u{l#rmS%_+|zuQ3EbKzsv4f!N|am#DFfGnMxZa) z`8Y#?Nxniw?pQp5!NO_dx!ZGFi$Xb-P-A2DE@K7OP>t?v(FonquNjQ0COp5?45(Zi z0uGPw#k1X^-Uy4+-6`|rwhM%)toAktjRt*C3$0`oV{^8%b&_;Z9j6kwlB;xG5^WD( z>?+EV<+<=M!fsui%iL3?Bl7*Lhx!_$-fF)B%l{+h7(syukv%L*kUC$XHMJ~s7pKyO zfKnvLx~_hd4B-_=sb-jhhb2hVtXJsNGu~G;(^Yp_GPWkfnBB!OUM!ssOU>~x7Le zP@!fv-IL!9F7u>DZ&rCe{WP1^4~6Xm{=`C)%F3P`Xu-osi+deGs)fONu!E zF%o}j-#u~w+j9{JTmF!@v7j58!;6&a=P-6~6zSfj5ND1T_S>+z>2>j9iAar2i3@nB zK$DGOw>6$`*o(8UvG38`0h=*|Xj|B*U7?TT)9c=e@|aMq_|4rM`6@t8i?R|do;hI% zz%047YpR=)%3M`NqSL?&?=t$hE);D@`6FXQf@kOhe2nD9F(^#T{3pF=uvBBh}bNgs*g{ySyxs;Jr_SuLbhVj@jzXntqeKrd2G&W(w zzGPNn@ukwmgC@E}cr+km(#5$SYqWUE+B}z@7 zxf9Bq*ttFS@gfRnB;w>XR9QMSa0~0yF8tcsGb32kq0utOe7SY%u+S(5uvP2X9`hXf zo0d<{kXP`2y6v>j2-6rC?^_iXuIUsj=3f3LKn$}>Rm@8~1~_aX7S-c{K<~v3dI{3? z_(q=kY%3#8ns>dgDho%S{ZRbd#O;*NC?x=Pf~V3-Xes9<;J2?RD0?&;uddzYV&%X6 zE}-EkM6KmoXnv3_*Y}gN@v)Mp|>&5 z-MkFu9Z5%lIKn9g6xISQrpXqnb?7pVTgNtXVX<00i?~S%6WY{^G#QpyC5dY~slI(!lwhQ2Z2%i_rn6zVY zVHt_@JF2c`d1JOuPx9#U?a#iZck-V&b3iX%I_bxB9N8cMx zXeFwZ&S?Kw^$(jKYMr>86fkQJ94sE zUbZZ|KTvAFGQFPkZYpHFjFrd)8z96AKPd1RPesbziFB|i81r@TW(eT29;@h#>lxe4 z!`9eY$<c?DdOtliM3lmyMU=Y7Dstb6iMC$+^t*+AKvB&t%#AC%^vKs*V*8GE?Me z{Zyp!(U2xoH16-M#^?YTur2YH)g(O$oj%ZiUnaqn1_Mc@i@7nA$|?lwQ;K|%Qf7=a zlaTj4*Gm9!-`5Qq9vxd&+9OpdV%gu>L(+c)YjlGlNwMcIf7TC>d2AXWM!tfzu~V`{ zf@-)+?r>WGW5>S$;~x?c1DmVF{nA%~e1w0G3wE_Q5p%E z^JFw>SN?v1eF86?=z`MTFSSbkr3)In|8KgW8CF_ULBy$GX<6d&|H2_vj2x~R%m5&L z(`&NFai%NamxqcfJ!_Uw*;uRz}8h=#uMIm`7WS?{uTuQ zjuwL_r@TsG3*A4U&}%*`1AKaI?@jD~_nk5=;5$2QNT-t-);64AiW|T3NN4={<=-7u ze$}8(GQT9df9gf>ZcRvxkog;nRFP$DPg%jvh5sgCKK!f3#yKILkP9iF&!{NYAk}<# z!vcffUimYr{O{2V0#Tv&LwnuthWP9I=0ITXApLvu`Ipc3`9Fo!|5Hc>yt2|C$`26U zrF-LSN1)UpjtqtC`)nyLtIPDiq#tz97`ia-)%4lrq*^b%Iq{a%RzN`I9K&Mu5Yw+R z?JxTi2e4#wOaGPALK1|BuMTT%_I4(HJ!rO1H5a8S0WzR1gBZ`U7h2?G6B~d!z7B+loH`0ysGelG--vx%E7TdBYK+^endA$u zjPTOWe{p)YS?tXE0o3V;n>OGk#?Mx=1Y5F1W9VvcHrw||66`XXBVZv8Te(6=&p{Gk zPu5pI3=wQB@021ZIdhqN?9B{>xef!%rb`|M5UdZ(N!Dj|d5G`W`pP+>tHAkBu*p!EQEGG*tv%GHU8`Y6k7 z9b^5Lt}p~I$nf&jnhs38nbW`(#rCd@sBZBhRl8v*K|3AyNE(o>aL=$h)wcc`_u*kW zT>O%3dCF~6msqIHPdD4($DXeM0CW$=Czi+EkuBc)g7jY=;GZuhWB?$>J)~j3MJz&! z;@aoJ17B}vDuY(1qJybHYjUy4z4lhqrC4$r(*ee~@%NJsw}>^17OJcMct5|U^8}T--rIR_w>w?`*BUjha17zdNt-^*u6bYDbK9W zRM9)>M91xgodfa;56`}(8I3|7gG4Id(O!@<%Al!817t{DNJ#C{O}zYqhEyf69JG5w zO8I)#Yr}VbhhkvYQHh#8RM(N2!#am@*v{uOYJf~a=ER>e3B_KWh3Y)u!C5gCT}yf$ zE;MakFIFmQuR|MvHE#F0^R-nza!H-VKaWokwdgxTz7;!IjM(`1e76>L0x+Vk^(2fO z1nsHSM8Llm>@;C`Dy6+_dx{QB2VKa6>H}J@zYjE+T4)#;ChQ5_Z6;rP*=k4L`K?Nv zCNZ#BKiTz8e*Ute?{aDz>Unv9ko3M-Xzk}dbMZT!s7m=%DR`jmHH;^q%IYp;O4N%O zGowm~oP^2@7$kOP+=e zlDUrot^D>G54CSI6<<(2eqAc4Rf{XcF2cRUd5Gp;)zDvO{Xs<_(1S&}XiAisj-Hqb zR&RGkwKPyfinE2-_7L*W&bgQg(kpZ-%+Kwm-mzZ3Nh5sU{ndsPfp1DXHcj`PtB_QQ z?o?9lb@{yP(xTvOZ1sD)_9Ez1*^eaE=*GbCs%`5k9=hsiOVGDV+BC{LgQ9M?4OFMJ zI8c!G3qq3BM6(yel2to{6-@+I_Zgyj?7}QA3^tax!Z7JlxVQ*qS=OA}e60X<2~6SM zG;1?~3GP7q1kJyf2v2exv6IITW}#7+o0#8{aIQPt?M_~NTnue<={O?UG)pNX$_%Dc zbx3&`njZLph9%V|6K<&gw-fO6Fgo+uUGJO>rzBs zpts;RV)40{(f6?N)&IxdTSrB;zHj44R8l|@L1~o|C8Qe^kq$*b8kCS2x>H0zNu@g^ z1%?_Ja!3Jb0m&gmVx(i}e4p{0^Z6V-=is~6Z@qtf*YEqEOJMJ3Kl|SIbJulUj4y8_ z{yP=HLPsuqB;{{xjCI#ZLC+Bv=g`L91>o?v8^(3F_Cajej95uF^z^(u(Q8t|x7o0Z zwj;_q%TuSVrt9$4*OUJ>+-N+jEptOjb{|$&W=M%C4Ox8Jcn%UK(ZlkC4HLvCP2K>I z;@-N_f{@*bacgFI=$QA>cbC^x&ZwWjlQqa|X>F+av=DGqHY1y$?QHS~MbFz6uzQ1Z zv)h5rNb^Vx;eZCYd1vlNj$7kXw&?0R@W39Cy{A?WCHOuMOJ-~wY1(=f@C9-fTxV&I z4b`wucrryo>2ulBJ}(YJJpc#?(zt%48>mDyE9`K(Ak?090=CKJ51bgz0eg6c=3JDh zPeH4h=urT?Y`!w~P?W1+kS3ZZA5A6Ow@a&qdXlEQQXWu|Og8!qVJc`PXdnuiH`dl% zglz3)>mEmqCTBGP9Gvm^QnEr{C4GUH+>v8z=!2<+y`;g^uT;6Pkk1;S^HhEIx<+l< zTTb^l)rJN7M$8dk^`j36)u(g|w=^Sl8yLJUs*h7LQCFmyzq4TcT%$%dqH*kCJG=k` zGy$;`YPk-FF zGi0-_F)=i#z>icKDOwD!o1^S*7o^^&U&}#3Ik~&p1CgwoA>`wu5Y5HK&e}uRG}jJ; zo(%OI|G?$uyQk9DuN!TLz|im9YglR22kOY0Yj2E3(TFKkjT6xFQNAXbH?)e$zu42x zGOTMR7OOtYmx%;3;37=_K+AC6U=~{ht2w5TLp&?^1Dpggi=rL5#C}!Il|KP(FUCD%oIED%VD#XSG z>&n7InK27;Q`XqUOJn46Wro?+dP@0Cg4^>|+Iwxwvo}}vZo1|d zgVEF2YQ{OgvcS^_YqLIwt5t~m1s18a?y;kNOm}3#c}bELL;rA>bnKlC=sYYs)WMh* zR@zkrJzvWv+L$f~>Ny;BCq|Eja>kmFAbRUkh7acf4P{c94g`a$m_3CplWn#hSFTuy z`g*S0SmRcrQ=dxIc(VF}RsUwxv4_^+rVdmhqrloc|GI?-56EM{EfJ@u5@WBYZ7sl?NZlb;z#94OUG5y z5*IL302*Yz@uNbLojnJ$f+pZdg3ItQN&CV8M?_1*=t(achvCxu2 zkvknsi%%sptT?&{Ut5+_fI7pL$ED0&kKW&24p--_720bK-lDv>E`IE=?tR>>SFup$ z773ZyIkxJ~ip81DDEM43H|HcE%5x{+uq&i9SHmx__$!7yK+_90qm8&llPKB|Ux2f_ z%TcOG^XwKufLs71H^DY(BZ<2<>%(l5_115hjJB>r4eoM#Uept^S&GjGvj^h59|xj& zTJs#@lTqk3nzPQI52qb{@(XOgq4@mMc8kAxQO-tB?@X#68*-|R<#y~9J1?;zn=PRW z6(vun#0%E;qT}?~2uWpW=Xo^CxE2hVhmDPDL>0@%i>E%A+mCLOx>g=`&23!hGPFZvW-( z4F|oWq~Td}#3j9Ug$lp~FrfMLesH!y%(m8K9CJL)O}(2kl(QI=f5D}2Pefb|@muYJ z=s@<*>iK21NkTsr#uu~2*Tv0tjt@7EDLsyBkGGHCVPO5oBJ#Dzn+0CMHRxkDp@QXZ z3;}@C4j=*W%9wCyH{CD)+&oB)ukGO9YE-h5DEz+Fi@}QMQm9;)91Xr95rUeL*x_Bv zrFnjS+DsEhE382w(TV1}V^hWvr7-2=?CNEXiN2v-0;&rIg4lsA>8#XRo$Vn=)ns+6 z{0|9P4lSN#$}3B|94_uP9EwejGlzljR(v{br=M0X|| zPw80+JI-ehCx~5U(_Su8G;A)n2#MGd5fWQBSKg`&%u|};9fkl*|Y3qwfT#>54D z1qUh^+nV7$?(IP?_J~d$p||@_Z1NcvOq=M8Rx*6e&E_^qYeS}@l@Awq5$qr0sVcUk zHdx&Xf@mI^i>huG95_5m<0PE+Fhk^LDz?9ZFjVVvswPeH*i;g*2!E{>@C3VfT zpdPGNb?SD$s2#28&R&}Jkxrh(?w|yZUM-)8P8@YrTj~4dYR#v@S}xGRZ{u+nv<#p* zuF#5g5l6zto?P$Yi5WuOc3xKqe3}NNZC`s!pNyH8%uPE9|23zfsi-S1e^GUygDk>x zXb;@H9b5)jQ^oEBqqrfo>;=I4eskL!H;-2;F$y`0&wlGkGu<*=i0I+v4_|R+449dl zB(J`Y#5NQaNc40Sk}29}iE^d)TIAS&KjZQqu(F4Bp5fFRjzADZl8dn>SHpzcQ#gdU zZ9VtqkiNt^49P=nCOnVj<-~Ad#HYIPLj)We<~BK0w!kqbc2g*8g)14KHrmNfEwO@5 z7yVgq{q@qc%3DAMa1}!Zu!o@n*b^0HYDV?*vu(X!QET=(TpOw+3DK3$kEB2%Ez;Lo zv*=J2S@SE-?o^_$0xE$0qCcnrhNBp-mK2G|grP;Lx{9mQ z7a;#(1Mt92#(ukHT+Bh0P|MZ|@2T^+7uEVwrP!hUepF!b-SBfv6~xL)Asu;?Y00Ew zrXsAIRlc350+)}KqH7L0Ax+P!-dCD_pvWfxT~9`ZS9zcYYmne|y-c)g{*~c!Ok#M# zru`wrCCtA#W1(Rk>N_7I*Y7Z%lE456bf_klE#o9-hmmDd`We zye0|4l^&M26E})HiMpQV=O|N@=R}rw~*7bZh@^t??%R-T*QAGw4r1;JOBxfP zF|*HO{xM)G9O+8`x=?3m{o3)0s$*!ZmP5m$fKyY+Tut^6`TN&e4+q`Ny)6s{TdGJOu$_c#!3(3uJLMD<}veI4m(HN7(wFu zuiWuP(2R~o=kMk9!IaFILeJ*DU@k_LeJU`uapDwJz^V2sF2ug2!)szh`?75sPhqT> zcza-t{bp7h1KRr5F0<>9(m+F{3@cfn;$Z(A#R%PbZdUs6x0#nC-c&fz+@sl0r0n@D z0_6=iN*fo{^R3vOVDBD(>+={TdB8=fqp<1K0J-26syMvQo*V`3T|xa0!R z;Yww)^KS@0-^8A?Z|))S?VyGYI>PB<{N|8y;gmJn1^~#B> z2Qx#wVp7K5SBg^JlMTchqZx6MKYQumO3R?kT~})DmlcTj@0&vOki? z&vny@?nkT(KC)4O7Kd~MQq{tf$J)(tQiJ5Oc?t%ox=VEzpnIB@^#??QImJB23XLP} zARP6MC8nS+h}BI@cxn3Z!?NmhBhj{faQ@=-y&uc+)>4?kP+UzORswmkJG8Bq4|P?B z<86y@j?JsRqYZhOEnkNpZ&tjih9rp(RoOCQl-E3x?C~u0@-AVzviK7EbMd7 zCHQbUJZ$ZGI9&66g4>0U!XMcbl533{v16qR7adOzCvS&5J*7CD-1H(b%#U^W?vta| zL+SG>!J?hWL5oAP486XsvHG1y52vw|w&o?19+Ab1>8q|NM5<(+o@=cA3uJ$sulNr0 z=IJ{vs6Rpb3J2>h+|RgK4H&jNBo4o-@j6U9qGHqvP`#E+8cfC)-;<9&Ivc>NO>TUL zq4mBnTHXjfs8%Fiwc~g>wgam>DWdCr)#b6sSxCCU%}5o_V-wRp{JYu)9jJ|!mXJL5jjqe~i?921@ee}qo4(ElH*~*&0n^(1@ z8XXMnPfNpJwx0>lLPil$9e@tCfN}<~b?{ zPSt9jh9Bg~-+vdjvAf`?pLEr<^!b~aO?9u4W8ji^qo@`fEvLRi^&PGvw$R>8X*jB} zOP=tp-ie)|pqrPyNJPB!qz4AMwLTm4^FI3y)=!E8VEwX<2ihf4YtOx>cfV#4heJf8 zEZXg)?&rL}T4+d+_;t8*!1o(f>{+acGb2W@CHcPbk}!=FzovW|PRd4$`{j#p;qZ`7 z_=`5f^|-Skti_?i?2>WieTm>t+$t zkc;6ZTS?xY`j~?P5$xyzGg_z(17%NG!{XSM=u@PIkt1g-X21{Z`XpZB?tL%ps z>m`GgzVa=pubU!G=a&q<;(edL*^Td+!l9cPG+1`3*yZi!C-utSUU#uLT{It(S9vI{ zbr@G_9X*uM3+`XTWk*4 zdnJF{66PtJk@=(^hq{^BQ6SRnQy{Y(vb1A%2skbV!j`2uL1fIT;<9p#o5wP z`d9i#nvjcke7CvAm%5I3FL!ZD$on`EB^h&m?4Zq2;==F5YB7VjlvP&(mYl(T;O-;C}tU&8_C5iykby#QN$o_n- zP`r^5zgJ>=HMg8djj%GbnCETDYA1l_e=hthJRkW7JUMFp#arELA#EhV859w z4RcBwQCz9$>o90_hEdAp<4mj0>nZ1()}NE=VcAh;1D5xK3^uGe}wl@-mTZ)+!un6K~{@R zU$mrm!}TSPH5nLI(&>_wZx8h7buXFN{mS&|DQY5NDcWmYSV3K2sa_%Ga?|)F@$E zf`5SYVM};-KX$*@ywpL|CUy}23zRiWR+?OL)E4%MY_OWf%+xGmlotT-t@#t6pzeNmM5hV zY8W8n85bIat*^U$bi3Wn&qcf!T*3nD@9!4WpC@jw3N;E7BD*bmr;e2Cs{``~AJ8VTbYh z2P490KGQHfl&UDJtlVb)ka^aR!}#7%j6g=IM4EvU%NuvW1;}m5kMuL^x+LP9haqQE zUs_uqxf&3JPLH*o4@H0T?MeDNyfW;Gils53k!Rx%dZA&9$~x}KAf!nSPrs<>N$$me zdANpAo_0Lnb=>cM-sj@g z`Jy|!js7y3IXQn~^PQ{G`+XQRsUp&|;rZw&l$Wu*Xtf((4Y_0)GIoUViU1(3^ofGB z_szP(EXL^vCuCYZ9BmGY3*2tb_MD8)_pL3>p)5LhWrWVjSkqoA)rFb6>-c@$?VM*v zw7?BxUN$pc$^VLw7kkXHSLHmpX-P0BYnj_JOcWmrc^as-QKD?M@ALlWsBr}oHG1H3 z>ua3}DNbIt?9E+rXAQq%GaMf3-gXmaY(e-~7s_&Ghh-X;5eJ$;<8TD1?W;1(UA1Ozk?)fL z7T;Z(M3{_z{VnEV%5k#ZQ;~|(zHT~)0C(?`AFunZ^Q*Eg(jZb*%RDL6hb7C~A5fth zv}RBj+_;E)g?fUUQe!?UXo+|1!2lwuR$iCy-qYb;(G>+f3Ht5c?MqrWSU>V=kaKF8 zjD9A3)Mhzn$Azb>5q9m3#M7f zLq%a%3own+juU(H1L?%@Hd;-l`ZKV@^xSq9s<+FjV-GoGRhLY~zFwh=N(Q-v>e6eC zYOBIXX73x$2`P{V3rjVu~#^hGKyaEHIC{GmU7s6Z!~hU zmoCDlog5~f9?MZY?AUxqZ>>WnP$XIGRqYiKLxuT*L^b`2$sQv|YPoS{B_Cqj`e(33 zcG$a-`N3+4LrYfamABelXoqVPD{C?7gGWdcXnzc81OdfOLny_dkmk*QMbzs@+?~zJ zu^M_kgD{YS=JT*mGEU4AgQolY5VqB+^;0YMU0rYHu^U5&Aq){%fR z(3vs!c&8NE>oz-Iu&L(8s&1!jMl~=(0qZe;mv=o^@8IVDmG$inTd~zq3?;tf%H)C(`Z8}8QLd=ax@1S^|*7pa;G1L zDVb-qkZvh-FB<7!@#3f7*m&9xG!|G|r;gw{R=Mc$3fkw zlBMtzgepqbI4~~9!R_{H>MWU1#nP@B&iT>d!XUjtC_*l!}DUJOk zjqSYvd(+ZETgY%;Me}ElJlD>mjku54Rt`_E1ge#*g$3!s#FrS5T{B$Cx3EQ_%2sX? zne;zpiw;$47Hn$piC4Kw|7l4Nz|H zb`v#33g%t+OA_Yx0KL{)3NL8a4@M|C~tS^^Wqy(gAA)l=GxZ_Xfazyqs<7a3S@rF z{lHYI0;X)5o?ncaOwn(|N?diPdQD>4HST-lXRhL|a%!sYQODXDnwsYhlarxqjIPe= zXvS8*^-R8H@pj}avd~AtO4Ksu!$vCK4B{WeO+}9 zBg}A{;c2o|io%9YtX7+SBJuwLkd7%G(u9FU`*X+b{V3wTd8YSEI08`^?YWZd8{eZb zX3bDsnv|UO=k(oQHZ}qz)VFzl_`#PR0;+@w#w!DCK4;8BJz0MH4|4ZE|9GqdGKRS4 zia+e4H#O-upa|W%{&Mlj;XUce9Y-Qo)%n%87f{gOzKe(J`H2g?bF zyat=X=ZmCTTy(_gK#ix-S~ysIPS_ z{Vv}0mnCntc_;)nK_42|V{P|SZHnr9Tb9e7R%Q#e^$^C7ZnWTN6GCnXf6+)W|KTZr ztn?sRK?qXSBDH`YOYApk7Pm*2)we%{lEla#I%5=v{M>Qds;dC=^ltrhGD2U#x$xqh zmLD9@kJSmdHt;o3#BXLVoeg2LYFu=&+Zs%+^*hA@++R9y)8D7#+A+dr+@v#T_1t=& z1YAKN^7v!S`yV$!SGb8O&w9S%F8o~{jFu05(mVY9>EM!J5%8dwj(O~>i!$FLqI!v$ z+}sQbRy{7W#nCH%OD1jSuZ}T%^7`}b{jqd|BDB&IEqua;CW9ITQ>rUEm2B^d`BVpF z+z)8iefY}1fxnEfPACo8x-IhFcPk{|bx^x5b-`v8(>$l7`o%_>FngF z@@%`l@A2g}?v(3fx89Q3VD#Ldhq~8Er*6p9eXzMbeeFB2%I_2_G`H+iw<(8IUMOs9 ztD$B7SqufjJQb0q85JZ)LKBYN7|~q!`B{d9qn!TgoP@1pmL3kEiCQl#8JmwB_}i)T zmo*Nt0ta2iqpK-|FZ}9kq%zFBadS)XB<3O3ynr$z1cttE& zH@FDz0ws=KV_MB;E7<}L%?vNc*F1vd;*HyK$S%KBqRl*I*4=Q?hPmG`&U(* z#Di>Rhn|eXGUKFN2yn=CLGK#_47L8!EMwI-;Sd`QJy|>jFzH@ke8&VNa0Cl?!i%YX zoCf~M^y}t-f=${$T}mn4Vyasl?>i2si!CO z6cBecE^((Y>{`_%2&I{3B>Svp6!ty1)hG{uV#FqXATX9mX;b~^yFovu)WUFagUi<{ z0|8{trg{;Y=aO1+D948DvcIvN#U}SR@QT}GuHc;@Cwp0C5nTC~*YdZG6Sf4q73y~2 zRJIKhfAfSfqD1A;$;99`{2JNg3wKeiFiD?y;z<=o5+m^b^Ao05OO_Y<-i+;DCu}PZ z)sKMhX(ZqxtlfL9JUmPK$9ruwUUAFDC7+=rJeyV`8iIVJ50sm);xc$aELF5hPr&{? zuX}nPL_?SF?_S-yJ$&E9YlY*UW3P;>5SZmg2_>FUTU?rf@5&r`Xpe?5y3MA8xgBf{%z(EK z)9!=G@srTOH7mM)szv|!2KA}I&MbTra6)6nLe&CZvswa51g$$HMfo4Fn1HCD1xrLH z!Ke%&Ae(5sW2*2T&Hu{ew9G@bZxd5jqAyv~wA^SNkoR|MF`&2~Wm(13VRXZl>b$GW zzxy9?{e6IFvY3c@_TY70&kTg0{hl2C9g+gJFe>KZf;+G1JDi{Avu?qF?y~>w2}$_) znl67(R_gmn2VahII&Rl z;P!q;^>r}Oa@Q-vvvh1cF8G;)w%Nd3VKDAFHX;<#G(&6c++evbU+-PtlY9k+7>a6$ z)tla~W&eq0MB!zs9z3O_nW}yQD+-hKSCQd{`YzL^ec2EtJ1t~( zR;i@F`$<|TTh<*R^;E5$P1LHx?XwE11x&S8xrol@jAP3aPG7Se-i zwrmIQs+uB@A#ao6;#pLp4dY|fv2c@ac&KQs6?%(359%2;2*^jJu)K1rE)yS^<{}(g zGJq^{h+99@;lma|$LWBu#rrRm;a+toDfE8n!C)*(Bx>8K#qgtx5KqH?d#jPq+7l>U zDBFwTer0G?u%kl;RfZ*u++hZ&aU%m{ihEUv#M02~xTW|_fstII{!YHX z#hXmZFbR1*(OP~BVLo3Ygf2p-ri%-rRGeBJt4#`gU1QJbxu_E{ zan7$W+x0bD)K8QeK~!{)8o}3>$0$?Sw&Y?%nb6G3aEHAJNRd0Qwl@?dt_oAU4!c?C zMzf?>Gy>m?B>-*21yY|U0p7py>~ovBYb`L~fdfvxuY)GB&wA`WM;iuqI+8RC0C&1I*=K>GO0Dom z!$$*XO`~8Uv)p7JGYkReU>3ogGNVHFHx>9Id<3~({`p&t1YA7DiK_J(X}fL2L7oLu zKI=C>#vdZEpTY^}Ld;$)eiD5V!f=Yvs;bE|Q>&qaMm*~daihUyHbUvS-{r}b&lO#c zo)AC~HBLgfpQpQ(9*jOA2&ao%m`?b(b=NedrPwhdWM1n=Pepa%lW^U}itC5eVk$&?JM~tfRnmUFvoMH)^KFu|KWn<-_ekJujV|Z6IJy z!zxCL5yjDL{9<_W)BPTiW4I3NynkN6-{S)DluN*&LpfMZV$1pSG9Ww`_=ijU&3S(c z0C~3B<^MNGz&H3*zU`A7=U_kZcwV-Nf9w7nfimxO{Bz;Sk#xeN1l1inup5IV0k|$X3LNbgWZdrVh?pBT}a({ zDz(cK|BnX#-{t*D?nHz#uh7dj@HJWN|w90sSv6wh&X+iyTTQ zp~eDaM=lhOmV=2)b$utm{eQpYr%Ld512UI};_3h`-Jq4GrdYz_k}tw{C0toU{+QlL z@nQ3%Kwx$~bRpQ`Whz+|wV zHH*HDJN2!P9`hCd=f@3s0HY!(KpOrs+OOQ+LK#anG&1sU3o11L~8Hn~Ee zZ1H^c5?LE!ch!{SWywx%{b0B6Q(|4wP{SFGQV~cMbLh$M#|gtq3g_CB+cUg7MBO z?s@r{`l78rQ{0&b`7oCav#UEO=4$49?=~7*4!UG~lv2<8_j*t&+SxEKlw}pS6aDOx zeq3SQ0H(G+lIrr3Z~+u?kpcP<7v$Kfm`>gBUoa#A9IAXpbZ;^COsFq? z^%9MAQNAb2_(Z!6gycX0ud)UDcqOso^O97P&D$*+fCFw%>u`~Z_Oc}|Oi=vyF(NU)#s6n^$wMQ!P_g1=Wr-lfv z&^Khm+60x7Sk+w6SKZs4$vNQ_7m=N?PJ=CzpllsKFsv@zlD% z|DyD1@%vi2j|`6qiniei_YJ*uUqmehi{PjkINQHf~AsnQ`@5t5?aZ9t}mI4CJv8 zzpx5TV5b9L?bZ|Vg0LPwL5|R~euSjjnm``*h!C8+OJCGE4+*g7?%U@lvSqQ1l0+G5=uQrcTfe0i2SvSx~oT3~|$MFw0ot$pbehKn~?Q_lZz_E=nCmz;Dp%dY0r4Fc^j6Ws>yjQw}jWazIzOj`neA5%?P=VEiVyJSbsQ01sE`S8+oPXnd z-5YwoR#jVV*F{Z$T^J8tKoAx=M{s{Ka`vDQ1l&MqHB(5jV1St?ptZ zj6QKe*VlmZEr-zJ2P1zRrM{DlWijP@8g~g=Q*hbOs%AIy)A5AoKC3(6EC*d^kVu;E z0%mpEG_=>wq(7ip2ZZH-X8mY?rDq+DK}Y5BoKy5%#qtSUWubi;W?$)O9ORGxVJ0;s z&-27|UR)njJ~m$yaLGFRABrFZ5cK(zBB-I>#aYMBKPqu!vN*gkv**9D)<1pnL)hSI zNDllF>rgDdNeeMN{^6URwA)`h=W9d=6WuJ<#vXOfSSIwJ8~}U!Gk`e3AUJE>;&BR~ z-i#&|pll29)K+_GM{#oGMiT?VFC5;KO4to=P>a5an~~jaq{5|G@rz|kf@N3nn~jWy z0JhxAx(?CN4uB=ozmbDV*T2udmbQE7g`5yt?#9WNaej&MbCW3xw)g1>D=(joi*VOV z_G=;WD&}A>FPHzP4f~7p*FOsuaWh5Wq}uJDjx_~9b(`}3^2a}=asM^;XP|8&dou|C zjG~@^xwby_p6s&qdT8*>Avs(&F_NVHqI{|{QKH9LDtucpZ150#K~{@%)6M= zC%=i`*A4~ww5jidtN%B@3&@yGzUl7|@js1>X?l|2FTCK7TlSdt(T2W_Lz2m3!R?eN#g_kkBTpE_E47h%&jjFg}M<) zf~>c(X)2gv7#DUI&+u&X!t;fW6Rot65L_2-KuY668KP?sPV3M$i|ZBFar7+lQI2|4 zW69sX$T7peF}h!PW$X3y-7L;6j;;`xms<5ajdhko@SmTJE$ok(bjLSL}CW@ z5EJ)#60Z08A55`^+X@l#+-jdZGjcJ;s)>hKT!8?|l zpqN*Ddcu+RXT1eE(YdoFtk?GN-8oTTpm^U-M`W}wrAdI7$MQ)4LH4|uCFwsZRR8p$ zj=lvhUFe0HLaDfgThe%o=f;QnEaKER#2IE0Mam1R+)z=pAD=mJ&`V5QCe85HJ>D8AKSX>wEGKZL&e;NnR81u|L93nQ^9ZGqe zX4%!?Y0A-d=)%2ecakwiGq(>8U}9Ts3O;cT!#tOK~def z)(Ujs6jQb{Sc%K>+M zL@Dr%ZlAL?ZY3XhR_ug${Gx>EC^GMI#6dTpRv7mWv&GfX~rD6KEm`PI3V8nT8_Z z-whqn=t!_pE@D-}Jq+jmje*SCR!=ANtTphN?T+L*J)f5rOoH!+N|naUFvgx*aQzG& zv-!oNeZoxmZQY9e93_r&an=CE2vcU+t9JLB;KE>jrjYxJ)OOC+03XD`>f+3(k{Hg_ zupy(1V=BKYFfYCWm!-av-O}Ho=&TE_O1po!db_N#eI4SmH#w$ZNsz$3YRI49rAGr1 zTl!+YQ(Y3d-QTU~97lW^f6O{^llAZz(8QQw$H;~*(LQ87xlUdu0gxT*%2JLk`~5CQ z#f2i>s8CwFQ&%n_*Y9DG0n%Y_rbBo8_U0vwimN*V-{j($^M2}q`tg{?N8i3%G`3cU zL7QphkF9#Ky?T@UO2-ndMgvP@T?}`~GE+xN2G&bFq_9`Ku z%n`{&tWI|?pN)}6@)E|p9}XRMG5W&OUQxDI345J-?c^%;A{@NPF`8POu|054G?BVR zJD1=p^9Pd9Tkoh}qS4Q!Kl(vJ8)j5HU8}~NKegrgLbhRoxX(huH>S3#3xglpRr89( z4KDu#2mR?F#XbK_3IxSMA+p0S#ewpx1`j~|2~<{VQhew^R1#$=@%HRc7|~$TTAvvl zngo9^p&sd5I@S%O4VC*#G|~WPa%Hf71epj+J=Nc?{ZrUX3F6w~3u?ab>&i*7X|`HP z8mGhLDH{!#8EHX-avBvawNzr?|4=Y%5b%=*V|&*cFZrzT;lJmzzxbem0#qQD z*YTlKU^HJx&6qTk69DFfOfuP-%_D2!nk)p!M7_*qG4sI&_$v zs69S%D>-nNe;veZPUsW<3uF8q;$?ylq2uhyHuU}6{+|}6|BvaE{>t2ez5M??i}dzq z!b}IbxxrS#k3t;RzBjH`%7(!}RBYqat~-gN1It7~#>rY+<#HhGb9xU2JQauGE*vtv zg@${_Kt14zi%+1n^QhL2%gPSN2O`Mlm@3ho)QvPhFTWaopOFEoRsOWGWb&C2}}Nn#=ye!A)GrTmH|?J>~CWtq0L^*heKwD!M~cQ8=p zzsl7&#&-pX0^{fNUO1AnVPenO&zM|ltW-Q=6@_g8k|=Pr{!FTf2Ga-D`-vsyudDj*2~#S-0X1vfHT1j=6ZyT8 z5WrB(wbS!SuPp$wPsIvCR5$OZ%aXqcw!n370xnOD*PSxRtDo?)qO%N8j$^|_!qA^i zkH5QLC`fBf6CZg)@xb7X(_v=D=6__rBAYgpY*F+^RJt$gv-hN9VG{~S^#@jY2jNE0 z9Aqebq0^;csn`BsKty!*ZI^$e^=+Dt(Lp+Gs##P!7;vLakoPr0)2n&*ZRH`oP$vf^ z|B;Mi!b)UX6LEBHk$F?s`#jhIkI5UW1@YvL3|)t(>2DHau1wxUMeA-YGSBY?)5TV* zvQm{oTlw{NAb|EcOM**Ik@s4z0Ert7`Ha~{8 zR$47d71;+5T>mKv|0$lgE&~U|@_-h^2q;rE?%ru-mpVmRMEAl$pidv1`m0=`c`C^Scpz4h=;;#fa^~dD*>94}FW-&2zdrNs zTtgP|ZoM#&O9FgvnlO>2ugoV^AHWNC0XXyioAYDUa%o+UXsFDsw#_d4HMVZ6vUSkM zN`YxXFF^2mmtL0Ly<;VTdxsR?hIy=PlAGMW*wc-rYVo&|PeuzUFkUEioYYWZmuYzo z6!-p>qKyU{k~g;Hii~gTC7mx4kYMb&?>E2c+OiB&&H0e-JN&hYIFi#(uQg|2Ix!CI zxo)EYo8z%^W1f$w$W2#3o>eZ~mf&Qsak=GSKuD@dI^t8i)Vp&v^ppp;JRS55Z_0WO zK6KOUeQ=Ug5qOQum>KiL@LcQn;uJv-xqh1lJkB%v5g^s~O?mMKJ5@W`&*DX3*W9LN zJ@Z)Zf^X0jsc7{kh<;dZEnCTecP=($Xqhu^j1B{o(V0Co&NRWBsnIAD#k14vWuThdkd0ebzCYwq8znFd6 zW(4Lx{!MjM`wQSC5PRl1QfYFo#;<{hVI?qn`TRg;BWh+;jL?l0S#c#))HR-YuA$6$S4^Z8?GNi=x?LVK_1FW2jK# z>a@mD$2zMg=sVxFRFCS<8QX(7b}|f%>pI)reymYh4wAQ3hfl<`Zo}6wb*>_hgb}Om zHfoz|zjz-q;C+bH=fask0a+h#*iRPHze&N2o04N;H5*X@s?X_n&$d+0@k@8DQ2Qga zx#cwyJI#=ZX-=5CgM6%kzw3UA7s(b8`(4v)ScQ!c{GIm6?_E|I4-M~~*v{=@`VY@)D5OUIM8{M7!2_xo`d$_X%0Norn5FrIxu zexqrhJ#*RssB-37A{-s6QfJ?8wjt-!!2X)9EV+<`d>&Uv?Y8@_TUr)Va;csbEuBc( za{U>6`IDjJTIhnEoel0Uy!u@wf(H6v2h?yx3UCehfoqCpAILVuQ5xfk1|H0k>v9HK zxcXK+*;rY>w-Thx1SjjwKjGc}d#D2NADF@(FPg|na#Ad4wC2wvIwxZruFcSr(UO1Z zCFk5>`8e`?pp?vM9Y2gf+75-NRph`dCCrY^bX7`_JqkNrepXR1Qw~pP(nW?|c3ZOZ zW0o2cw!5Zw`p3Qc?>&Ei!V!`oIht?8$5Ud*=8wi}j~6E1&HM|-)U5m8F{azk0XD+l z;P_URh+J>Qvg&2{1w2@zqPC;+D)&hvYjs5U7%>v9p85R%gPqxUEBwP_poQE}HsL9> zw+l2;U{T$_8WNqxVdnsfaqD-OWwOjonw_)7wQ1%*&Xb?~-~$+?B(mgiCrymGZxJ;% z(TxWlwdxKb#Rw|2nXghM_z&_pJsXyxW&1VE&>I5Mi(+fKjaKzVb8}{+M zWn|x{iWag7g?{bjW)0TA2Tp(eALqv)PM{fZp6~PnqGFBKyKi8rdEZ)$B>8`0@%Z`C zzIcPM%|-uoj!--aKQ5~5g>pcpHZRXq#EA%%-@J7&D6hb@%+4iTfJd2Bb#l?bK}|XW zb<#0^5I; zM5Rkr?oLhNN|J2>E5j8LP`vgEbKklU1FrZYx zo0-k|?}p2Y>GYm@Z~=nfK`TwO9Tn|n2d4#R>kI1$-or>q{VEJtOXm5ACx6uqILs*l zJIlhPuFkQOKDI z+Up#_orgngJ_WoL-+RM-^xTCyWv#KP%8TDaZ!`btj5d}QD<}u-_u+mYMWynaoZjC$ z(C^)#*H1C#XiD64xH*!TUx20yT<#xbRCPRHJ`g6d7iZUflWg@}BXbL60o71g=(N>oNUXQPGEA4d+v61<1cx3p-!FNpTJrMqIjQuu` z9&}6A-WI9o|M#hSX3$f3V!K!fKsCB-mfb~-i9PmMfE%3iN;pwcR605)!Hqlg9-iK^ zkea^ShzMx=ZjH_h$KK!eAo6`22y6v1^LfCA?&tIBzm*no49LzQf(p=0@R_6gHDdrlKoF3iA~|QI02LL|~e0l5`}@SfYlT1%9fG^V=>ea<>g;sk2xz8KNh^>P?i^ljkBnv)r?j_KYT zf6#Mc`PB<#v1dHqX>)o>CA$`?bz4UGwf*8XcBKQ~E0zplH#XO4 zR~1dRBolQzZ+uy(fScqBk1I=)NA1QO5!qhobiaPgs`h;m{O{T0Un2I_l?&YY{nca# z3n1J=VLfMt-|$*1+cr7pw(0*KlaKvQj53%N=OwsgUYhpX!)u7wO0Of*dqCCLXw?Yb ziWMq~uv-sa5huE*nls z75})lYUT@swsi52iBGujs7;k$=aoPgmd-wDNZ1L_Y7olYevH9*bdBUf@w@LNH?6E; zeMxOj^&;gFHn5&%a9L?-0QeNcvlE#9{pn`{QVh#Qg=Sz za$Bv5vrK$&=Y+0YU{v{8@#!1P73YLR9Tg#@ z;*G=sL$8X^GQCuC#I5+Z9A(`r(goWU;k9&PGgF{m8nUJ68#8OfoB~1RCt?+}tB%I8 zN<3rfycuc$2+KOsDx{QC1@_YIw;#rRwtD{pWX|Od6T9-dT$GgqGw} zdq7UP+%4~7K0-I)YdxHOKxfj5;Y_jjaMpi(6<56e=!^%=CyX&9$!-rRwvYevPH@#f zyjx`S==#`l^Rl@v?`)Uy&6LN!#NpJp?`cXG3kDwBsMbFeefA8CVC1Hksvn@qCc020hf08%;_E_Y92i4#9`y(JZV1H1qt`qje zP?ab8lsn8p9XiH9uK&gkf%6Nmten(0X>cw0!@8=h9e$IjnwiJO*aD^dZdk= zO3dG2$wc3O#avRn~I;JC(Uyw(U^c($zrfn>$!Ga6uD-G zdJMCtw#-0nx3|_;4~st{ldkK1mL}a+8^W|_1f6jzMgK@W^=hLAG79#feU<|U!Vp{T zaa+A)M!?!Zi6G)aSPXZD9#P|F_!sS79XI0NsY?DQiCX4NGIFKw)1#B3ji12X)BiZ7@9|yet{^-eFYPXng)UK= zf_k6VKY@lTUTpvm0%-$158gWiDoCt|pzW}E^=!++8UR1y>1S*e#;t!@ScF^9 zhpoRWXanDmYU!OwsJnMsJtz?To#!?%s~l&)Mu-^0`{t2o!|@Sn^}_CbO%kVK^V~w0 znKwb05-sL3H?4C%wx{r(wB6~TVW8Lgu5K}nqxPq!m0@{EQ+XsONeLI5jnxa<{(NV@ zVcj@7BQloj7JmhS|Go^?E|iLzB-vO~y}MU+5-s#^Y1?`|TdjPr8|lRQRNh3=~{K$>n(mI%R3 zX;E$0%8lM4N*)7(0T!d(n8(qRVY$cqTwq}UJ8}j61VmDi+Kd-8aWRezBNAUVQzxF8 zrxow=Q>&dfs5ENh%*DcQ=+y?(_?Tu3e{m9+A64dmvO6tRF~97`_=;{_it+hB!Uw24 zaAKuC-e2F??HN4-iks(&<8Sr*zxc>bc%~A--Z^f8>3DGt+d&hFU#M}D4>$oXJ`*|@ zY~|{@*a%32>*ggJXi3Nz{2A}4(&Nm0F&BuHn3DSoAXX zb<3%>+_NnfH??yEVMzk-Kp(p~?e$&SPx%bAu>@8$UkamcvP~l0RsOlaq7x0kinX03 z6F1<@^dD#<7?5@rlG6V6iw7NJO366HJ+COxjbRDoYr5G2)MTI8CsY=XU1-0l9 z;i~1f_H96Cw!4o6u!~forR4sj+NJ#)1}%IZ!s_?l4P$f-?j@H({7vwtZ4N^yf1HVR@Xx<2 zH~Bf)c(e}Uqvd&^wj$G?Ow`J$DXvauy!Bj?*TaoQ+=`JE67-L%14jwqC0YhW4;kG6 zDmDFB8KeH?T|a|a3d7p^klLv)qiOd>SBK)GR9(!A1zXpVXiVfVABRV~yJp}-woQh} z?TH4!p~f|;%-}IL2O@zB_cc9y-X}l>okyt>-IDKC{0b+u`&$3M@XPmz;enbsaAQ!_(7H$vt zmpgO{+>I6ktN4D1uo3K9{T!qQyg<9Qw)+8*{#-f+&YJatt$ICTlur!}pd^veyP3Tr zi)}*0dytx&{W>AD>-O<5bM>}i^X11f9NyjDZ^EbwhefwN7dfE|J~;38a5=9&snYB8 zu2Z%=czqPk{cP-f+bew-)3@5cCO%*nm*)gLT*vE@73al?aR%cWn|j z|5T#+V`Bb|2jl*-ajpTE_15-|E$*)9t2I5Prf_$ z`FkANaqBsu{~?V#*kQ^%4SJxx#Mh4E`@vcU6c)XE#jpRe?V;3oOk>zmm_N0h&OKSrYRpbaf&1^2afBoV zh}A&&kzcMJ=JWBYP1-sZ)@X=#nn_tXN{rKNt*1n2LL2%^LnW!lW&FZuz(wnGS=M+4 zmfJ)Z^=%}_f{5(mq~P5`&QVFBs2d^JEK`!j!~hF*c)K64SvDq7cC}(L#R?TvbtS)y z8};)gz%{+jjvT zo-PbQjxYW#ZKK#|m>`(qGyV%1#^T)4pA>KZQjPoD+2Z{1Vs>VdHuR!j$jrH|?FNVY z&q;X`ZB(NBEL>nvN^1lsLpRyraV3-a9G%Af0cQWX@duMO!^#B(5RN-hBf^Z96ZD{}AJ{gYc0J#d|)ALW#u`i1W&)*@eUKn2y5A>7R!+O+WYza!&J&{{7C$np_e_%H0M5W4_JH!5j{BdXv=8;;4cJ}E#P5bkA;yg+^IYuXZl*74 z$N=qWX&ybVks2!b2AUNc+%%Ja5%|9l%zyKPmp1@a!u5crF|)g;N9K%y=fZ9Wn`9Ms z%=g_CGsNN|OjOt=DnmogUwM-`IXYa;uIi}>xf|_g6QDtiZ|#;{Ch+WI^7=GK2q~{$ zvV}s%9dBUozhtcvu9C3jr#4n$JbIu*O&R~V7sT1D$&7$0jAoxCJNw%*k&(@8nbF7p zXsl#HtQq5JMR}X)aXOpl4Xc|wE9=oAb~sM$v|;nBxVfY6i_OU?J6&GfXW1ZL4;-&4 z#MM$GMLJY!MJpP*u1!W;kr$_|9aalg-rj^pWx6}7^?KXdD#WD5ha(B9Z!MeKq$8tA zHS6QC!pJph5nuHqA@77cNo-bXz-5pM5MA_TVPfmXMTNLg%&lCLBEfh3>r3Aq=fY+i zq7d7W=RR*=*Uk6I2bU9-uiSOpDvHq3!MDB{rLcwu|^Rz?JO`U+|8 z>4%22@WSy{76Ze;`?=!lOjuKraU{O*X%(^r17e1r0h>3>sjc-En2#N#@lM=bpTc-< zr!#OOGTPES{<&g$^_q+}01XD<%_u={lZ-Ezj}bN2XC{>nKDJ<3-aYioFLOSpr`Gie zIeHVrC=D1bLbj+v<)Jmcu$1T~YiF#%Vy3ZOy)gSmDE0GtPR-zn{%Ueq)UZnSFX`yB zO$wJl!$waj z{>V+?5)EASlMV`R$WlDp97d!ok3#*iHdG>r1(%qFA!n?EvvA@KVG9Z3z@svz1?Si9 zGRArHK^N!SmloEO%4){oS3<;Qc+3vlu?B~aV19Kj^eMGB`a~-8$7V*pw(VO%^ECFHxi8UK`^{AW#H1uK|6wqDq2wyPrF53##${o|;4%Y^&1 z%d`WYD<71=y?(!G)Iu3X&j>GNaYSyMC@A0l5Dnq^W?7;Wcq*Th7;as{!`M#MP2k;K zRcsg4sUTI`1<4UVHJ=9I){n*y&UHv^gG$$iXOLV2(r-vI`k>1~!nduoyFM46jyhgq zG3S+e!6wb_o#0$`I{V0<(cQTudX5+3X`i~aE)gd*;c-+xDamqrYs%g6?X552yvXn2 zoyG5P@+mcYyr1P1&y_Nk^n*eUpHUc2E*hE`H9kTYEXKYnXu`0;Upa4^I+zd7HX{k{ zeC}*LwIp&6$4Y(^F-PCCF!MI%0as)j>1hH|#O0yZXOS<{gu$1nqYjZk5IfnC&~du5 z!@=n0wwJE#m+2O1sC|E`{=T}KGzde~X+syjLp2ynodJPB*n57+Zq*;-!!+e1B9Zo| zv$pgj8J73wRc3D$2mH{k-DzJh7?-Pbchc%?x3eXPCRtdLs$%M&Jn|gL4Y=0THS?GS zp(|6+n~5vj(>fV(WH|XexG7-|BA%aRh6(~jv{;n#2= z@f#TXnD%u?7#tj+*{)g?7;z#!`ON-I~B2UUi_V> zQdqfNJ3kB!NInfC-$!iKcA^Q3rG9xEkLt59h&&NDR>X3AEOY$^k^cdX^Jt7y7a0q@wXe zjPwBCmHD^T`~sDgxD_%?@=2@JcFn`iOyMbNXXh0!hHdEvy z3u~&**Ldi{CSDI60;qroW9wk&V6j)h1uLz>BnSG1`I;j=n7_fxzho&%0pGRu*$!qQ zX9wr4s53wVRoKaMc7hUyo}aNoj=F%h*oSSxET;$Xv)xRVVHg~ZfShrjoE0OWXly2%RocYFFA zC49atl(p6kIhm)NN1t!`3kRMb6hcl{`vFzgCZy0D!kzKvU4+)ae`XOG3xGVcOS!uL zg%7AM-1w*iNiTbgf6gON=fSxQz5hAA)PU43?33KH%QpL;6ryW#d4D36OF+yOuM3aE zFgDZwH)`F*p9S=@+tHclK8Jr13FRC%O3g9$9fMKhdjTN`tCn@q#G%! z|B=au7-028t^4agES8%6V>R(F^97wgP~z9)`dR zs{si#I8Xa!=3c$ob?)KJpF>0nE4cC00F~JK>1kjSQuioMF4IUbdwp}(Fl*Ul0lRQF z*UAmLK)|o+|KKy;QiTdJan@apv3qiEp7td7C0@x49^_^1Gl(XdCiu2SVcRYmQ@QuT_rA=ndx>;_^ByhYkmZ1tcfvAkVp`9{a+eE+ZKz~L3 z_+nwrVZ(?6b8Y3ovX-O#X!$`iAd-)JsMehiAq*$^xi?FOaLW7hT*xEKJ>iaO-Rj+> zto!+Bk1Uis?WD1s5c#6H34TDK4D;9u-=>&HRBPzUUY@9c9J*{#sC>RKH{Qi#!upKjjv-q`etlNWba~Qt!8KI5jjRoC#o2;>N zi?J_7@ukGm6)iqtXY(5C(@W#g-zpO|{Bg}v89GxXHp`uL`t1>gr7)rIdfa=hfr6XFbQHaK%F7>@l$lkZS=-u`n0-(SdT}B}BgGRKeXU-m=d0_r%V*7YKte z^qNpr5t1@Ns4ppCcDNI3ES!F6-}=MJtP%1$oR+ufg(Owb%l#nqQ8OA)DV}fPQDi_i zSnp>HSKe>K!97Ido}gag3Xa9%tjx@LPC>zt#d9}1`A2R;6){Pl-^??mLYpdByW}jK zwCmp*n~SeUrH88Bzoix%@Vx6dfGvKuvqjOtvhfU4*}}UY%@QJba{d$VA-JSEceq6= zrttFxBzy3LldmRUTgI0ge#|s<`l`|y^6MMI2$y#C8cB}Kvs`A~ltenDtvY+3ur7h!zhX+leJFBciJsmxB zQ}Iy4`a#p7-4xO6F>q<6j{u2Z5uW24s`Cu18h?F({_Q-n z9?JF#mk|Mpd(-p+-#3z$?s)yUHtLf%n$b>~HU(oggtSx2_fY;Y!W9u7RGROse{gIW zCHM^TsIM$>q>o%viUPxO^KD+&&(IGEN~dHV_eub3R38&nQS;V}AC~i0=e<_816X^E zc12vD8o`x4k0lUoB|cM&xGlN8J?q3W?aeOhDXN^Y`3-y1rEI}XgUueQKcqZVwO5QS z?0_7pJW57r=oXl%6OTztABCR&HK}|~F$|Xv_ZTwFJ=^1}+!JEaSe-F6$cU>xdpJ#L zcvbWOceea#3QYr+@~H<@4k1Gh>mBM{z~mlpE#=@5I%qazD3pckNxG2HZ;GIW_F$VC zeGU`G586<`ozKn%k*?Bv)p0qA+nZ|WX@Z(*tngjq7n>$i z5;U%e3Vkzn+m64Lrw(rdTmR%*_zAV2sxw~M#Po_4KI?N5=e4WKyLG!EtSh>k3*#%- zWGUQUYeI-`zKf>J0Q;|S3S;*Q^_EC!Kq~XPcjcI_+V0r!#~AW#q&wCRy)7+O?4&dx zE_T%bZkO@IxqEY_aD;orO@V?8d|H|_@Q0zf_)0nE`@$2NXK#X>h>~o}SrUKr9l!nA zb^z}i)uvHV2T{G?r#C7$;Xg=k#+uz52YW`>Y^CZim&cUJZ!9lx@9od$*89*UPUj29 z+Cm*--SMPw-fhfh7>%7AFYQd$a{cP)!Q`=6j0Fktj2EKQUYcEl-74d=6xKqBNUM%^I+Y6(ioXhGv%)~MO*>eWEaZTLdcg9u&?*{r)eOvwN!w25G2&$ z!6pYWLJM`V4x{P}x?Lxi56XKO2YxpS{?2+)@*&o~Qp0gF=U;^u3R0j|5l-rE@Hh^E zRg*ic1NaT(lXnd+XqY3kkZPIwV|zbSs~ zir;I2d>`T=$@lws3wA}HWV4whs%@g&*s-;Z9~wzdeM)UyWef1F6gZFY)yO*+Lq&Py z9!)-_S~Sumil8=g!_(@vY;zJ;yP48WiDyXSTrfqw++7>mSgW8p9&|W#El70R`&=<>+g^RUT9Q=r0E_L!6eq)MhvHkXId7&AwRrluut zd7{N6);y-9c38%>Hd^ukX5}=bhc{HMdIg#eHB* zEa*(81+R-WHi|iQh~EK)+ZFo@@e&W@-5e(iWqdHg@1?gK9PLv!DWLWyMbRkkQEh@@ zigSV-QNt*yGUX7>V`CHh=E8wMjwcC$&#b>r`!(E``l20H^-%o9W1wL9+Q0m8Aj6>b zWE?4lJ6*E}*+sim5M&y+xCgj8des_qiNNzX9|&3uz|$993%WiRSS*B;9Xs!RE!47S z?cqEa?S2v1Xi}m~?1eMkjEIyJ&K~=+Y&XvyUyHjJyXhC~G-b@aULG56LqNU}U{O$H zdCJwhTI#}eJq1ZQk%rN2RQv~%uxXjEr+TZ*g z1bIaPXOo&Yzk9$nCsZ;+%`uVNPxtJcVvv=#F>c~rl7~k5Z=lBeJ$s_>8>c~YhtG5_P6apW-N3URK^PGXTxVtNTZjuj>7f;43ctenK|*q}H`a2=BRD z6Bq6jrXEAhwc0lKYPfnP;B}PW0`9|r1HVZBvO8^6;zAl}BC!xRr!7}y7_9+2`>I_^ znoU=ISzXrl10fjDm1Nq1QwYKyjWzFP*NvDPM`97fn`x>^4%U&?^{pPO!bWK(!OK(d z`c)38^P19PBT8sInJ=v9UHG8Dc!kSHvx&KNju?AX_h!SSgmjQVcurzxsKuO6gi-yl z%$oxbfvS5dhKh^&O$Qv?_wDnjuT-h2fGzPV?jV{1@BuC0RO}wx zL5`}R^R z?1clZ9)eve5%Hg2cWhXcjH^ZGvBhh_nVo5!hTEBLq&q6)b(JSdIlE5^NjrUcZ7s6% zvC_Uy!!&zKr;GuQ4U>~SmR&ouzbVo;uVtr$@=zW&>N@_}x*0GZ-;sx{c-vxFh7nF( zXbgrZlnt19nL`AfTr~4Z^)v*=Yj9iljM+B>Dr6>sBgg|$L10!i{Mzw%^V2QKi=zL) z7Z2O!7p{~nD-1@GK18lJ?{$x5b^T;NJ6>*X`%nvjB4ZR`Lz%{*to77_DShygnZ@Dv zphK<$eq62`>~|eLvO~9$xGFS3bE|8Owv#5{@;E1s)KU?Th*WLgj8AkulbzSVwMzHYdEPf;6SikQmtad|5wa5_?LP3(YVk zJ9g%%hX+SA7#x1wex>24d2}rSu`JOLRKn4-VL{6~Tken~k^Fd~qbdj~}h(A|U`QLd-6h z7%duh^4LPzamD zCV2I_5)5%uGhRKV_YP?tjZ*feB=%w-65t!iP`y6n0{8uSF7yjsUzzNpJ-0IV zuLJJRhW_#pdVwNp(V@&(pkvcV@R(EGd9>CaW_O-2J^rrN&HDGWd@BH`R2;pf!H8j( z9C}TS-PiV?Uz?qxp=4-rj%+xpiL=nb(?Yyap^4OTR^IyR ze58MoVBx`sOk#?k%vha0uJ(je-TNXxD3<2S--|Q|25pOsWbIfUHD`-$b+(G{bo&e9 zJpSDIwaA3P}9%@hU3q(`uXD`vFk7ny$jGcBm zKyX+t&Pe>7h7Mu{(tm`R5d7@Jj!wkdY^R4sBCG`ujf+jm`pEE+5n>wftIAZ?N~30# z>?w#siIutr7Ys#y&!RJq@IW1-p3=XOVlAFY&GPRU%!E%c8NcDHW&qVna9Q?%9(r|D z=o$~oiN`uFg57pLR`f*Gj`)o{)hW;b%BQD#f0R$-EZ2+2sp%|WE+&{H&$C)c!d1Of zjbN5(Db64RFZ&7;@tuegJ}C?z#DmPZE!|^bJ!8v zbB)SL)U1W>K{OKs8I%OTAFacVb-tcSE_zftj>3Df`om~)CPerct>j96 zVO09ac)ZbLRlVwazAMzD4TKzAgwXhCf)Cp>j_zk-bSmGns#{HkVV#zJ2t%*E=lFh^ z#{(aI#G(@Vo0o0aCYWUDk6RCGx^|z(-<{qPbmm{;^TJ7|YRxCQwkR#+S5hrOUZ)*V zm2)RTVwT5wJ7-?CCehJesrykV3VpmQ%G(nn zPZ<&>_#^l9*7>5JHcMByrWpmD9QOAZ!CkEl3A9LN&z{EsGp-DJTjgfL5ACC+)3^J5 zmXipsM0cX4{$1vsL&g`j(Km0g8s|QtaqHEiPN#x4@n$wxe-C7Ov|_qn%H5?FiXl>v zOxJc-jWv!*@?V&flM5*(iK-ZMpdi16)T{r>WsH? zJkP=Rof+4nJ6{gZ`36sQOUz9$i#on@qTT=AaeW*qjQ&{fV%_`d!`C8-L22^_RGVO@ z2VITpfV;~5v^Jptuk0FJi>>+?$0>osG*?03Gu@zkfkn9?yXIBX-I%9iqbnY4DZ(u- zh_=!BI)mZ^_nKm&RMh0}%8T!X7g7+Fxb;lXP&(61#_QRxA4@ul3OsL*BGuTJ(KV&V z?WjN&T-0+JhMF*At!&JTy_LrKBbErVED{whikav4ggq!9vsUn_IsORKIYs_B!e7^e(BZ{z$Iv z-C+dn$e_;B)T5zHcq{uh?hUteVbn_-ZDXfD6ZlQ=h_+oHzGB`^Tya=<%9p8;^G&Mx z0^Tj^Px=>Yk_k+sJ%RLOdklH}bAFOo9pQ%cuOitOcy`<~N;ARCyPjr!y~-OtIH&Zz zZbHvIfCvFp7C6m{4)p$3PTzWb0qfep9_9Kk?ryTKpbgB;Msg`%JJxJWF7~6GR%N|Q z{ALHJW%lNb%NAsE?XL&C*jUw5+2|EEy!rkFWaf3mtM{yv_F;YKx#M$-A9Ia1=!(5) zkixARW)C}u^aPa@o8V(D=atZwOA8MKv`!=nOUv4eHHCjl90A+`$XWaQg+i)0I-2KyrB-1UvI@w zj<~?fsuTl`W#f&;DaU~`>Ax11Tjn4q1uz$`nie07R}UKZF6KfjDw7^PFm@33WeUCC ztG3nEnIz;ma{4-A^~8I19}`gNARTsktPG!8dC1 zqe$sb4?v_W@fF8la9D2MX9XzS<)@+o8F{A+7x(Dubj<-RvU-jC6O6WSvaJu$Eh07t zd~mgt4XWrtI+oaejCtECtQ55R(ofp6*d@NdNL5@1`p*N4X$Wy(>R+>2vhg7)*d$a4mLpYS2}Co#s8pm z*YJ?L`|fyJbsM3C3b}^+edBZtgGnn1NAg?8l<=R5z8`o*eM+F{mxX#s8uAsXxopto zN&(zW7EzO^_G;z3cB89TUFKjc-aGf3O!r~w5)O32p_RE^Jq{Z(V-8h)>;)#ZE|jAC z=7;p%VV?&l^%rqt;-^?a7*f^XugreG zwsV%gNCgJWg~E#_5;vjO<(1DLBVcz~gGy$vYUu%#2@sZ5v-r)B9VM*7X3*&O6Ky!y z1=hrSOe6xrJ@&22gEcD^=f6XwnEYo`bE~$LG>Xs?7 zrK9F?xT_`&ENpQRutKp@Z*l7uJ5;q3ZnwOxD<5jDc`G?jn=->Hgu)~USLOiqikp@a z@xs_ZY*4xc;#er3+Zwfx5zA$s*A#oow29L6P9y5EEol5Ffvv#tRMMx_vgm5yV$)= zs1AZryaK31<2{!sZ*Y>RLwV@Qk5ucj_iYb)4-Pt?Hx^^r`MU);C{HT~wk$O6O-;=` zv1s>}r6?F8v=?LR6`HozPCG=zH1s}`!>=(!Z^_b?L?Tde=Bh4NI{Da&o`$Wraak8} zL>anInX{C*Ay6B*?fOOn`!VkM8|%d4T->|4d~jALs-*%mNPl6M>UMow*>u}Hzfc~% zU|A^((6d=pWsaUPe8&b87i)+&HZ7ppaXS*rvUh`(Ok>^!&e+Cz=W(J%k59nyw~c+C zsV@4lWr6g0G>~5P_Z;ZyXdZx>q{feB&1)jtEOe%7j?-KzLx2pS*f)G2|6eyWB+&ul z)|8S1@VQ#l2{=Rteh_wN3T<&-XOY95Oa41vQUM4eJB-~soaFNzJEpYjXm^g99>Vz>*8|Ojp8?X@TvbB zO)=pHqDhpQekH>EKzqXYdCibedgA*7G8CJ;<}X6i-l5VL zRcI>;<8xUipNI)&$cO!JF^DzWvfu~V5#s1d!pg95E6xu#-fFxs7o!9wVMLFJLc_aR z)WI?}x1scC=ezYWI8J_7Q_Sjt?vv)RxHW<71Dok5=Vl`+fgB#buL#l zqaK*j>uWsuX*yt5YYPfUsyh(`|5~-lam=urwwfXU!bQ)4vj#A`M>HXeLJ>2IVfIsQ zn16w!;$zjOy@ZCFF;SA5ow8N-=ccZwao9{^0(Ulj>W(=R4-_|_AJ?JcSztJMEjMbk z2!4yjSG<5r@24YoyiPfl@ha2hA zi`rwwcRG}dV}#rmT5dI%np-sA8}~zcEnK~JMEcovX^-wcOEtY$YOeV?@ij4`;n=*Q zEbdT`>w7#6&~D0&f?Xbj8veNQz{^YvL9SbmnRtIWBn0fd0aNvi50i@<5SH+2`s23r z^O9MUK})u$w4J8m6ILtQycvzc%bukL7bmW$IPCe9zc|APmT}}3P4|HEbZA1=%9F#6xt%>~iw z&t-Ml2mjCDviyy9@%z^N|3I|z3c7>cyga2fqK>g6^&_i+`CZ1D#G~4(1mFn8@buvD zZEP78${E)4gIQ!2W^H!4)8~Axb|6Od9MCAK)*JoG2FsWpyE&7Xx~g$vRy-xWN%XuQ z4JB$Dk`64UH-!~M1+b|~8h_)2HBOVt@E!Pdatp~f3D*9K0Dv@7@vplw$f*thAz%iJI5RIC|5 z2X9r!;{FB;{(ZSzbek-C>G+-sA^VNxw!VLL^;qQWaGd|xk(bk~#2f0)tpOKDg9XH- z%LvqEj$(8I(@fL&O3Le%7)$ztYf{&+h-c4cpMVI@Clb05)j~qp4jo}TK0AR7=rVWP zl8N4CshF||tm-@OOyaQ5rT_iA|7|%WF##uO&d38V&`2_iNMo>lQ8^iSS~yQ;`l1-n zwF7#f-^=k*u`MOA3A*$-Dr0p4z4OM$C(dti8lLcdJf7(aa-RuX8Q?2Dq*!dEbDBL- zP%wgpTZdy6Ymn!c+7lK;dCLj;W<v74kB<-XUTYMJ1g^xscpUJpf9|loQl4+nFCY+KMR(8UBoCe1572%E zKBfv#&dCDtf1au>`-{55WR;t;Af?B#Jc|S;OQYQB_roOy)*c&57A-*`k*ZCs+4b?k z;Fbtf?9D*MKz_H|5cP*ka(mxBb~)WyiyzlA8Haqj)G69RUl{Y|a zmgEtpV-v^`+v0iMxaPB^SH8aC`3vYh(%Wl#z0fETVDAdxo?y=GB9g4){<@-nU+i0} z7bSj&MGQ%>J#c-^&}nb(ke0e-!5!HJ)WI-oQc=SON153mMBiXF6AoBi6v@*Zhqd8B z0x&F^OdFHKD_0onYCfRK%^=o~&Oj`7vl^!TuMJMdjaxB%Lw@fPMJ@Og4 z(EAQiUJG=!^lwwlbwKR66WVo4ArI0SzArwl)m9-jY|CT_WNDrS!bdK~ZcHy3M<#dt zQH2|+T4{vC^0!|@v+3B6C!_k=+!NnPlLsCoU9Kje5CQZT`dKwbVmfSv*+nNZ!)>F@ zr#!E&sh8(7b)j8%Zl7cke!*|r8|Kly%jiSm$!th>N9h$!DrJ{pZ~?T-i@-m+EM1~i zB_HQo$5}oDp1wcogYydGl>fkR#h{ zZh3|CgDE5h(R`Gn6DV&Kcq;pV_?wXVpLNvSeIH-7n+Y0lSKe3B`Z3cLB8*LJV`3EzP}iP^e*k2D+@Sl z>ItrW{!W$PQQuDStneuIrc5alq`2s+vH=~KHb&H7rLGT6er-;V~3PNG($kBt{d9+z}72V~>T7|KubQS7uqB z1W~Qe%y}pqbm9JW*8eR4UTpY3X^2KQZy5u;D7GZ`zE$f4!H!%!LMgL$@S*mb2aNPiXVhZob)Sb8ipCBA7=)F>G z77Mz#n=;L&DH>|EtfhSi#iTqD>6|>OsWhjMxJrn`8V$!9 zFG^S9DE?Xunq82p3T&Hkprd_j!h#4lHX0Eq$eAt{x}9#q0WC1~cCSA-XSp6OoS-d! z5Q=qE@rG<#`$DK|{c9N5s4Pw5Y+A`n$Z57so~l#MS>fSxj{C0d<9vbYKIjhqJ67Ug zg`9$-F=)oE@t;K@r&>u`xrqq z3c`0R)`+4tbEk-r#dgkO$PFjQlnGt$kT>$vgQKw)04k2GoR0)fK3l~a9(3i5>ijGRdH4CgG@SGu2iO|LA1%AgG#m7~QHy=q418vG1K|EW8)01UydX>dj8ua5Gw1=}xktQlulN(XXfvcrD5V?&p z>y5GVs6F_MOyLnf;vyAx<-{$nR+lzY*nntZOwU1#l9A^Nv3?Xy>)=6B2&u@h#APF_ z0f^~_Dn_q`p8^kf9MC4yz>e8B#B9At=_>P|@MWEjT4^vqdP+0;&`4Y23sX^^Vo$3a zJ8aqVk9W)%(qC^sfHR(wSFqm|mI&Ij5p&sKbAJK*OeECuGu%;%0-IWcs^e~?ffS9Fk0==Q9iJ|?KJmEuE_s_M)R4=S_nvI0k8H%; za=?cBW%DNiKx?MYi4WSl;?~v&qj|EK)zSNVws{X-cfLyfc27psv=7W2)LoJxoxi`BQe1m$#7E&z>-DaWWzl zVk74nzKf92yURlEjLpU1gKKhW@PWcA&Uk=Z7E2dF^wl(m=J!NjixpwC55#kgiu3Tw zOjLrKl$2bzJ5l{}G`ix&1FV9v5B!dqH>52oUPKfu zvwzCj;RiP+js!CK3|pCXq62|@6hX}3-Y+JzAEzQBGwm}>6Yp-O0*iJW`|ek=-M&F7 z{#=RKUp7<&0hQ%?!7nbvVdDXTUzht!1dNoM%;-6Pf;8n%UgVi)J|$4_OzfPAHl{Uu zc^Sg#ztG0aXGOxU`IL-rZEfKJoODvPP7Y^-He}ln&Cb$jboBsZ7wSg@GL~Ca0fssm zIFJ6;=40)6jAuFY{OA!@l7U|ZH~5*dTR2u~UTi#wYH3#Yz+0B4xxKjBz=PFIa!781 zv~x`L9_ed}k70#kujuYX@5n2JyW}+p|3B=VXH=8hw)eLc8(;^esVGf)@2IFqM|$r? zYUqTPh=_{{=4ZU0?Y+YL_$eAR@CI=)4yvAGiJsE zZCh6$K;~+sY6EE2%GbdgsS+nKkdYnDrT>g-`Vn-TJVpdsyI36xeKjI4wSG%R9%K)$ zzz8VNOf~TDE{3#~PI70`^jwqyGHn}s(A`$1b`pLBM)X(#`qgkSohsN>jT_7g#kS6W zE@=CAnTU@{Kxfon?galOneoRF;=i3y|Lu(W^J(&5XVm|vw!Lo$M_=RsEMyRI$$j_W z#gqGg=TFGX$dm>+iLcKVEDz|Kg6mGOupf{6LL>p{Bu=5aGr=7ricqM(A8j60+uspu zen05H2guJ+!y5LD#~#jXI-h@9c3xH8ZV&Azv(8}rBFj0ZFVa~@n*ZR#OTCpzt^YwE zFS`l;t1hkd&<8{%lv-UAd92NwW^#5Yw|w{z$3^FM$VV=W*x%z!NAs7>>JA_j)5Z^OIShDrkIR~q-Yps*)_!5^Zw2JtHh;y>IAPNXdnGf?TDTjw;jXjVgC$q+dA_qj+Q4>$lETsH-mP>3C$ zZy9y%y*n!o&jtD znYfwRw~L?G=Hy>Qr=DK?T>f@Fc&q;9IctOw)~kqgj^O#{vdn+B+xJ0xavcC~AB&R} zVdp(zlg@L`h_h?A%bT~OX1>=hH&q#HKZXSaqo5UjsWY~~$+)ve77R`x){5y#Utc3h zc=%ND>T&-{=Pi<~^Hw@e%ywzkudY zoo*VS)}|>uZFyo@_%Ac-Pk!qOa06=|0-Pi;Y^vssci*z3sF z5l;?>@*Sc%xqS1X5jy?Z>+h>nezkuG2m;HhU)0V@6eZoV2O;^^@d}%u1tzvTVP4i3}42>zvhhfEN}A0oR6nBd=9^q<;fDy z6vTA&I`5$+3$#bYYD2npUAMChfpRjyEe|~yuuRke#3g)V&-w^oaJ=@P#^aAE z@y&spwH?p(uRB6V;cj_|Js+yjsn{+n34lLFX!>$BXw%Ta>JQS^r}cQ1hIZl)TSiP- z9`oaX6h+>~H|YT9MG1MIze}Kh-$ytAC#8E?RsWiBpuEd#?<;SKF4yH|R*5%G2X6ei zRQRu+`wRK6PpfKA&o5p#WT?atmpkn4rePh!;It`02F+{?8z~R}b6)!Ux`RIk5{Ygp zL#(3N%?L*@7<>Xpqb&ANEoUS=3#_Vf!>!Jjp$oD=3MQyagFv8S^-+V@9GEMM+1F?>r=zLpx8P2 zp>#&n{lc6$i+qQ2D?0fRvsXKYj`X;sD)Bw3{b;+UjIqQCojO!xjPWs87Ni=C0`W~P zHcnW;l!N(eZ8RsU>rHV8&|~g%z9M<42r%>5Z6)sk-<2x+3RU06CC8!m8&>J*t15!>xK|zJk z^a(Que{`XcMQ#ITX)U9qItm@KT#Ml+aZQEF?PQ|pflk4pSt;+irqMBD5QI|M6_baU zOT~K4daFt_IpLDuGJTdo8lmT4Oex3`lf+CcShPufb6tG^`vD?c#+HGiaPRZ7y9r>RgKt`S}?D-lhA z(&st3O?C+FO*_GeFLWflbN7Ls$rn2L&P_~i$TZ07T0oSQ=aAPMMr`-&B%tQ+UUH>0E4@ zi~q!pUDip6VmWEtcR0Ni%+|kcERN2T8dnqtxkyDwJ7v6YbObf;-|z}6g*UwhEzT!DSCfq!G5YEdVqP-Rx4TBeCr>WSf@{F zk|NHQc`=w|NS}}wOXM0K8*RMZLqtnqLOS9XAp@=vcGx8rq(Jrhj5ZYr4-|Iih?BTq zgBjYMX3>Jac>F`TqQo1B)RIL!gPsH&#P4|ArR}41Bz+_^9V((DKKcJ9aG<&Kt<;(g z$Zf*fL~i2)l%!1+ws+7jmGW!OhIfyxWKO$j=mXwr;j_#rx-j zh)=htZ%ojPHNiv^s^Tk$*k2dmMdO2!O{oV**7k_1{6z?gat|i`Vw0us7SRLcj|>0+ zhxe5@)P&`Xi)(oU_fj|C;#9gF1IrVe&fR%yt70yP&5!-_r8Tt;#3t3;s8A zb!_Rv$;^oBDnJ`v<(JXREn^!I81L$tg4vT^{e&u4rmM(~)427uxopr2)(MctQei=k zP}9~5BecH38B|!7)F=!bYZ13KP(~tFz!c%#GP>$`JZPH*ajcqh;VA6rfB~G!$ zLA>lqQ#S}i6=6&?of&3hrxE#nBAw0~KCubW&>xb5tL{lWm~70!VGf@h?%Vf}nk+Vw z4%H)_dj`Gr;{*i04;VP|C8qxYxvFAZwzI>_fykTN-I~_!Vud^?gz!qAlCcxW6RfIp zy(7(|Dk%B^rN%%KJQfAbbnbF?7xJzt-*$F0;#I(!t#j%#lYo{Ahn4a6JqpkkwMDt< zGgZfEima9Wfs zCJse8;D(L`aij$wT(aM=xx8vt3MtATPjJ6ABo55`shpL-PyMo^6WO$3o9t`;ld4_B zg5-*tJ-ZYv;!q)mIk$nsM|A(PwF}#pKTUEem(NEb3YG~FXzN;GEdJ|mUhU2e^V=!K zwVm1HAZ6Z=5slV`cHF4<;IunZORs0_3c%G|_bB3)zG3CdzE~(PfkkRW+{Pw(blmbb z3S0fe>zC9Rm+n_^=5nZA_RQP)Ex&L4{)=&YwCZTMr{gVyz>q&IDqngzd3>}t?Zdj< zIBqsPFvJMTj#RuPQ=i!2)mZrQUJsO%yN~aGEnGK3cSyF&SEr0HIf@$frnYU5Uxo~b z7Hk|U#S64yXkDaywll>EDy98vX|U7pCs@PN*xSd!=O})!R$cPvkur4LDakSaB81crza2C{7=KPKJ^|WuV1=a`(VL^8Ej!iBCA)Wa z=HDkY-<%oRqP}|ykJ+!OtLRGGRDW7!q zlSU*hRV%3gXoUZEYR^_3sDLR57vyl)qnp(TYHnR%)?}WfE5))Y9o3be7aCe%&pI== zR6U?X>vCnh?o2IMrHl}FOeLjI5en4PpWEIc*z8CN&p<-m5FdT=>b|WW$@r{vuF~QW z!uXYUXseSn$3jg~@$lwLr{YjPnvmMy_KI?Bf>F}aax<`E-ZVTNRAd8CxP@ zr;zs(?FXTAwg-;$m9`z3@(hozDVP$kYXLPatIC7ylT=+;K@DBnv`4$0E06we!{yE0*Uh0qJldH|dWWhv zdg|U8-kWJ%Tr0kWkX0{i)kIm&NlVysCi8-&PQN-agNF~XrB2*3f<}GOabV8x5So%x z_tx@orfurwNJwosDHjN62hw?XHE~~19%<%IuWlp=pV%t&#AULay)^_0t=6k2%_Zx( zSz>#(y~;Nu5K^81p5wz>mQ(Rc#<{KG!TW?kNsq05RZ!tZS=~TM3xd9n=pcv7e$(G;*ztA!bnn1(Cj@1<~-SYFSSpYiwi2CeXoET zkHM4W17M(R{~rp-bY$Jy>$*KovZiDR2kadzJYTiw@vfSUXJ26T%nl;idod7UA`-hK zR%iFY4Wj8JFevpz{+pLTq3`w3%m6X5@un=jgb|$A5f)axQ8-=8RK$aZ-cI4(L3ya`X)8u5?kSPuP$6Sx58rSaPWrE6VDZ@-kzz$j z=q#|2!&UDIk?v%D`2$Sp*1>Aqam6jA_83>Fa8)drGP|Z)7+cG`vqs+HJGrCQyZWfV=sv_M)#^(`d;-O{V2B^Zl*7uFVGj zRR1UXpU?8vud=jX*itmkq4vx>?7-cEXGDS(B9Ucn>#eX>;N+mQlM^#zt~}m4uqxb+ z(vEk`wRbd>^~sV6j@Pw#c;Wuz+9i$-xWiWm6m8tuN&%E2oi{9!6zMjThm%i+bfoV-tP&H-7tM@{Jt zJzrCvEaN+w&c%GeG$GuZ2uZ#iN}3h5#l-MeiBD#`4%!TJ_Y+X4>bAyZ(*xszC3qcS zIAf)!FsI=Hg5dvn{I=gZ;aNgmBkhMzTiV{89ke=MMn(LU0IP^hhRWkhwX1?MF;naOzvQi+k}PpT@6F zUcaxBTCXf5uu4!+>d-4DeD!lIP*%SJ!j=3+#g0mRs`(aRl)_B(GgSLHLA>`T`gQa< zkYZ5&U{_vw$4H@X4QSzqBwq^{)8Y7tQBM)l#;r_mX)t7$5Ms#qJ_wcCq+b`_qqd9HLR|ushKZB!ZxSB#d&t5&B zF`qsgr1vJSo@p&G0&s~s5$zB)W!ptSj1C_ko{mEox(!{#ecCt;edcT5otwr$)b-66@!d!$ z6)u3eW3o;)Gt*H?M_$1SM}*XSIhsN{&J=Al4NN?m*e&y{a)!w_$|OTNo(v;U%o)&} z(H6|%zO@e&w%cG|!`9rNDXC-tlv#E~r?Bdh=y&SKoiB&k_a#$`PqnjIwI@hVM4)|V z=m5?0SI9GY99iZ1{h4i*Q`|{RX5ykA3zN zl2`~(jlJo8wrlLSn8m74Ilt6n>Vv6qJ@EQ)=}QhH$W(D3Vt_#$)&5qTqT8jiM9t)e zQ_3eFXK(=rH!lft($YMt?G_AFFcG{}AYJ}64`rDHoTGsb%k(~%;YeN=^u zUt=Q3{HcakcPOa5u-@sr{XG1+tdVwg#se@pOwrg8i^Y7L)>U%o$bu@spN04`Ej#(Z zC|hl@Y1XbhUB-0iHN~e{NYKt!W$cdT33cfwVb8;K8*|4Ed^>l&LznmVWvj%CrW%z8 z@5~T=HeD1Ea~vjsHm%LdI(PH-8y|L@jiv#eULXPUd$1pp(i9Oa)t|OZFm53E_B=T4 zk5uG3%)MAF7ON*`0O2laZk%!{walpmhmU`Am)LusCrs_vUVh^WR`rTmnSeQgZX-1%s5d7h_zUJf4!PW4!VKV#L8lUW%| zO^D{;kKxRD#suWrr;|p*uC!6jBLpI3*{S8?C^PajRr1A~_kyMWQut_|Fu>q;-ieX1 zMRo(ee#m#`#zFygn`V9J5o&I9{J2j|F?F{7)ldIK!(S^Oejn(4kIRb5U5RNG#Jc=0 zEjyvd^38d%7iFtWB|gS^E-ZGe-6_rnXCAU2-ROCy29$+x1ag|+*Jt`3iX@^ClF5Av zPv>Tv!JZg^T0l?VKn2PvzT~xpSv|6U3Td6suSgCjF9;L^p>6c~LxiePRf6)4O^SbB zw_n>C&dr4Ef=Bs1pTJz{8oOtkID#P8O@*;SIbDUzx(3GF2uQN!MT4~ZPT%*PYn!Nj z3Uml|e0AczzG|v}Ih9b{i%`S(^49*U5w|Jr{U$|~xgw$CYBDYOxtW|jLZ!#F&(g;G zgr$4d0eM2>7nMw0db4phgZBRKOyqIeNMHLrU-LXq?WN)^{Q}(+Qh=ZJRms53N+Io8 ze0hZSuQbs-=}45jT^_NRep=9~YO>cj(kC)1zIJVE%3K3qztq4}7yHD|A0x6h6}&x~ z9t)#+a1ilWyck2s#_Vw+b1qRAlTvRiU=D{2KaO*&Xxqe>E@n>u zBtXw559VO2h1s+^bx6;EyR+OVR&!2isMm74Rn=a>z={O%ZSo zL~zdsT-FVB%6ccBHF>?Oux)(_Kd$y(i zii6uW7I%LPH!HC*mGxR^XDCuNTKxq=Y7t@!pW>X#FPh95pICF$?%FKn!xbr`G0Je? zFT1b&m%U)QOv-@oUXgOc-6|Wmaa!>Ts9Jkc-M9Ty3HVwiV57l|u{Bn5bu5$R#K`c9 zo?tquYzy4X*7~h7W+)?N)$>hu&ByZwX{3X3)%-Yu{`|waHvzYVU$hiVs3k4UTQ%}$1dHo@>TvUr8`>%_q?B)b_-6V z8fxsYYDt9NjVZsWjBeZ-Dc`8Bu@BoEX=*uA)u5!iL6;H@GO)2H5xTQL8J;&L0-`rT zUwg||!kA1YThh=%CI-UmtCc4bj3{G_&b-wH7(R`6QpeXD?`rMkR^Z;qe_c}dEO$un zsa93W{Ybf9t+|$)jESSM%;~O!AZ749?)YKfOxMC}S=$?I`5S7qCnWk`xoOX5LJuf5B$`lYmGSGYXRShCNz z=hGTSTy-N6uDT*+$Y`oQk;60=k5O(I8G*@lnhE=1R&9|a#yE4o5VVNaWhtCZX=f28 zvBPn@5xFe|TN2L|mqK9Ci><6G>~21F z=_Yl!g<`%XrB2MkNmkIk+;8`;D{o{-^elMC*@g3P1?=2qQ_f#l&SUw!goiKk^X|2_ zWVti#@nl>&bdkMDYjRi7uX`_P7;Mbds>ZPFMg!qImT|F(&-iFsj>L*=YYYu!Wi0CXlclrqLq4C}aFeL(1u z-7p^1B^3d=9Dar)!B8d*>pM9A?5qSqMi2I z>9{X^V-jGcIn2fJJ)^fh;;UJsqEp6&5{W-tt7#zl*70Tj%2DzqduT8?-?8fR;+wY% z=Rxzo{YKiBzkgR#qMW76%DW7jTX51qOPf_<+uk35nt)s`;w4pl4bo5E@&p60goS>p zELXvW;XK%5u@gMh=EVo19pUymI@WO^7&uU3y`Fhcmu|~}UZ1i1Qq4bCy!yHH4wf>v zbwy+Cz|7BZC9`Mr(f~J2;BUvbl+Q*h+w@gunZ|whxr4-3&aHtu3WVN?sUc2=yKy_r z!p-VydK`WR+}kU_`Ed+bf5!`&pKO{d?rZBG%ELTjNIjie)1;}IgTU=T)H zy@n>JMm@j?XK*{1vM9%)wHKN02U1xYo^?e!;e+#+c&Td$d!LY!Q`u2F$1ogi@N*61cg?AnWqlp z@L8T&M|dg&z=X;WrcO$LYBYTHTt8A@G^r<5ylNmdME&LX^^JHJ4N9}k()I8hbWPE|&xD`ugVR zai_S;WHJp>pj-LH6*H0DZppo=PTH)X{a(+e#T(8q!wNsJ<_91 zKD6YZx;ToWi>SkBm_BO7JhOKbC^8I=KDT26zr^pITT4I~7j+hC9I1Olysu>ZYA>%& zY0}?vWt7o)V3Lk|sgLPgAQ!zW;ku)CW+A5fB6U+X;~LgLVrapC$b+O~?Dp-(7uSrN z?BT$XQ}@I3t*T2oqb^eIE}0;+bHSV9w?#{3fwOGwH@w_^UjOJjU3h;-gAm;CFs5)1 z-{O7EYESA>w95t(h}Zmk3eh1In6}IgQK=Fqg5zwXrkm&I78-4FsByGsarI6L6VjcW z5*WvpbQ)a{etWtkr z-(+&5i~SP6e#2yHF}uzyPU&@a8>Ft{=w9pM&V}!BtZic$2Ra`$#^z^HQg(5IQ{W!l zBLOVM6PvUag}Chk&FJxk>$JrVPs(KnwKd*^S0M|sH6UtaZO`b7do&0<~ zh#Kxw1v}^&S_N_b(QvS@dF9d8YMa8fE`TR^YcYraW5(`j^!iwR)bWNJ)7c#PvQ~*% z$2%U>tt7i9W^#UEec*ZUGWXyZmEKWOK^zAe$0PnE%F%2Sqk~|s6O?IH4RWBu=;(9# zv5m)2zTY=^`+ZLfLEH%Ux^F6bb+NMWJvm9HPhG1vQnypPcQOd?X!Rm#YR!2pAHbC0 z{jN;)96r2tE#{@VKA1AODul8Zu3By$=%7Pp{nuw_sB@!s^+`17dOgMKuG*dwkWY3KioqI*+Uzd44 zM)c80;;T6I9=GdfAwmgFiX^}=LXKI6fd;T@;YNxO57i-+^&RyX!po-N`JL_cDns+q zO5WnPl<2m2hMzsC-7^VnrCV8MKbwM|H$xOMu8m?5afq)tr>5k4!Ms|PD? z-7woY)WMt5tH{OK?pe~a_fl7C&QPmI1fOzm$cXoxW4|98=mdB6H zm*AoNFy%oUP@;$Hd}dh}#=e-MZJTyl=!1v{^&|2r{uAxxNWG(t49~F$=To^;}{K zn;RfOLB5X-&#J^Ke1Z5*>{Ph#07xQenzt9@lu^W(httmTAgXPfrL#fEaG9_Dk^nZQ zW1Gw6bs3MAV^-2q3r3lJ%I$pvve@zV%+(1rkX$B5kX)Bni!dRVWkbX&AcQPmkO+0n zldhIna~SK?8sCf9j!$8?W{6JX@F`r$iw(zh$bbbop`2N`?L?0}kZ5BjaGxz#6+bH+ zSuLBX@>AYqG!Hlj6uQ>yhJBpeBZ^+L+ELX)B)tyus(`+w83-a8{CS}IUn$`<7(napNo??Z5%adItEYn%LYIa3$q^3vH;XN)j++WIX#f0jh0@-wy?Qm0gTOfR7TxyojyUpNf$b3kC06>aq|$ysOAX3c0N&hi z5DV0r8P#0lm6r(O!%;RU^rv(6j%;S#Am>hNbw<#d zKCYn|I_@A8dD{~vR4pi#u|$ll?d==7Av?Y+WvZ0ayg~PMpeyY8%Gmf+18@QRMX1_G zX~tlq*f=J`T4XfVvDa-wO70m_0=S8LSrvsUw8RZBTD@6K0}^(Nj5HBoAoZLVZ%gH* z3kB#R42{&$cAaZw&X>v>Jt0ym4I{T>2d3(yP#EFc=BNhNtH^A$h!M^v5BJ3}#cOu- zGm(YP$?Wn4_fm~{c($Wt;CVMoGyDczCR4qJzqkcj55yHmDk?IE))%dCqy># z_`@ujkbZk{x6VMmq^}#S{-fary_jg$AA4`5SRMSKst8U~9)n#g)@7K`plV;if2<_c zRDLxv-F(*pz=~#|Y44WJj9z6l>+MSJX$n7=eCe=o-IS=DrgultLpzq(sDixbNv-SG zBb|c5#4_nxGaY3_b77mUf45S|1*Q?6beqU7baeXd!}4Xp&Ay6Pa;zOy56@V;03ukp zH36$E{a^q(v_Io|$^I4bld_JsGMhP2dt&F!BtJj2WKbGfv59b8w=a7XV~KmiG;n93 zi#F7cx(D+>2=CBTcpg>#(&M$0l#mf;eX-QVu45{JiECwN77ww_eOz2+!>pUHj429( zl#f0pr8yZsjvwE=+eRR{CcCg9L^XQ0z;MkbMr#_qu_e8S9mx=w7jQeb;h3c#coNzD z-iJCWFZDTokq>vj#Y|B6QYG0Zc6Cwvrx1yf#Hg-S8jDR_Q91J6s!3#Z?a0WX>^d*y zqBnL>5tY5&rwQJw0!`0x$t_>SG4T7C#JL!+nGc>Y4To8;0Kql3;j&4vg@FhCkAk(2 za{#{6Thdnt%?=1ueSPPy92u$|3%7mq#tP6?1Z1G@q2?GT?fvbrsQ38b7u3$>)CEqN z&mM1Hi*Y=DtS!81xA1+QKzo1^&+OPMF%IY>!+1XCMZXRQowwX>U)6u>D%jS(pIShM zC`q;`Jj{G>w(EicvtH6laEp|w_C3e6#9XyB``c?WT2S>$4c#)2HQUEjT&E9wb=}ep zyF`V$PgR}R>@?XjNAu(ko8@`BX7tzPe)bVI(C`SMSI4qqG%$Nfz5c8CM>54`yW)yk z!`HV|5}@5;=@qN|7CUoXmSqO1pFZIWU8OFS@jqx}lCMBoS3m73CRaV+)rh~Xn{9|! zSf`FqyuD}=JWv&HIdv5`X(8%}Yg8l*or0;lBS;}H-dLvH#@X;W+o@j`nk__tHOEKO z`-*qw7;lXku>X!M1ymaI@?Xl!ZlUcM*bhHNfHue752MlF}M8RGi zP0&_+k`wOD=%P-fK@6$u6it)AkwHst6Tuu?wf5~@=|z>$H0%^88juXYg+x;fJjSg9 zrj);q@Ug4=x{d6>zu%DZIKZz!P`6U5KW}s}4ucF!br6d#ncp%~YFrc<9*MvMfqZZo z(~yxW!B-AQO;r`%v@gLm3PA^WZ&#`dgLW8iYDsizqb$%NmVqyw*gOfhe0gFiSPG8H z^omR9iL60`$FRo5FOzhgKK>=n{tkgcxP$o&l!wwdB=17D&CQ{8d61qQ-?h`(r zPCBsJ1-j8p#@k^4SIHRVCAH@T!yAog{3EFOF%SM!=y&wQ&5OG@7%8=+60IzyeWn!z z*-BQ=Az`awK}aIDdJaYcw9^Ls)ewnfO||wV(hN0}mV^OR)JC#ML_inK7(ujC3JGIt z%x>=dc`W>!7XrX;FnsujFZppC`4M~l(_{W<%>KJ3&L4mFU+t_PBk@lI_^)I8Ul`W^ zJs4KSKbQ3yR7`(WK9!KJylR*HucrT52=)C%fHklJdmcuBZwAb)*nMo>gfbaN+Vi>#2Y z;;%B9y`j}Cyyt^De|882C!L=-F8?=k@hw>=G|rR?S@ChU`P;_MzWrn>Cb%*6VNTXXRnpm0$(`!@-XCdfaE~)1FNTIiA8a0XAZ{=(VKV-QHnwE;nVdFjda5;+b zY)<3y=Oc29&9;Cr15lXxZHXmCi6WljgV6CzOFb8?O`j1!ZEE^DOlWJa$l@%qvN=4N zw)tg6;y=5zkHtX8+=5Q>Mk)g+?PM1BKy$CB&sb>zhG{qlREyu_s*{8ld{WhTm|&zM zKLT4&=QQl^lx~az+CCTsT|FxLcYyLgwKEU*F0O{USgqMsz1(~nH(t)mRv|1}Pq}3p z0}y-Iv-3s<0tYRAB-j7l)6kKVb$t4i)#qvbPn&RPK$Vyzd8}l>Cq&A(DGIsE-UZ&? zhdA?g=kYdLYkH^2e{9PLvcfelz_OCKmj1`6h?JJ!2fUdf}P^u2yI{O$rNv~|mLzd``{_rg697wT_~<*OeNiw$_{+VIO(c3P zcfX5GJvXMv@OE>Km@Gg8E!n#;o#&mbRpI2Ffzy9CCXv?w)13Qi#2*X5Z;ZI&haL^N z`bh*)jF(4KO}!Yg0WAXJH_%BSBAQR(v}o;VJ81UtOQ)BAdME47b>F_`?lHEQja<1< zKr}X!Bl{TNzZ>_TBM=MZ+&IG~0a^lex?Pw3x>8O)xdeydxE}h&p4+;fO=gF{Z8`UP z7K_&26M|mk2CecaSzj%v${H)!-CI;@39PS>1l@EL%3qY#AxFe5(z(qQbNOb>gr}H189TanS`|z463D}toE0h zBu7S=(&V%wjyaFG*dP?8W6Iys8&2>Xv_}BgBm>2AKZc@_TUv>XzPN?)=-yZSb$%k$ zHzjJo>6bb>tOm+mS>G&Tshu)0PxnU+Vewz-nEAha^E==$rNXQti_jJJi#Yg zpL*PQ;(2uc2kmE)MR_e$jG-CG8rf{Mhw&okhQDxfI|o7{U0RlvD@x zY9hS^?t;}`$(~$rWdb-E-Fn85H=B}jI+qTyZLQ?9*^?Pas)A=TYI21I(44z@a;OY4 zBrU8*v@Y)y8i6v9HNpTo+lqJDaMd#@XC+-1{Bv=#Rl z{70GPzcDg|9oY0>gYGiT%_;)#B?phc2iRPyt%cMD0N7})MN;i8t$Qh;#o0AEUb`u2 ze}pft-1d|CQX&Tyn|D~n+yI=^kwuFmGqgK9@ zR}_h3ES1z!Ehx&NR&AXkddJDIlEhBXkQEViy#T%!KtP%;7T-_26uSAht($iYfPr#s zqbI#QEH~pn5WUB>?X->R-o6e_51j;{MO9a&2Xe}};0!NR^KDJFfxDtuyS9pkc5cQr zp9!D?UV{C4CAam`cOCoXk=@QC{#ffu@TR&XHCOr08DkZJp8GM^uM!d{>KpvIn7fKg zTf+XP`RZB_up}?O8e8UiEn^zNF2KM4`0-LUZfIPP_a~=lyl1}OI>A4p@bgWV&1`zG zy57_WxCaw{f-(ZXY^+$KPdg{vV9xvHx{+b z6lTd*0vz3&^bM5Zu@c9NTgL;nT5R+I&3O-V>Dlj^^8>531qS8-t;>?8rC&TmKBs); zQi{VwtFu1cYpusb*6xjsbpcOHgqpOWDoY8-^m89xPi@pgv`A0nr@p*!hN*)sCIxU#9;EBDfG=&Nj=|~F(}_5Vv!oZw4}0F zOqc)!$sE7zKN;$zq)#!Q(4(`e$!Y?!s(XyPL(kOIRYv=?Jeg|KV^`R#B=s^KH03siiaIo9l*#c@9{*uDs*3ir=0vhGeG{t z-;oZ;h`@X*kvsE90@}++)r0YGLqW33eyuhQK)1bGhU-LjbotJ}_If}Hsl;(4@iGKZ zmyaM3Wk`FfxVu(1L?GQmn@$RrIWPl0pRi^Ed_D$B^0mU}^WEal*iJgm`afuYKJj~l z`oGyM{xL`XFwXy3J@CJL(?5^K|AL|XYdil}tp1nd4h$j?Iv;_nnu4!lvDihZN-!Ms z^5HK#>OINC1n%Bf(&5Km7y->s^B`Lm(_VzoQ^ zfIG64svI^j1#mR1huCg!+{}u@^x|5lW~_8i$z36w@LFJQjeM05J7qNVpIyk0>_-V8 z1=aR!^m>4q=;S!{(!!&tU1`R~ldM^p)Ggh2{VqiOUC!e74W$kUc2^b`3+4}dv&77m z7;5HpKLFT~ga@K*DL$@lbiGG2+?(C0{_<7+^l(oAMoiYF_&^aB-u=r>n%4KkPKp5D z)@%W;EQadLuqOxqqQuoF7LCKazk080YGf#j*!uI2fG#@_ZUc%lIBK1D91-)&9Mmec z)HKDO8F=wuQEQH#up}Ra16etNlah|j-Jw)g$)LJl@j2iMfUV1udToRg$c*AqPo-Ap zx@sD195Lm^f;E}^w3Dz%k~SKT&s$q`WPH*6c$`l(?N5X8Ph0fwmXcHk?5^rIm1a~- z!INjdZV0Hg(yuY!VMLf;9(1KIy6x*q(~B$Tqc=Xj!4@g0#r=1?KKU)_$YqT#<}@$Q zlRE>b>>?VZ(=0_1wWbl0r@J7cuuxjFxJfJM(mqokDEQ}Y_#a*bTm}Y8-&D*!8o(`K z_ihZfWrP){P`HIDq6^~25SFlPM<&DPIJxeTD`|1%Z&M~Dp9cr8q$fu&Tqq;LG;(ZC zM=zZJ#oYg<3w#En;*>`>K=*U@MV<}gmtGU6w>iWfoEj)z_BMX}-p9|J&NoTOuC?^% z$>huv7VLgSx?pft3}6fDw3)_c<~zfp78lUnBDZ`B{QoZD0z3=23i!M<)Sz@UhG7t{l$i43K$i9fiGsW)EZ z-E;Na)G3|5UroQW;3@KG;0~nI`@)Z?JGICUy=)?#@z0wC&c(9qE}hK}b`2lf*|_dK z-Yq>}vFZ0V{LhL^f0@$mzzpo4>`gSF0TOgPRQ<*tfK%1ccxO4oEmCb`rskV<7p%AX z&{M@&;lqZiR&IKQZ2#3?t$Z*iFp`nCFm;NDy|tqTUY?T3jLCiUFn*>a<?3q^<=8U zHU-F}xYJm@L*P_Arnl8DC^b5{ChV3RsO!NqV6wCt8wo1Md0Sz=mFb*(XCu&e{8u+c zaBZ^xNFB?OC~>(XcNsV_sN`3-*Nj?0}rHTj5tU%bb<~ymNRb$SXqAb^^~(%QgC_R7TLZV)~r`^DXjk--1Zl5@>4kPnZ?zV$rr)F!OqaW z7>oJe18Yy9Do6!DaLyC-=w9=qworOcOzyLJM+!aqv2Xolp8qkugn=Zsl|{u>^bOwA zk2;Si=aCG9cI4H{qQtV?;^AU-dG@{pBr>h=By-}i_nO%HT)5Hul)pWClb6Q-l4$bF zRrOzF%pYd^?*RWEd;XUy^@rR2Us9zQ6-{YXaM+fq{`3J}zXEg(`qk6D(wl!9*nqx zxr?CM=xF~zbFK*0;^guod$+!vY#hD!Z`QWlReX^Ts;2NRvXDl+R_)W%n9i}H=m)-& z!+LF#88cG03;Q2Z>k*A&u7-5RHkHM;r6TE+xMDjG_p#!E7e0|*Q}5F7w$V;~n4S7b z3H+`OjP-U?liYf!=A7bC@9skGEDqjwf8qdPs0B}IB!l4@ui2V8qLc;BWsX*>~lb*fV~broXBv_u+4nLS1#=m9)W zNfQ;5{zLrxt0VKx3OkJ@jqr7k?6rm*8sw64HokMPlpqND0d2 zkhH-Cg3~9pkp?-(-SCE1Jmw`)^v?kim>e{xwFyec-<@Z2mhO8S3W)MhAoeEQeG{aJ zuj@Ah@NS71r?~{bU6LsELjBIDp6$_1eCrKoGP_Swl9M=*qEzha#fZ&JOX5O;0419E zvF>pI#`9r)e|o*j-Jz7HjRbr0T{$(+frq**L1tbOI0*&0aP`6&D@3d{69r9#;ueUL zfSmNpge=C0?}Qy0fUxtx2CN`lv~JM8MUmC$UkArOXW0>VNGRTG=`EHzS)~hW7}()K z9Q2F~u3xt{`b~|HYM#r(3h;w4ESyy&h#zm)?)X|zQ$aytmXsUxTps3lsC4n9SK(4= zR|Xz3@eqEU&G#z!v@o-JvD?;(iYZLAoWl6Jd-s*tC+b-;6jgct+lgbbvkmLZVY4HF;Cs$1dl7rp7&1xZiT2Bq}w#Fgkq-mndOiz zoKy?bru($g!mS!*E>?JG)ymdy&yA%COHwHDu!Ikp`SM@e`ekSKO=Bzxio#GtYppkX zew+P)pVWi1oK%U@YDSX>2#dk|U~}HC98SXzX0}WINw5T^aU(qgMJ^y8>nKc}rPzUm zEl6q$kK4#Z&?zld55lGhd9;qf>nB!*5$-)Kx=fwex#J^q)Pa~8poUz{fGk$SZem%0~eGB#8oq%@8 z==wEOtz0})c4E}9r7U|)lNbQHdCp%yJH0+9IoG-~k}bE6!s~gpe;X(`+AqJmyN42F zzHj&<$2>PedhQjU;pU#RUUF#`u7TA!xX_vddRFgqmy5sQn@b#KfLAf`4vQYy9*->6 zrLl~F@xqy~tWnS6SJMO9Lb2-ECv$hX%}<^oiC0p)Hi9&&c7$q1!8(K=4)t{Qzb zt?A>koc1&aDVKUV;Y`^#v)!GMq=FM|pr=#raObZduHuvj`XcpKlF0~~fa%9z0bj=C zO|$7SK7jJ3XB8GLGV|n{_?I-_iBvhult=tU_c|km4n4Zw{gMxtOS!Meivc)!bB8&Y zUQ6947@nvSH7@LnE`hF$EO34h{D177cQ~Be`uEdB5(%klkVJ`IqW5$`5Z$OzhUhJN zkBA_M-ie6Lj9$k~5JZnU7>wQqgTY`7?_=+?_ivx z?sc#4{rQ$&{MNomYHl7j$8;8I-k^Hh>j;E5<>?5)*P)v={OHiE?efoNTR_pM^7?8bn;ktY=Y&}m%!L#MHl zLFj50Bx~4tIxBz1Me*ep&hvFVCF46^irAjdL56f?F^>(cyZlSgg7mNy?*gG_jcb+s zuI(2*J}{Yvpxx>X(jD%|h&NY1fTQr8fA{r9z$?T|n&}o}BUJb=>aM>{ZGH=2)Px{uMk*3PWtkeGFGQ*r!*M-|p z{RxPt!z&wHm6VnRNM4WryyG!d4Rc3B51rcqHA# zcyFu4LcBy3aFL`RiXvo?UZX~-D$+5a+9}$reuu5C zdY*=4b3y!4v`{*J*_s-ah;NLt&<+}>(%PuVVjbql-gtM&l88v~vEEKtK@me~4X0*C zT5L~T$+Q%S@Wz`w4icx2sx%B;AtR+qZ`#ROxPol$p5Uc~N|DasEAxDZRs&iSA`~M; zVh#I=Cf9YoVTWE@_8)rhc!q4uH7N}$EmtNX<@AP1Yh9+%nZkHe$H$1nZwAc{Kb^C` zsvX0|ubZ#Z?9}jNVYeN2zIsswT+DWQ0g5xe0A7)yilo zH9%#d-!TVY=J0UymLxA7o?^G{O0pg+I}tMj@{Y-e2%2Xn_&mPJLxFER+$+4;`MK!W zipu;#q=fo~h&|Hr~S z-}CcOG#e_t-c72zeMaMHVp!v6V|7j2d?HI!+7+n?_8pVQJ;_8(TDdVOP#U2|JO+bl zWb9-vu+*(HK_aq=)cn5AL64zjA!mWnzDq|omXAg6EHKTv>0)!@oW{%zW_T(N^RoolW7uRPY_yYGB}J%d7%+${1^Y@!u8k`z=p#~XtY z-=p3rI^;UB>Z9|9GdYMD`{|QpXcw2?D_zj3A*uVJzPquGdeDbz4`a3^?sUO&bc0rR z?3NZE?!-?cvQ`b-_b_4;x&5KwP0JyLj1Qe&N3s?583C5_4%?O%J0|_qcMdd@o{d8H z0y+zsdlqClY7*SMzl=vH;;QD+Ovn*OvL^eadfqhHj;WI)qT$3+?IBBA#P*xKR+NuS zMcUM`dy$7P-8C!=}+qyB$&Xsg(1-E5nJ$?%pR8HR>Y28`4etUI=wj-~DbPCK~%_zCL>YgEYk)uA@u-(%gtawyzn*1X+Dv$Jr8a@Y{Hd_?of!))QACNv85KX(jAW z7Gqm| z6I!1nuL2pvy|N@>#R85FLC4>aC!N0|Pd+n>ekdC&JYTD87@oKO@pHbH%I&WZhpw%g z$UB3c*IpiCHSnk<_q=(jLGceXO0)c~&HHM31fWSAy3i;7aYnn@dV$&>^z9tOCVVLz*g~U-)4)%zN~0|H&b<WExWPNa_phtPL^Y+ZAsOadB?Rz%4FAgV&) zj13-|YRTsJK5{WWq=kim0)}FpK`|bq!)LzOiEj85F25{9_tmuR$C8pff5X54W$rOG zT|&z46BB&=i|iZ@CTr%bUgk?@r$@}E0Yugu;=ou%oNTAOH|43X=2)i?yAw!Q>&OS+ zeBy+!*R>z&t6yvjENXKa`uG!VG?SM187iif_|H$Q{YcM_+;{zH0h(Mo7Ip1A?ZTe^ zh8l^RI7W?J6gm33yYWWl-INu3$K#rtU+)Nc8YTTMFT<$TXvGM%J8B%X6`NKb5xtRuHrl&O`ViC7y^1@*4nBbm)-h==Z!B-8wgt#SH2dVCFEPJ z&wV;lCV|Z~x#sY)VRp{P$Sm>qnfW5ocIG|zisJ8~JIhGtPP#da1hAOAOcgWJts9%uU5P!~}oh2N#Z6~r|H^|vzDcC_PNY25zx-i?Q zYr{A0Q@G}$g-|Ezn1+8}8}G4RYncX)Cam$}%(>2KCAPH1e7-gG=AEIQt0Sho{T1~! z8!qF@OD&YWeZ7N@PwTCHJYn@8swbyE7Oni_Ja`apGgu#=d=xI(ZQXBd=i(7jn}C=l zT2y%4{MorhQsa2-ah^|eM=Xr+amZI+4}w=dm)-b!;Ez)s3J9?~|1@5_jTXYz5j{Bd z9j;rosrIZ3z8g=^-BT7R6q_{(;kt5Y<4{oB)8HRP-1?Z|lAMai{?Ey2dV z3v0W2{WPP*J>Y#RAw zW*k1j+x~Fy%#e+*-X)8Tg-3F~rQ0jhyf?MJuRE@n8b@8-vLoP-Lq?7fsU-HzXEH7t zz$`r@yBN@d5hIxIl9Lq+K3o)E>d~LW9usNPx&z)T*$$CFY+Y#0itMbtnTI3l&(I=4 z&KOy(=8Hz|XWv}{&*d+nTjn#@z(q(m!b(nf8Op)nu9hxOkWOqKf6b95-V?VwJplBu zn=>GDB;nj0)M7_O(L-;ecziCu_ws0ZLM8pr^>|6|;|cL4Psg9jrctG2tS%xKA)J8h z(CsB>vd7Q0L4+u-vzb{YNSPX}b#%urfaum9r*O##LXRk@oP7 z47@i$e6HqbPGMBF%{`=_9Nc!gG>MB57bHNMvGu`c-Em6ihN$Mv#olE1;PkrOb9pMe zJK(GDt{&^Gogdt61|*uPv_n#_y8ByuKHHVreYIVQ)4Et(088&$vuP&iJb9`A+2N8w zx66Y%Yq_k+50|<;7o3Nk9^Fu2EhMX49z#6FA)OMobIgenT(HUy0Y8jOEv^qW;OUihtl~^4(3{@9%h3Ol0hQyR z8+bKG1xqFYlO2EMJ1V%Q{qq9zhia5_+nb&9Yx~y%>HFhf6gO_`BQfRd_}*>W2sfa) z!G1$=JKty4pI5_zo1vtKohQ|LY-ZbljY6%z1}51x6PqJ{I}RS!+?42;S2#V$At1-) zY<`*2;qna%3(Y#|eM(9PHfR}^PUMISo|-gQ#GX?Gvi)?Kx-9X2W#RRXAl3Sk`3I)5 zdcNA-eNmQrMes8M9-g6k9?en&VaaRx}xmC(F8q~MmKqY;$~!eq&OW|x~MHpfM?Ig@}Ozt|`#H!vO% zaz92L-_bgXy)+Y=4fOx}G{o3|i*A&937yq)af_f;6qG8~@EsLibNhLa+m6j9O4ab3 zE(dHdL~hTu67I<9N40B6SSSy^mq;7oJkRGPo-W0fx??0X)2`%26su5Pb}(meu)7PA z8ERe`OZ9EPAiA4)?mBz}1mY-If62npAqTUHk68#MmAf&bJEZS%t-&=g=z4}tUVa^K zhIT#MNcBAWdpH}N#`m{47a@AZ4S%y~cW7GnJ7;P{VY@63m@|)!lxlEi|BxjakqiIE z7(=?h+I8w0Abci1LRsqvMwxP23B##^!>yBA-vZUTnM0pFZkH?eNW669vwKDY5f#!d zL?4xN?ay;xfMSKKgl_wRieJCe>WF@HDxiiE!&4X3Z zWvX0M##H`25d2zsNj*~PUi-5v`krZ+jm}o zCSEbokE&+U-NfI?I_iSybsDR$w#Qk^%{cI=xjoZKHTtstGK)XKValMv`I7VmS<~)3w!uJbP|8Fu`sjKEq zV6r828R?*N&*B1wX3`FN-Kw&kRVEDVB%Up47uy2+k-mk884IUJ|4?UnC42?ICE>p2 z8o$)9b+~cr83X}oJ1AQ`YG@|32My3A;@fY~RFT)MWEd|&144VIxUvt`mL7Hy6-0dX zpMt!*ryDSG)l1ZG@7eAxT1FZzuSvo@-y$RD-JjPn;*4@O6wuJuoXjc;x`vEhgc8j6 zBqYeR!^VJ&DY=s(bQwLgz=Y=Nf)Xuu)W`}OGgNH(6)9u_-K`DBu__T$jQ#io6XTYu zE*DmjX)|1cv?9Q;*kXLE%35tKL66R?Tx{R{0SvFr@W#)>8+|;yUvjYSE{A`Jed8j1 z-3Kl)!dY1JxjLNIg$p&`u<5%1C9!DI&ZCXQxCM4oe(j6fk}Fj6m~5ztyl0c zJ>0Rk*W`Vv_@cw>ZJ?b$+){u>){fHu<^uL1QDDPbu~Ve$?3#P?t@xz-;madj*=sTs z>1INouZCk5iCpio;x~~iH~-mitg}H&T5q0k*gFNlDye0e(2v#MTv_kZ=qVH%q=5PB~+i`-tskUoH z0bG?-&QvwlRcpl01$QXD;4&$x-obJ8sJV&iccg$LYZ79gy-EtTtjjK|Ji=PE>eGL8 zmh9={r!x#8Ekji;+c&S=UY{`1U=NdL%nCjd)%OHFeM_wGk9|(( z?pgLJ&N|h{;M%}F`llPZpLlgiNazC#+?Rs6_{@Bv2cIMefQ_9UKXzQeXdoHCM~S)P z>>HP}h>^U?GF}Zhf#aAR+3LPJu)n%>rS7HLs+loZA;Z5!U$!*BUsR+mC zjoXo?GA(z?b!JgcD=>8pIa(TS1bkqltUZ0TEL0F0c3h95~ zT(VD8bs5ZZ?=n|V-BMYCIozIx^cQTH7C_ne4V`Jp}St$DO-kf^~`cq+2pu>sY(A_%lJ_zT{Nc}~*0T9$A5iHFFbP)FM;}R(-vo8Vm7nYTjyGrp7SAEUAEG{+N-H4`jXU%|I zwIg#Hv(kne9Sh7ik$`KPiV~PskdLn8&N&ui-Y-dbb&P#2!}5YvJK+!CX==nmdBen4FB-r zZ67twAP4-=;sx{RjrmP_op)bwZGW`alhsO8zWvg?H?>WQ#e;V%6+eI}wpe<;AnhTQ zy<*t7XGJ@2LL|893&HWv*5OQ!3?j9Rp0}`;2#<^G%L5Y_ra7MvOAfQ*$$~=e2-PFF zC+z_xQHQ#>L6gW?g|w4qFoIoSRtYM9ZFOOyJHRE=Q0)T!$^xTMUv7YE7%xz>&QYtp z5x|$&lx;2Su5f-L^XY3gxXhI>vA>O~<|)q+(sha>9O6iXVc>{>J<7j1mJWFMZlI6m zcztP(u#5nP000m4rymZG%>jS&U+@9#-{gP)LU#8I@MdQ@pZQ;F+@Eglej2;~Pu95q zPEz;R`||(#Hvd1ooRUVrsp`o*6?~PN*3U;gL;kAi@bazom}C3Mxe?EKZ^kspS!%8$ z{M1~o4q!WcHR0p25Gjf8Z$cy?0d2t0toX_EkIg?Bn!zmL@(nDUL|dEvPLU2?L7-L9 z$lZ4VleIlvaKSia+yrsCI^*h3uhw5P+E;*SVHQh5lL&Y5xzD0-1K-~+eX0abo(E{g z5QM8?V^zYlm|n2xP12XguCuizKn?gH0r2qRIsqPs>G_78-yPYa?K>>Hp0E}{tnG3D z?v`Ez2g@cF&dt222jBH96#lUanx_4ghS~o$u!Z%3Ec2@Fr)9jZ&IZ-+d+zN0+LPzMCmP`7ruAi@>RUX{CRRG*IF<8 zD{G9uLC?F|V7|v47d#+UpBHH=V0fIeZ5+zI`g~d3=6#U{wmN}Tk6-9?*Ixr|Ad;yy z9`jON0rboFuCMI>D1-ZIr^5klc~#t;`<<2)uwQQY6PiHA-YeXS$hL*K;IpJcmx^!* z-uTy7KK0X-ZU@`hm7a(JWa`>dxJ3@h&H$A)0ArcmDS3B_mBO?}T*qRGO^=%-)9ZpF zcLl@SYkv*HpF>sB2{^-N=`FBC+~n5Q!8!wa~sy|#BiM9JOp%uRPxl~3f*y!TR_ zgh}#H{zrf!piOTCjX&&ydIGmzox*MSbgNT{39|=m+g8$6Y_N2Z*YxViqqARr#r2pJ zJFa!sZ(jETPE>5~r5Vgo0MWlb{j)UmO5`P4CR zq@%R|ms6<$(5RhtVqDe&-e@WJ zGd}7ekJ}n=z<1sk()e(b-d86{{NTeCFIFqfL#lt%U?`4<#uYC7m6cF6Wl>X4pO!fi z^1IzfPY3vu8L47X+E@FrCz@v{X}o~LU7Cd_B|)6COlZ94>o1qZ_dsj!)rHwyMY5aq z6jY=_REZ?2f+Wg?7!wV?r|e8EK(C6Gzz?I{a*u}waprL$8Tm2Y+sGf>*TK|E5n5z( zZ|yg;O+uo$P@O)~hqdoR2Vcg0UKFaDL?gj}sKh{c9P2IbaOZ_q3xV`37M7iwg1c+k66Ta)>)QwI11TcM$4D6^)rSmor>P^owB#mifVU5HLjFn12kTXD z1I0Ecyh)x{FL0=$g*jeRlBWWlx2?GfFCIyLQnL+c1}4C;&*1=Y*&ONQ)BUM9*HCwV`$b3Tgx)9 zxc^1&`e#hLsU9D?23`}zQ&UOR1WljSNcd94cbTyJeLlG5shXW7Ui?|L{xg@dsJj}^ z48I$FyPQf=2W~czW+z-r05U5D0`TkQ55pmrZ@l0~*5nLrjNQE8{qF&%I7$P?0NYF# zVLzrGzA~LrmLqJwUwYlTiFs?UU_W9Av4Gj1GODCR#l24|4Bm6O_IA^Xn<4WTq>5(% zOoc@(?`-si=fC3@$^rCwvB_MiBxq*F`eMNYat*L^=_ACD`7Ka;=Zh7mL%)Lz>1*;U z>u1dwJF>uE-VYrLfPXO1iFm5d)L3}75#^Mj!en$MADO#cwRsw*bk!>5+`(#&OBay_fo zwpVk1;ZE?G@QKcV!nLHnk=ZQhPET2*`kr!{#p3O;G>xK-$KL%H|FR%TU~Ukc_(WzT-!k`aXwB zcE;+59*w`QFF)`5D{w%HGM=7k_&I1VV5)!LQphQwHzL;WO%dh;pyjpLx5v-vYQJ^) z&LYS@E5sj7cS44 zQ##f+gp4QKxkeq>qWd_mcX6DHkDcNnKxkmBDf`uuT?kZtN|;@qPVT$$uB@&GHg)88 z(%l}2D{?1zh`l$CX3D<+ONiS(HV&`wUE`IfdD=K0&!-%6@8G&-w98vAD_O#=7_Luq z_VrUfOAl|yoEA7cwQb2PUrpW`6dyR5Xe62%FAVy`Xze5|-o3pYG%dP})bzq3ryh0H zhS@bm)|0$5EYlF*%ex@le&n-jp&7owJa+Ekk|N|6b9?es0T8!^!Kv2(**YWXm%_t5 z4&7^|>)`-V8KIJ>$jo~B`==BmW>XR$vpIK;G6y|IEpe{8l(@1OQ-RTAWG~o$hd-qd z5)LGyGU>@PdykHqjR4of5uU6^Z63mIR}6~iTMfW+U-rXP^bf&plC1ST-K#MDwI6(X z!e{qQ{Z-16AIB}tdW$V7o&yQTfTlBmg*;>VqrT=3kzcKl%E$U;wFDOL!W+j72UMtM zE>Fj`_>*5anx0Yem8z#L@Ux0{Tu@1NnPbz_06XTb&I9`zVzeO$5Unb*e>QWz3_|nL zQY59ROT|anWg;pyb=;RLm~< z#pyxP>Nq3y@JPo`0!?D#F_0xARSoH!Cr{%VFjYcx?oX!{@C?Ld56d{A>BEfM_NMlf z|3hD`pxf#lR1~XI$Ov}0-ygawOlqFq)coLJBmDVYKF+C%7@AjUJnTO7nw4si!R(0e zGa^g#$_hV6>t80j#}F7IT>8vi{>DEX>%)}sWfvJn9QH~of+d9or`tEh_`&XG#5|x1 zcDQt;Fgye3H@(k^V4^%foPKey36)fMrJ%koKxL>?k>T>zdU4$Yw&*F-5&csB7=2bu z9#JPrR0N8At42@|5lTdOU?oq?u@^QOdR)Eqi{{=*sw)7=VNvFHl0)_HB!}UDOLBnx zm*n7g|GL#bB?$j!+HVB|OC$3K+CRD6e{Rr!{{cwaF8yjt|Knf$mrnV=j!s#5hwoyJ zr>BwKQjZ0-?cAso?>$NVW&Bd~;_DuMi9d}f{>>XFevCf&Hvc8;T;UnX4*|lTKQkOR z_zQhE;eDK18|lAdmf6%_s>07V4>;4W?E*+D218yVaeKokSNyezY?0Q#d3pc%xZ>lk zf7E~r_bFW}?K4Y--=bqY99`jzJLJ4gs-o?Svelf7G(PIz3a!0g@%*RWSc$tpCcTjT zIOyD$tKU0L0>0~x%yI`L;S&H7t(SCa?iT#K>@QaI;{f>z1-i-Skcn1I#H=%$&)Hgy zYI2pR{4(vGeXo#T$VmeZz5@Pi`h2NBD|r4ny8O+LJE}*NOHLj}oyxSEQUJ5YMBC%m zFEeN!j>Yt+aSa0(VwLs>gT1`$mOuW(7+nUAtt_Y7Zl6g@`nR-)w9#kV@xLyro^g=_ z_6VM?cks(@>c`rBakBh1$z|qh(ZB2?|Kh8pl>_U{T`6yIwA@Re?GNZZ1mx-cMqbgs zdyuBRqvQ?*DsOp3O&uy;hQ{GAfT}q9+H!23FC{KTvsDXosPy z4~vt+m^+3xGE#DYn^~Wlq9DTlt&dr0`u`*B9lFig4xGk$A}p3R-T7pL?md)?LpD5d z^DQ6iTQ5%`nVZe#Qx>_~argD5KDm1*!v6V9{o5D29}8?im}#o32_&EN0%NJ)Up~IO zwY(5n$H;l|7C`4#f3U#pB}rFEZT8?+6~$Ek>qw5}0HCUNu2MU!f;!y+&*FtqPha2y zY%PalJRRu6%lu-RcoMZ*!W3KTt`7^4ZRWvzgej`bM?it;y=t;AX6l*K~_J zfMyAC;F8r6F=D~W>OFFn1)mhI0=@W+b1~(*K#+Q)lCRS#zq*nhG&h_oxt=Xa(WG3^ zszI`AdYhNmfZH(F>Z6j3hWUShTig!=Moht^3V;RV3)pbQ4h3@uMpFopg;U38f{1E7 zWYJl7&dbD|QUTa%`D~Gx84J)Lu|pra^8C~KLvfcQ!V3@C+zO&+}ijw`O*tuK)A zg&%s2H1bmCz9zSgWUk`~mJ-oi+*$78;kn>}v{st`5IrBC0j8RFo^`Fjzpe{XSm$04 z4aO1xilF@q&s}{{bov?Pt!GhJ(TO~=0F`in^oyy z=fl{~Z%*AYiU4W$*jM-tU#;Xtt7wbaL@nDpA=4jDizNvZ>oH?uf_wJ*8 z&BWwukJNPlPD)QR?PG{NgSS`boh{au~j2=&HI!)SI5$|~aV!8jyoiL=H?|lP?S9VbN;}_!z6cccR z==v{fNtyP0Ym$YU!(uhT9omjt*?N>qYhE%dgHQTR6Sa28;}?qW#`pi~R0}-$Eq`Dk zI`ckh*ulRc^o4x21JHY0b}LNs1=Eq5{H%)D7bDT4ODnl-N74G*PrRj)iZa4Zi(fF& zmzh6?cMy~)l<|-9?kEd4g7}^fZUZ*V%Hb2HBwidokO)o!oJzz`<@IDt90ge`q+IZ4gi7ls9jHe+cOJzP-`(p6pYV=|xY zY7ZSzoBMk|JZysoK=N=>XECMq|8eD(IRGQ=h2`gfav zlYqd%Aszv>nF0I*w4gh6X$N&^A_SAy&Gh#N`sp`UFB|}F14_d>_-qEwcT*yWJ;l6! zUx1U>Xb1cW=mQpHj+UfzS2~aRd^5PC^&puKM|dbe%j*LS6tKQfYhR)4$4_Gn`X^2Q z!&Dtdq(9J#bluATpPu($Pr!eVL;q=K|7{R~*gE^K2k?)S{Pziu0-{i^G53Gnap?cz z+5gv47t@Nr@};b;2G(cE5Fkk1mKj%%?DT% zJpaw2K=JPu1xYl8Ypu+~cUZq0kMC(@^V{&$*4i2v7sZ`55Hie~jEeQC684@?p3|Z+ z*wP6G^=mwMUgBv@;`Jv`!(fg5s$iaUsvcu`g|-a%NlWzMpuxP`==Pq?+!SmIlJUf*O0;Zufk z@VsXYnX`%2Oj-9UMG5Yf{w2z?1J)d~o|f>k(L8;GDkPHu-?Q;r111ZFkv7A^p`P5f z4n6}O?^B_*BBtCsy7D=S9?EOefyn;r_((`M{n}j>oV2HR(UO)r-G<5NtQDxBCZsw@ zXgnYazMzfsR4PC&s$<=AR=3iix!VGu0L2NG&u=|_lV=LO5EXJcZ?R80?8-tAjFoPR z^2J9Er}0sAkm{J7un>H{Yx3M5 z%cnm#5UV4nN)^hlXdkG0dDS1nj!!~A>lpTU4FN6*#C8SnZ#epTc%?;(;P>($Dh7)( zhMNkv>c5(DGX^blON^LQ_}gkQlCPx)ZN}A;Ef6Bgv{0dnjFZ+DH<7Jnq!L#c$(697 z1ZRSlXaXa5s8_`W6mjb@*RCt_XZEb_zpaX@@ zX-k;J9R6l9{3&uh&6N>Xai(g|s&`a?4?T5aX6$oSrasbfbYr*DTXA%0yQ+cs=@5Sc zcfx1{OB@p8t#meA&>qBUZD=CJ4Uvn(kWu|iGKul6ya>A-H`=@Z*m-Y0yMKA^{yI6` zwP#2CwH$99zFF2oNhm7%rL{bB`v})P6ZHA!51mDI37IO%`(eIqx(mGLgjd`6*F+9k zB7=~Ggye=EY;@D>Mxs6SyFj#ShW?L?t@u}EPBl)5ffnz@=Q|1kwgpXWOGL}V6Xi~b z;dFxgqgd$RP!|A-$Xb7S&c1ZEk zv7+SAw#05^3nlJ-QN9u2lkDE3+-ZZSsKJRiDvotQ-_8#{YTFY+`>yp~5W$8*vNyCV zX=Ukg;%nb_7Fw+>vk}z17ev+TP|f=D_=MtVXBeEIu3{LC+@@f$K)=ziO2VoH#_the z+PXL=yI3dv)tD4S@&we9dZAIQc#4=mgv-q)nA1aNHUvyA!@WTt-tHj0bj$7-_3ph` zt>uodtr=hNh8+ZQpC>klssb}RZp*Zn&+T-nwYy{qL13_J+%mM7!+sTULJtxx?=D!4AnJvy4WH|act;pwh-N`EoHD-F ze_}d|IZr-_(QmVKRrD8JDQ@G98ItT&66QUcn_xv;zeB9HqI6S zuMLz0Z8xnnsDkfFv1BOot>V(W_S&3UBVMm0%}+~SdNe+xW^cDUtAr5?6tSLT*cRw(FsB2-#D+J z9Ow)|Ju^Y+**S|14l230p+0b0!o!^|Awf$pWXXeV{=sb>%GK>!Ck>2LZfD7;XSldQ zCdR9$u76L56}4FLs_%Oo^3b3aShI? z-v5!gzElIIR&j1c3wnQ^F)Z{_D<>n@86sx2ZNKQrewwFS#Sm{3lL^l*^RtR9`^r3q z4IZ6ZnSG03@w-_o(T4>-ppwIjqcfoMFh!p!4LyFAOPR19_15H7YpBtf0jtl!GHdg|6;SFwLpVJY!tgdv5h$5I@lsi?lgU|)Nlxl zm>+BfJxN&$LRHAf9jWtVa%k#CRAjqfa;}J``?2eco0=&o3QDs3L}P$RJ*&4rCHr~_ zPP?WSD3vbrV)1o$RWLH(ViiyIwtZp+b!3l9!E+LfOt)dP zqGb4jM(`DkSVaEVHFEEx6s;R8ZzIytO43sLMR$xUoHE*->8zIckh&H8Hf4j57LBf& zaEx_wFSN=okbiZhf@^hY-$?^4m8+NEPGmv1pM~~1!xzSvyo&gAXDV{_;Ej|)wB~`3 zqOmXe{p77xT~>XzP{gG*(&LyEGcDUh&tlTgp{ljSM$PaAQE>%nPz~{faWkz|2r5F~ z=4ha`ic@6ukMb}%^R4%ex7>pCuWRddIB%Az1b6SAo+%&w%12b+;7PkuBqp{8uWCe9 zbS-Ox3c%ZNm`n_uYyF%SYqLC?Rx#bHker{lR`G4eRQ|0 z+hLkwUu#zj-RL2X)gdTB^Sd@)K{{({B;JX{t5WB^ChGHsr;0>6(zMzffJ0#U^eg9z zvIaj6Al8=92NjTO6W4XXYg#0?VIJL?9@uneSonfDlnSn-m9z{yzdDcM>+;x!hH@qs zc~ZvcSC#At*Z;o2&Xw4RLpbK=y0`VrHTG4J!gD4Z5`DE$Fm6XUv7mPC0XS0!QTvq= z+Ux1vQ@7_8o222vE&ni5=pZ?-oL8=>aT7l|SF~ap8lqGXQNOfX>8Ut6w_SBe{M3y< zA;(hS+MkshZB?^FL20vK;KQ)Cj(%2=0*$<~l0TmHXm!EIsd^(eov!lFf)3lY%a7Tw zZQ__HU%e}++r9e)k6bzsFVEN(hQU1q2&TkxUT_Dl9IL5e@l3~J0d+Bu!k~&O!FSqZ zVn{gMcmgh~bBpha+qQ8>mV0G%3N%1(qWfT~34ghxJf^C+jyv4w=7@4{kWG{LlZ-m+ z#QFHH*iWnOSF=8;Hm}XkQ0q*z-6dAi54RY#XPu5O7cgLi&pNxIN}lf+E{ql|eVj2f zOMlEw);s7iFbkSN_Jur-4cFF^h$W9h=Wh9Es2wHoVhpZYHl2*JZXhacuqO7*gt0 zD*h%4{uC-eS^;-8G>3Dfk!C@kjJPbrcC@zbNM{Pat5lEZD1k|J&AoKttg9>gs9B#E z3!Z+RQTL0I@mY))*^{Hjda7RYN=%633rZ`EWuV($T{mB9tv+q7h7!6mTB_Q z>H%Ri{aDn%AIMKy2DvD|8Uq$a-l+!{Byn{;f+F$2cVd!18PTAK< zEQq&ac7hL?cIrRhd1P&~xtCizbq6)^G?qU6`yyN2y>l{D^2D3qySP+KcnbHG%Z6`e zY9g3Cp<~R20!LfAR(YPup!Byy^?9IFlL@yW~s_0h@;agOBiFB z)7QXZr@q<`iA^r3o;rxmElTd0%AZxu9e$P7<kZRzrYt4 z^r_(C^+e@E+bwD6=Z8i3o^e=s&sg-i-SRijD@#EYV6G0Sp*q{Dn%^U#uuFJ`Lqw^H z%?W}LFBnSpsN|qi+fxyC=SF!!cAO~00m7kzK=HOGUU9zQfGfdHWoN>j3h7hmTgR{< z&RSyAky}3>>UTu+fMKzADXni znAXDP;ijNY-iuFB&b*r$p*YkV7A{t9s3AO8D*eVy#UhXR==HXda%St<@-*$# zul6oJiqZ?GJE0iU#3Gxtr0n;J82;MMp1k{5`tp>@^|ZXjcg^?$T0(rDACh?47omyV)^TB=ClUqDQz@t0 zaO)|{iS0-9XARXdHm+7y;e?>5CVe|pDjMvG_0j_(#K0UJP=r~?GU1THaPqgun$;C>2z1681 zDj)v?mA-{epZ#I1Qv9x}t#6&|!15{s~e`wnf1 z!#SR*Ap?RdpeS)@RZ@!Zg)Ck}4(D)AM;c8h2u>WeY4E}bZ)u`4_~RWgMLmNM>;r;t zPf0o+M%S$s=)_(nH;C_c9)CoMR<~Yf@QQvgRIIF#lhmTsW2M@KL=WKuuA6t@Pb5;P zcTJED@zwXUE<5lp|6sss(WOFf+;SaU+strvM2LOf&{zyn{IfbVed-Nc_Xnmcz>d)q zZCFdS{faj2mEOAv{w;CU3{wY-_hxR1WJv2$O>foqt%EzyrSD5Ix^L#q537n{3jL+_ zn_n|KT(QdZRG}PL3c{2n&6|Pkb61QsM%sGMhUia!Ky)V=hI?JGA@6Si8 zmpqCIEZ}glvM1Q;3EkS`DAfGnML(egSv}mYn?9jA-w)CtM0DMNILRu1AOeV^?M@9BK@pgO;Ow=DghVZGNA zVNnqux7w5iTJHPK3Ib7aDMc{^ixNB2z=>(g$WxmhLsHR;lT5ERJY z%1TL^3pX{1(y=Z~*G$I=QIgl*JrAtVl93LJXOZ9EthSfwfk7z8n}9uVqAjJW zGT?Aqx=34|Ps|Z-99BHiSB;d2SbkWrcRX#c_|HkN+DX6?;Zlpf=dB$cGi%!KYR2d)c^}-N5Q2D-4nD zH3bf9mE#o)CG*HHt585jMv8g`-F}egOrc&z*qowpLg-LUeMDh_Jns7yap6C%KECb% zlY*kN%uwM+yWA0PD6@NO2EOV<7sTUmO)z;@uGkH;UaLzsIUVhlqFIU@N z(S%H2IDz~6O?5Ehn-Bpe%|ru{(J17P=3?Q4GH+7rE9EWcC}AXR^2-O|xD?Z#_U?3@{+O)SlZ*+{)oM2_0!s5A;?-J!ZycOtMWtZQv&wo&FyrGwx)of8~C!*+?OgNUC)}Mh)s<|QI`pI z5QJ^%g^T`n74(r)*Lffoox7~`R}00~qq;)%%&>M(HByEO)+^S$Ee*t2YN%qz`#H#c zaeGQ{u8q%zsd-Gy??)Y8mGGoEDt6360NbbNY=sC4?mMIWN?FUHJ+UXhI;&x2yF24G zA0|!K>a=xf(^=>Y?*6XhWv>bUl}$;F35>1N_}a8bhl=gw_0({o(UIorN{6&?a{|Vi zr>x7{X0(0BWc0A25MDDnCH1NUsB?`Om=Ol{(_9IAqn2FBYp|9I8R^IMGlercsMm`d z#AP}|Z>Ze1p6~WJ#qtekUB&(wla$0PG2b@#!s?)pH^du}_d_oE&pXzXFMhY$<&;qU z*e$N-S3vhzB=%!Fj7>$jykEvk0}x}*&!drG_lFCL-*1fe#GFj4QiDtOG$u`x(QDH` zWS0;abtSo-j+N<9h|8f^pyKfUf~XEwCmq>W%K>K&&o9hW)Rp=BZyZIC`0N|W-cYHc z@$)7lp^V4p8@RvnQhLs~t8pRYIe~9~PF`|S=Ts+Hg=%5L|;{^i2f&EdK+CGag=t9KkD{)R`VfXHIU_U%W zC3+fWIkC}W&Mx%oJVs5(Al>PE&NNCehQ^y)A<~1g3(htGC4zceyhnY}Ou6ML&hj#( z14{%9Su11fnp)&+X;-r0Vbac+yJ-aqbE>HGd=ceM++q2k^_7eKqfLW8921VlX{JFp z(;yR{`>a${uHAqTfo^-76jDbWU$57|hMidvH^wP~-UW*< zD1u;a*wpn+?6$ts^%5d_3qlY??}S8@=q-9g@4Xu$$|TVeHF`vg9;25*xD!DTWQ;x$ zEqXT?!@J$*}&6}SNX61T1%+Lh?;KnGm}>|j@r z%Bot5S7W_QY^->^jsr6Sg0_d*%B{S55oN2lbKL0r0%9fr#(@opU73_9K#nZ&8Qrey zYDp0m<6UZw5w>-aC=i;fC`0Com$lHW;Z(zMK8-iFAPwAWc+fxUtB-+*%{y#dgcW;p znZ;F)yTtegCNewzq|x~{pV&E{Rdt6Mf~+Is#eKJP!cTBe-b zEZ&$2;S@M1+@cYeJpP~_v`|KqiZUW^r0e+Bu~%8KprzpAZk5ML=!R%tvP4%)hl}hP z_}$3Emy$SAy#&hp@PZ{BeOs9mK0C~20#I-EyxtgJfa%pEt)Lu?j@AHnVtewcTtk$( zG^>Q4qD+AKeJ*@e#&NUjUIN}*x(usbVMh8*wZ+95stN|PLDj0qb6L%*t52;&{`g!E zhv5$^%=bUAIY#$!mQQzz9WmERTjwn-2fft_d0SU_=oRpGsr0!vMcf;2Vxh7_KYh>O z@j3D0Yuaex#MS*`V#7T{y*1;N83sXmG>k1@BCf*awh&3A~&yq`7GHv0fVe!_WIM1~D}6@cv?Dv3Idqme7PtjCUY{ z&GF~ZZr`$#v+sRfnb~o<8OKLgqa)UQ#jE;4J1$4>9`AnoQlbV@sU0Ug9-HOaAdVSZ@0GH z_a*{WvqdrnF1(1EgJ-R5o-NbmtB@u$BR{3MB8Qh&%c* z35CjALGkV!h4(g6XIM%?p*YJqR z)Yu0^W(X{$%o~m@N+*_lIC^2mlj-ueThah6DKCDfNay zW^vp0yQCJy-olJyix^!gY+CaBa?*4z+Ah8M{@e{XN~YVa19|Yr-rilNrp(gYm+_t? zi&+O}Hae4d!4oBPY4tQEpft!_WH`FRzpT<;SjeS%G1F{8<8HatPOok$I4L)JOhC*+ zy-4|$+KB-41RVW#3BI*_)1|*9rAC~WYo%#0deNOTfY)%|VPF?&21kdA9}^)m*)`jC z8dr+q^VrogR`j?u;by~smFfM57ix|pmP#CQcR*$t=u9YZ>qqobKQUBbBVs*!RU zwmx4QYD+?pd{Sz2>rO@Y#)l`A%$PF;-=_MeRbhw${ax)8xVm}0?Y)B=eLM0TO0Q=F ztEUWBWh*wclZHvas7k{7(yL~L19+ms;q~8l@4o+&0u_+$cHR~<)+qq?M z=yX`!13Ob(Hm2HJ9F4x=RW$4lFcC>(M30^r(k(-GqKZc9q@S9x_gd(nYKbPt9QSe_s{YlXn5Uhf6}V5o4i{Y ze|o?FcKC zP@~e7bZE*zX(KVsHcy}R6s)(S7#luoFMZZqAja*X^VR1ntG7w|F$%onNk?(~0&867 zWLD6Fd=JUqa@9%W)G}U2S7DpWzDiml(z*l1F^EW2ZCM0~2nzORep&V7yIJWG{(cQTHndAD0%A=|l<)m-NN7LPCAdo4_B~$z(Uu1L?K2q5hWLG{1-64@@|kFIt;z zT|<}9^yOeDWVo7QY}!Q}E?%naK4%P7rzql^Q;XL{t{BdLt)bO-E%JN{TzJoSi?oS< z9^jg)lu;So;7fQC!i&T(Nn$u4W>NdWiqu;6oI^D7%>c7L0KkQM2YQnoH4ugQ8whM_ zRq>Jw!H_uWeAU{jz?xeeYF`(dp#%%tY0LL&WLyr?-3c`DIR_Ar2CQOjxqFL2?Susl zssU0f_4gp_n;$;z8_7PuVE&xdaT&*>8wb@C-@7+;iqDW0^T8$x_>rqYp3q#*JLV&a z-gS|>?l&Y|4XN{2a6l5<}R6 z1^^kDCtL4&&7Kr=MD4QgTd9x@rCL8S6p5wP5gzTeFNLGUV>WoBX`=lU*-H-vjWrJz zI#^#(VWnot(1EGpfen#^U`>gXuekHj&haH^`%N$=C=-#NVr43@*iX7?z_|aMt+@hTP zcqAyjGoXC`UPSwj0ZWUg)uskUax0Y*ZiDb+KzJUPOnU{U6_IUOosCNlDPLmKR4yOm zEYSJjwCJi#qN^`K(P+|bjYwar>$P8S&QmCgTBtMawr{|>xj?rm)ltGF1fQQ+3oJc0 z)InCapxpEt()ApxnziYti;souM35-G1|c{O6`GkE<;tKyjZJgBdv}KKpw@KLr6W&0 z7qQmNQH8-E4(1)I#m03TKin%{3i2qKE*|1F`m5`F0v_(01ibzIetgeWCYb0$G z{hYf8=|Ye+-&vB}_so^t{B4PU-ZE z+;LrZ2ol%w(LMNUY>V~<+v4NvLAv*j2ZZ_8;O_IctquMVT&61L5X#yU@68!q%`$?= zpxclOGY!GNO zJ8h%bg;(GRn{o0I^T14&$1d(GLw-kyz0BHPG{cATQrhOL2;Y@8oAi`mq|>%b22n;$ z!>adost#tS7JE?#fc2XC1AJYsM=mhkwVOF?FMVdDEsEBHbTMA=Vsu&FN|JGw(4>nV zJd-Ezl~oUl%`uq5_Aj#ILt3Cvowk>a(qs=}$ILfL209klhX{<+7{>|kjp+pj85l9< zbkCP;byq!^^(&LX23PO6ZQG4QKLiiY(=cAtAZv#{?+(v3PoVIKzw{)6jbzZC?puWF zZ1B`AXWKyO(qNwGjP5=pQKLg`x~##T&Dy;AZpe_9%OFlDwCf3o-MF8Q`8Rt_I!?DDLpg zEw`$k3?<&rWC?J|lF<+w(NKUv7|t)zc+?ep6EtY_Vds21Y8Cn%m4DJA-^smx*|g7i)OUP@ zvW-7RqmC&iwof>(Kh}-`nKt$agKRnSn(Avg-0ar-bTWmy?WAK?oA41}y}BTd@+FQJ z)PqMo^)Y|l*1uxsfBr!T{}9k<3oEL7(!_NlrbvSK z?Eks1+0WPbpRX!Q`a$g9J>#FhM@fY85Buw>vajQSG_hT${kNhk7DM^I@U?$@)30QY^zW<)kDn~kQyw3p4DM6nE645J3zurAn)-30htXE$ z2O0s%8^Q`JrV&Dh_@QH4#zr7CTZB}wo${nVKN39$R>|_}g2`~K?3z27v{)lC_KmzZ zuR_R+M85>PGqZ0R-%L-eS8I`3fzzU$S{6s;9PJp`rlT&oC1BGTV@_#Y_2-L^5#YXY zba@+Yf`9)BbN?b+<@4({%yHAhMfwwwPxzE+1HxN!!s9^AQp zc(!#E&uKaIxbE-~`qYR1acDR-=f?27e(g@pLNFexq|alKJ?rT7dbMu`;9^Kd+6jNs zc@3e&d;Qtge@fdKlC?HvV|ON(mWL;R_Poz3qnvQZKyxEW1$Wm+oOdk0JJaDD0OT`N z(A%F6>BSDfL{wB3qmqz?4Oi6s4^8VF0hlJbJpgRf$a$DN9aMIWpXl`;=hzV#WKb}u-jqS8ajQ4Y&dp#!@3sul$-)+5}BW(%dxDXW|^4PLbghQ4HN6yIl<90!UJ)oNV(c zisa9aTDLBf-tm+6zy{tE-=l8kjc(q$&M3J6G128`>qR!x;%G&*V_uXOY)T!{Nt$`H z{Kfb9cUBG*(#*3nJ>5K<8-Ge30@!{pdY*3c&=x1J-q3Y`qD4vvN*#ZzGcsY|jI}dO zENBS?&BFA%uVR;6hit<>&S2hX-AXX6yI&*I5}hdajQcpAZs+bG>u)vmJPTM-;M@Uq zY!&_F46?^y(>6RUZ6I0!vt8b2eKyJNMP7d$Znr_wP!HyX*_j{I>Y>@E%l6~ecuKHq zo7#?#3uQ5@(k0JRJXaap5RnHZAj+JYQWi@%xKn-SmrC((dsn~&$ba~ixv@gHRqYe5 zRI46#32JrfM@MB^3vs#8f#(SzD(5-cbETLQX!7rq|4wtb1MSH!Vx?Z!zS5}q)MBbp zOD>nXj3H^43pcrHEvdFKjW>&2ENFGTLfZPkm`;`&$NXwXvY5BE;TEKXCc&?5J|g=! zhN4vo-0Ac`1Q%F;cTt&SzwH4)Ehac-`^9hc5fDRHvXiynQWgJ+OaFV}`kPu00+(qz zi$#j{w~~aL9(I!VyC1LilW%#-ZHO@g{P(?iMUtNg?kW4t&J0eDY%n+el)w4=M?a8ZttI0=6_jww-zFffDI=n?YpZ##_Lnfhf`~Cn`WQ?{st}ydD;YI%`_XQdnv)bhBW$%ioy7Ceg zm_A`hIZ1CwCpJ$em^y{J21rAQjM^KkO#YG8 z{TCgsrUGtb)trh;?bTN@98EvUoJ)csSBoMH<$geyd=TgOj7V;uzmQqjDk|xH`FpZ6 z;Lb3=;Cx>Oz)csL>+hddF3qUH4im?XdgI*m35Rd4N;#u}gJ%zc@H!Vt&mRQp?Gy%7 zD80TRa5P!q%Crc%UtsYsi}*`hZ~{+HCm%MoK#)r!(C3YQ{Vte(QkOH*{UA<3_95z= zoo=jwZ;1zEM7#MMM%wc_z4Cd>;x-OII%04JMfEdpGhAD~WI3V+j)N&j!yhg{>=?=x z#(7r*WEdZa78}DX3^#H(sw(|=7pe3iy*vBd+l5}_3<4gzzJsZ+Swr%pWgGo9 zK4m@Z21D}`RmMs*a(;D&uPOoXHZF!o5oG9+QD7;?g3u5aZD0PS11+fubU3?sMMO0# z-`>^cJNgAr_4!}vGC!alAd_;49|@6V3jvI~m%52}N2eh9MIVrDOt(SeVR3sgI?nZv zlBWvu7ImD8m4fBc(2Xx~7?s(uKlUbf*Ee*D=qGZY(WE)$Uz*{*YDI==!X`c!nJw7|pQ!>;5XfG{7dQTQEewxx<7Zb+1{lwTsvbU8%x< z@483jEbJH2*jcd9!*uo>*TqzQeXgWh>b228tnmG%;J{^asVDc6(~u7VPWs1i)IVRdq1b_T*^+~0V?`0Fh*p@YvIU-4Y<3&*B<1n+HP zZJuV`_G^5<0_8JIU^n1jTvgp!sQq=+^R4g%RY#-fDEYY@|$PBZ=%b zTnF)&n!-0kWOULT_2HqZ-_st-L7j25#)}H2HbxSq$IiNlS6xtAm%6FCAxY(_Ij;jj zGv|ss{Y7Vck`8YWkR$Tm(ErkawQhj>L3d2IFjaQJzSuZU@^O=aX-qco@d=QZMi5V{ zR35iZUbti)P1m^#2V`oUfCVU{u8NnV=U1s%ha71IZ_bSr9KVKaUqpuKo;asdT%a!g z6k*#+SQOd?C9S zSM4f(dGs|w8YQM#$s<>oeb(5T%XJEZxqvHD>m{T4E4ZX@Ir(r=&AEk-x0iH%E8KV< zhI;3tUu;YBW6NA+?3#llirqJ7#}@h7;Rb~em;Kw*hOZ?7X zB6Qs%HQ*V&gTIV{?$yG5@urLmGY7~uxvA1euC&tklcPpljS)V@=EfAndY$#oSu+gS z7eqOhPvi$lmFI(~7?g|CK(7zK0X}ucYnUK1e=Dwul8cv-C=b85e#bqU=21 zwMBG}wWqkRzKe^CkxvFS!smXj8qc!Wz_Idvm;VYYg>XbWUlha!xu9J9{7Qr->}-8d zowUPD(v~vjt0({l)NE?1?mM~mM=Vky7a8hhD^ak zXxTN`Eh8;9qDzv}jy3m{O;)1*81qq*opobSR%zq-V307AnSfX3$;;o3VGXHs%ZpK~ z3qIx#l-c$y6DWJqT(*)vS?RE$be=W3(_P#yV#e*(9l_FsxI6cGXy(Hac5{iwabhFu z#uD3t;?lqL*B>H*nrpl|bfk$dSkCZ~gxQ9Kae89>ZR#^N{}}gPuf;+<*6tkE+tHo) zH*yxQq=jn$i!tJJD`5!R@aTQHW~&7iEL7q|ocX^yBF=fcxIB`i$7==KA8@ zw}-F1wV3lnU&KkiIIQ}9*8R3knm(gPx9xVhO!$t`sG&S?2r^s038#x(2P@8@4HptF zRMXU#xZBo)oN{v5Y+sXUe{Fev)Mr00h@tGdPv!gA&N%+kb=W46^F8gBxjH%3URn%m z$1$Iw3j6+IAffg^lNyY>Uy$f)3o$|MktbpNS8f01iE1ApSicg_$E{$X=N-Ru@q0QE zUjoG-k0coT(OJce6U0G7RS!P26-*`H;gXa!-Iw*)ZMW=%`j};Qc~awqwBxes-k`BT zR%$3zHQY@Ee5Bqk3!(N%{dl4S8Rbxp;?z{sl4*G8)jQN)?$K^5AH>3Rr9)lJuFtE) z$@^)?G1;}GgyYWZI>uQ+CRO|DNe8UPXq1F9f1pe5sFOXCOmp_Q5%yp@SV%b5L1Qq!V=} z5@f#l=YXsD<(2dg_2lo=(j{-5HKTO&B`|3bx53Om_wuDCg9rIG!H@^XiWm>m6@lQ4 z2bHOx6`23n$yolYDD_{Y0E}4&2G~hK-A}S7nVIsufhhyCMDwycL1jy1%j zDA}(%jzm;Je6oz**re?)t9%>5XGLNfmz1bjh_W4FSJa;aL!5a15vldvG(+BEUh10h z-ET&(<~3r>RbSyxj}~}5>uVa-lR4xtV!R<<4iK*wX2N!&QHK-UkYRkg>dXycA9iwv zB2UAA)L8yYSg!%B&-W{03?Y_&>9HAsJ`I%7u0f64+pgyI(9hBtvEdYC1KtC9SKOUc zz1K{H+Z=Vn@5h&d)Kl=|bjhHm?!>!d4DM3QuAJxK>VtWj0Qdtck$)KYvNJ=NE7l{R zAsI`Gm3iEmUW~=3Y#l1(QF=E7hN$UE3Lt=&XG^4vudHGddr42hc{5KKu<_|bgY-HW ztZFl-GJpCBd*Tj1CWcKRPRfN-GOwo^q=!c>2j<3*Ju9+fYw{UfM~+D90CLgWA@_H3 z065Z9tO7EaY;C4>=@UBQQ_~1*^vlWF5$?|e`@Yq8Im)yOxEyuNjRQQ(W(I=xKyRy2yLxC09Mto_?ffkmJ$v z$S%oq%vM5);~HM4Y9%+QR&cF_+H+J#6)VhZM5@>D>&k$v=%z|F+f>Td=k#i4Y2=ar zW=WYr=r8fN%xbWSm6=D=bb(uo%!Ek8-s^>7o1!IHW~ce)kHWRM!*ui93l!ik-%lPk zeETAyG$~>KI2rz3dT2oHSUmkhj8t)$*2d%&Cw5v(>If(iSCONjidQt3*xqV7a@!6S zJ~b^#`f3R|;<->jI`E~>6fTm=D)DQ7KSm#Hn(zFaADSCtD@w;BDf&6ovklVF^R9`k zi(@>_5%a*%$!gR(nmIwKBTYZ+X8%@GpM6fS+&L?x2aRR1y9+*7(yH?L%L@<(#zc*L zZSAqT#ndHnNSy39`GZu=E1t{au}whbr%JB;i{tR~2>Wzjzm)W({#(ZK@TBu9*W!9@ z3)X2H9ej*I-8;rEnH@K*&zlA9TXD634n1a5pf!+(IqgY4v(`R%FynZ;K*p(|82j^y zzeH6+XfB@QBEJrg&Z*LKwu7cWhs?+YR1oIoA!t2BhsA;~Z{B|$Cv^yzj@~=9!<0c6?!RaNOsD)89zh|KJ0tY8gwH#5a5EtG5_%UyZr4dM;%Fpo($+&T zNSkc8AlmP43HZ>Ws?H=V^&u`cu&+IK!nYh3a^0Sq$l6?sdKh!a*KW40RC`^Ub9iL}*iK<1J_(Wd#cs4;{ z`Wp8T?KOqdZg*=oK-!6=&d11HR^*DM8NYO3<0m+)%jQ*5v_WL|$3`-$Kn$6? zSi+F1FWn?twdkhVN~2)Z3Yn->h@I%oAQw^i#*bU4XvB~LHjwP8 zn%hc=&ZjP0Eo<8-arbb<`dJr*PD%TPfbKA4vgERUo8(T9f2n!To@2iW;Dmue^dAza z7UC@bdx9UM4+aU6qZMqq1I;1^%y)Q_ca=s(TZlq0-^=Y8>B~1|>xixnt}oKp?a)NK zCC>#rB(sQTd4`{!`cT&Z<{M9K@dk0>{V+xbfQ3 zg?igpM5AF-NT%^j_WX+7MoOi=ag#ggg=!{E8qb<*ZwYgVRWrs zwfHqx&f_~Z*FG^c1im=RHIIxWefHY&(l`my#%k;eCJ+vA4yens^q3yV|b1();z_=@k_q6{H(y1u^LcsWu2V?>ky zRtdyO1fBGEN3z~K?U52Zt8#9e1}%u<*E-r@w{#0CD4ZGQS0;QOVIU+jwT4IRLvs-w z6KN{CGGo8?tp2uboM!pgK7po&iFFvIj;MeHwOJ4e1D-T{Y z<`^`Nt<#~00!Zmp%l-O3FxmG%^^tJ#6~54-Qv{{M>Tv9i8#|UdEDMzk{esV1nWwQU z(#9fAmduh$XmXn7{0ALGysnkw44IL_^@S01R`y(?WfwHS5qo2;;^uGG^SHGaXfSWJ zE`EM8F2U;9@U^yWYKRf z(?lzXwnXz*4T7vmr1Q}_h~VTsaNwgh!J{tX`WfUB2ycyJsX7nj8aoD6043= zkLNGCoTbr;8m1zK&fbp7z4{3PGig`>g%8lhzP-9w=A?T{p*-#2R?!_2qG~V7RAB4V zhri&-Lkn5ai3>NRznVjAsKjt&VB78UcnXEUI^7He@bO#|5qem@&Wg$ z`TTEGe?}&BcWa3g&G*_Fk6zFoyR=}h9s!4LB=!j?Qa}IhLur%&5Cp1YVx2MO({6&!cH(?F1J{7>g352v(-~!oPZ?0?* z0gdBCfwQvCY%GP{@%?z!IA)d*L2|l*NdVuSKsNHYmEq#Rmk%7aTI*O>icFOw%i9^< z4C->w)A??#bHK4n8ykr~{RRKLZA>h{l6jtf5Py5j|Eux9f3QjatI?`&+c|jm7h6GV zR5F}hQcwOjEr~-)fiqn5y>g2OgfUy|^1`^cu*ZOiXu@DRR(OIrn|V@lH&D)>g%5`Q z=G7hnG3kwDA*Tu(+j2W&b>sNOlFjh}w_vYJsAv~)f$KWU_SWVU&NlrUho8l1|5oPD zp8M%DTnLy1&S|A#AHH_-3?6RvI?&X9p4<2x`9D zQ&Ob{PS|h~E*$x+!08aTf8!B+yKrL5T?aBBCF7u)!;FdZKt3Gm!<-agi^`iy=y2Uy zykSp8{+l-=6;%b6a4=m2&VVP_j+oHhZ22u8?o5aU!0*K(48B0?WRJxI7oB2H@@mlv zEC&#S(I8%91+)~C9uU4XwHr9{NIGfKYR+c9 z*8Ih`sLau4Q9aTUcNw$jT5RrbyG#?GPPt>Sw z*iPrikoX6+L)5_53O0g}7a9Iqb&W_?RkgV)2!vPgk zN|;19H#@5G-L)3}HCwIfS;uI;E@U^%yKzdM2q8CcrcazYmUr#>IgzFGY74aP*#u*U zh4HefS~V9(mD2)RaDgy@H8s*w&!TV<o_gv0<70O*cNM6T5HxFJA4RCuW$juWpgNjN(DDfTo7gYB zJT%(-f%N0e#aAZ{oGV~vvt`4-|jXnEpfyZpEhZ`BbozA=wg z^tJG1OuELl(7<1hH3B5SvW$hh7#>NUM3;r&eLc5lnR<18=}^NYft%Agfh00HOW6Az zu9UC|>Xo=*h$+vF!DGz|_4tZv=Qa!BZ=0?Zsk-W4|5!083H$7x*4|+|o3^>GiijDG z`HglVz5%315z^610K7(4!V0?Wri4*OZ7(k(=O?X#O zc#P$nZc%fQ`jIA!fZY3L>g9(XaWo0@m@$TjEJDeDon=4|!y_DFhk>u(puBJczv_;l zc8=E*b`{kt4fCV-IZ={-v~d6;_573H7_<=W6E55ib>JJUi>Xvpa@&o<7Xu(iFc+?Q zX=*HamP%PGWX1#0#SjWeGyFg54wNnSF>l&vBUN zy32JMD)h^$lmQ zGxrLP*1^=lU{%6LrkO3$^0vsXrEWSA4M6_=1CW2mb{i>7ovp4AtUHd))mXq}exrTp z=hesrN{ogY07NY%3m%8ti?KAMcni4DTlH`1jr5V{3l zU+}kENE7spTNyNQ?#Yts^%Q9Gtq!b1be|*IbYKb}^0qSA6*c{hYjY;#+DRn*Q4=?p zLWZY+Yq{h{KU2%Dn)Q+|)1zij^$`sVj88jstV<~gcHVJ!>wVuk#ICP5EpR;-UEOGa z5n4ukW`8V)cIXcy2ICY}-lyi0lxKF)C=2=8|0YH%-~{qqB!IqvnK*buQ=I zJu*duqvoeq4{ZUZM8M&D6$-kyC^g|)F+Mlq^$9U++oE*s^2>6~S8S*Pg(ht)dE>SD z9!lnx%^ok&?rj^!i3cMKbGmy}p-a5GmHkh{PaO3o5~#7UEgY{x=ocdJ^O9WwqAMz* zX879Un6!*vEaAmhg?j(GSf~?}ycfZKzq78E_7VS%s=Na{gtfRitOzNF81ATn zW+SOgO{Vz|3>!I6WqH|l*A@kae6KC4hz%vl?T2((zfoGkCrtY@Jv=)EfP>KHDoPl; z;pN4TvmA!8Z1fyM?1zJ1OwP5}TKgODV%r<{;`r>S*d~Iln5+hpp~bnx-DNEwr#qpN zA0eXo-1jifk}}2TZrDBLm{4F#Fv$`bJq_gqv$%pT(sZ_en>s#RJC2SyI6lI(yt#Kg zhB^{Hz_fr_5+GLFDGxT;+v06Ggz1(agI~gBK!PdU>10I3WD!=?=V&nNsA{2X_cu-? zI8gg5dm#CxZQ+n6;`Npg#EI)rwBp_l8z!?Tx+knNeuYacYU%GS3mfPek@ay5UZ0i!ynEaqQIob_}qByk+20@X&R~v z{+wnI-HNg0bf463w%+ZRITdtsl?Cz7`R@|j-X{p7+vD%Alw$~k!h)P1VArQ{1q6zB zFjEH;PNMbBE#jWPyq!O&E!)) z$zkajO<8SSC_L%saVyzf?6#K4r15K?6ure84~QMMtdYY4MA^n+cJQ2DEFU3sYYnpy zo@Fdz({Uxn$RbSmm&^;G%ru|?m!f|@D%vDVrXUt$)3V}<_9Zu@e)(sH>jRTAe*|b? znPaN=W1T&dVOi~=7Q_;^Jvi`Ozfr>Rb~n7+4mS^E0-#f6@H%shGZll&b^Rc8=#urC zz|3j6ppKJpj9Va^(G8TG$st0j&b=?$Y#m^jAh`!)RRGmnmYi(dGVi2I3v2H5+4Uq( zuHJbF_>P~Ivje#alY{_6+3hM@y|eU=_W(uoX~3g`` zSazX|OO?tGT>}^ZG`@{FtSP&o!fQMiqj~d>ilX4;$^m>p_RnOLcRRKiOWt8GJa8Q} zc(WW4>Bn9p(I01})=My#t?3^{hEg1>xE_$~*FGT68znvzTh+6rF;=Lf zQ7G}N1Y3&tA8+1l=I#g32266fH|?Fh+e^*L^0m!wMlaqrVadw%j*%V9l=!EQ+@m}h zgvEN_Vim_GBA1(D- z+$DEE{)Lj`vE{RZN;rq^dwF7*j@^} zZRxvhgr&7pUILBxHspWEjR@jaL_!Dq&&OaW1FT!@=KyoE-5nnH<(RDbZV@jb7-WGD zVMVA-CV$jWfX3bo{)*)*wXYcS5FiRKAy?Q>4b#vQkC79!Q+&fA%TL|c^-i_n*xGL1|3ggTCP3P{PH?>LM(STG?lt9r@X%<&8puf z_teh(+@n%mD)rk!*&l{Zz!*VpA=4nc`bT}Xc<(&z-m0;iRoD*h*D#)9`a;M-#j4nQ zrNLRNkZtp=M|I3Ctg0~e1C7He`)qq<#UsxhQUV@N`P=4EhI<4Uk*F}ixZ#fznX6VIEz2Tlok@Q3+(_80$#B^`?}dEcGb*R5r6BGD)^34`4{c2G&&5)l_2H8PFO(Ab zl)YXejPz*LKjg5P7eenN(meOyI?Ap(dLCWBor30#e;dPl8cf!ALd4te#ST*Kzx^&J z9LC2m^zGh(hVMr4mYY}@Kh}@Tc<+_b()BAh`(aYXmYwNUS{?Imjy}XtEqTaPN~+IL zWr*x6v+7>bULuo%yQUO63k1JlG!kZK^nL16OFn7I6`xBhWEPgEsJNM|TWciU#dP?Y zjQ}*P7mo3*&*bc)s2TB+xhCC79dCAt6NT_9s|6D`q;v@j#WRcM4ft1c7gZZ_zix8g zFH|&SwyC>96|i%y@xg=e8#Q>Rof|u#fo)#6zF|O|?IB~@%%VTVig+sZ&Luqg-qw9z z(oL}xee)HYp%syOoP)}|hu69{J>Bi17j4wICEu-X-i3pfF?YCKwcw1Pr&)*vn2aOh zfKp8kNj*lJ8^+nJvqV|Ac6jy`qGTgav0WFQ1MEGWw&NxrQF?B6{4#pN9WQE{;iI!Z zl6cLB+O3-IaHV*~AoJk{V@%ceE&GCX$uqX~#36i67(!{9+PQ-hMqO6M23S z>J9n)0MjuLD<6gRj1ha4*f+vt>@D8@Rr|E_4F{-;S`0hK7eZe5C0L1Rkj2ruZ*Tvo z0bZiDZ+!wI-c-Pz*n?os)N<5yFG`r%g6LNFW|i}#OAWVr&4Q&toUvXmDoZE$0RnBh z=LxUU8E|j?@iz2s#r|R#X4X|_yKmnrXDDlSfdQSIn-7awmXuhl{@dbHr{r(Ej~-9B9jDq zC+?49JWZIJswlordG~TZtM1Wy0HuA*avEMTYzhit0_1PfWy>~eDGqe5-UZziB0lW3 z0wzmV`0NvU=4VEZwFy1;3A<@|+lmc-qb(n;K7G&x?H?p}(ed&#ql@0{a=AG>!e0~Q zm13v>$s0@l8e{Ip0CJlM6?94PQ$zIA9{rQ_2@gS=JiPl;eGMczCXcb3<%VQda$rr? zy!?g7MZHGuynZ5hBS6Il6hn2xE9rkN^sVGzj)&hPa(hwo5XHO~{pttEsgi!hbBu#) z4{+JS43j{!FX|Qa)b(0P^#*wnWA1IKGOdPY{K99DxX65cE-2fT*NHw zP+2K*%hj#qgGPR+UCT55C)D9k*!6V}ORYfL&96XrekUSuY+3KYY(6DVeCroM%fS=dQk3n;;$-&g3lu_r z0{m{^eZ}gYvm3UcT19>m$t8IS4G4IiF4@F5M6O_G3W<^#Uu#mjIymxPU(0RIqbXNq z`{7C>VtRQTj0U5W_+gWwdfg&OG=i_IV%uV*213cu-TTb4Gqs~pB+(`hG!v`jGni#5 zsW&fsqh)w@{!z^pz4@RzDCt-#q~^4)CLvP5GA~n)Pwn!4X{H6)1TQ8w$m4Y9N{li` z_p~|~SXQBbL1+MqZf}f}RccyPobOS4#F2Bmgp!OZR)7&7+~AotbP{%CcUwiC2@DD% z%#G?041DXSl?wxM7{};eqcO24?EGf4XX?lB(Hu7LSY>v%X4v&ZoKDV} zu^Sm3MtsAGr+5&uDY7hnzQTuD$JmyB?>~9g4OkSQIrO7WCY~~4{~UkXmKD4|n+%&S zIoxjnxYatqk?LL3PKek>)h!FX!3Tp`!V`#~3%gu=fHY}?%+8Xsr+GMHMfIqK#j}e2 z8sA9~8Ir)p9`@ubmVxWC)Mdr?UjqY@@*#lJAan25qP!Iqz_Mg!J|2&`w1mrmQLs4x zJVT>uH}`)JWdUFO#04eHW}UEyL+DdG`laAZd{-6EX|E;8b99=m!Q4swe=T0%GVcQV z6wJ)!9?Ltp>?YrFO|o6SPf9u8Wl*J%NY%9q*!bKp(xK5G{p#rdK>siimb0k0S8uS> zs-MTM>b)o$hnyDdfZ#J01fNndhRpBuLwG4W<*_H-DAFXnm*ybrj=|;H-ygDsfJ9t( zdfK3e;J(X@ApJ`JzHgp;Y~^1wYW`gaLJla9esb}492XSMDTP1lE6Nt7R+D}0Aw%dx zrp?Z$-SD%A^1nNQ*9~AzUR*|GqCp|7VVire+y2;4|LU=34yvv2vnA1$t$U}in=O(=V$7>cc@dp{;(@r&cj?fci>K(# zGa;$~85d5hWDGffQc4yF-CsD5U8u#u;G`2nGx0$>DtwDSAO>GqO!KttuOtqLEa&;U zKc4pPf8WgEQ1B8AFX(@hLpU*=>vSh<)^={%-}aaRuqg>J_W`oMO~!yzY4td%_9Cuy zj5@_W|NWy7DG+fkpB-U7?e+f-()Qg3CSB|^?A9sq-cLMt7dUA!9LrM*Qh)v>?teG; zL~{Px+##kff3bQ^OJ*l$+q{$eqwRmhUH{z?wY~&^3f)MU{zsDU7I@%mdeZQVVY4r_A7{%P2yb?0g5 zHw1}=%1I@CdHa|hnbnGh(bcQ2?Zge%jc96IMGSKRXzWQp!#gPKwh560Cmpt_^v3+k9-{0*{AKED=@RRu!|`{FsK z9Lh_A;e1@q{G(Nj&4FA>ZwQ;i4UTfQuGc>o*|SGQpXW@GRW`)4EX8Q$GnNjqLI#h? zx*D=pR%~zN7~q|B`oV0wQsBGX2I}{PqepH3Yc5g5l-3lV@F{d#Q3kNs=@bH~XLz2g z9tfPP_#~FQ3qhiBd6w5nybBV^y>}n`@Y+PN`R}$ZGl31|HSGyHf|oQYtu5t}DRO;= z(OIb+SSD>QG>!1Te0hnN-@Iz|?v9nee^wbgh~C;d`UcsaabB>?7Y`jga z>s+bP!_(Vw)7ZP8-su#Lv7rho|)FjD6**5QndE1Zebv+Cql z`r2}IrHl9d?K+4E32eN)=!yH={fSSr8W~>3zjh3Mnk3Zii=%5`Nb0S%CKi;uK}A@o z_dys*vzjiHoFTuAu~b%~Y2m(jt$ShW?LA==i+Mz(tI$|s<0GZ4`)643%A3mUs7paS z&9~ytf!7wLAY42{)>g;aovK2%BOUH{D*@f1jc2uxZa6k;+owc-N*0g<7<@NpN!pP2 zD}J_uH2rH^W4Bd_LBKDeP@N~Hx8q`}!CdI?`WI$eK;i6c9s7lyXX3doJtyDwZfH8? zXZf5e_dCyAa#tS2!@HZz7qTfMt}fjho%4IUqEjThpDt|IoUYJ!knNh6@&06lX;d3s zPjY3e;Z&S-Xx0?w0&Hj3i|qLA5*K-6%Y&6=Sn& zecb2J{gI&s7^9U`FeKUR=xxB|nyHjSkz*8RRYRpHnFsE`v_XX@TgTRy`ei~R(8^Vg8VtT9%r%SWyXWnf#*2ER;zQI7 zNm(Wb6a02AiH>gZ^GtQuQkd7Wp1IZYvdWnsaX&84QCdyFe1e2a4)mV2kX)}ySKi-& z*95^Oblg%VYb}uWib(_#DrM80XWQOj~t4!56(=4AD-9>(qe1EI>jux$a z{L@piD6uX#J7yo!NWKbf=Szp6`jRA-&xaMS zlA~nOV^;|>Fv~}=Q`R+QV|4@CYwqqQKC1#9)Da!~5lYVghrPE9i$ZJLhTRqd5`ut| z1}y?2oeGE!HHdU~cQ>K}D%}ktDJk6{2nYj=bc09?T|*B8?;72E-}|}U^1R3Q_j~_& zs0YlfxYiYCWK?o==y^xDujuc(ES{w7xn6y4YdzdQKRCqR zQ(4e)RSo*IT4R>#GdDwj^M$j!inihIM#=X|M1o;VdF-*Jh`g;XVZF={Q=C;a?(%1R zVbw$053L(~$Qw?jhIhGP1kn*#Wg)=OR3TF+huUq?&#G3iz3E#u8Qsmu_Q6L|@3vWy zC^o@w_1bFP*`&E;&|rpIG1csJU`yKla;5Iw!S{jBwB_k=j}%R1qD8Vo2F?aq{UKvi zm!Qj2xdA$XMMq`Fksa(Pdr0(PoUfe3r_h=V9JW;(oiQQ zY*%7g1~}BXjkl-@J$kTdN}wm<8LX2n(ceucUbXo`hm1w2MAoHF4xcTo+SzeP*|Jd6 z6ZL-aiuWqE%~OL|xh8)p7KG_072o786gJMm3anVuZcr~0|B^$RrLXSwF>!?$ukPrz zQr&Bso9ezdgtKPQ%ob$10Bg>(msDH1Ju#$TBKK4eVqqNFe|hj5wAI*C$v6JPK&^0W0?%!`|G z_it**46#UxQl-4L8iZ8RPKpyr#O1q2maBQ>t%S=>d9$(=DwH+MBv-6+3}}o~$euWG zo&DV!y#r*cmiEo_=X-5F{cJ#UbaKAhvf)xK*5_ZzfVROoafH!Y5lXrzb}7eDf>^L9 zOtoQ}nFga-8UFnT`YgVV%t3UU2elgc=^%;9ZxDw9fZT()om4X6xffznVrx~_4^ss8 zMwrhR35Pi6m1>I6Ja1>aKvI#2MMqC{_Y%Is`--PpH`J*NJ~Vwf^6)0nV#$+@z_w%Y z4OF`OriATy#7-3Q#LQJS*_5UjhSVU-WZfN@p`vCWPBx#Y)y{cU>@eP06-w}0x?qpz zPV`L}D?z{OGmpG^ko0^g(HJmFIu5Sx$6wD<%p9k1a=B&tTlg? zY`*OKJ@B%zgGx%#IIH5L#r@4GGSI2k^zW;?Ej6DW#V<^@!{+o^C8Y$06b~+1(p}DZ zI8ZGPWz#Uq8SA_=@j1Hd&D{*5WfO+kWFBK`YWQAu^~Bb_i#N4x-czvZ&Ag6T9yyNe zX%fFd%)IE;rEs?+aXk!Kdr-_Z>CKnNRR>j2D>i!xxps7^PvB|ocS$GHcOhYPnwiaB zB8AeW>}#8F`#-Yrs;h@I-)eApH*^z;wZNzqDF&9zc)QqzJnix=zfKKEJyKjQ%>RAj z-UfoK-OBxRZ(AROc3<7<&$0zgkZM;J-mf_RYOc3Mo zk|Gu(p9XSCzu2Ya`%pEEY=^aPE=tcQ0!P0L+viOqi$XZd=lg}R_Zu?x5C7z1LEuwN*cvo@Kx!V> z*aU%;l)hn1$idcK(}T(er5Z}-shv~ssqZuZ?QHxDDFXv&qifxDcH7}#8-ad@?rGF% zG;=c+Wl$FnP~}tzc{7SkFi;tLsU`!>30leGIb{^cuc1z5YY=v6XqNDRmBZA?S|VLUNhOZ14xqb><6Ny)Em)SCWg4(I1hOVU9#60MP| zd^J}Um*?#(JLVdT6<_2`na3;B7(e`YyhS89^7av^FxM`x48wV>K>%af60copBpU!7)TH42K}3n zgl4K8MkMkmv`1W!?`rk5UaB`l1fCg1ft}nB&luy>t*PMqts<6I~%vUMpU@WspI-m8HLvdMJYO|a~ zGn~$Ea!NXPLIJyPyJ_{|Ii4;Xt~-#Z@fs;Y_ZZ|*!st3|M>%+rthuY^;B@OiZkyXrG;Ua)9r;# zYt}wS8fFg?G#TU~XJaU&y8CqJ>p8F`lgNCzdOL(nL(Pmoeb~|H9Ra?6$rBZib>lTi zavgF_YsjWysf8~r=;FinT))`wH5q;vG_;x!^n3Aa=4+a*$L}(PzZr_Nycc>uwy}>F zhFL$MAtV(NEbtDLA_%JBec;p{>}w=R({1hYHT`=h!gTHhj*P(_uFu@-KZX<}#w*9a6X(~4%0w3Bkmcl8W>ais`{cjSyDQBSoiWkF>KFcdYt0B%lK zhZ60QR}c$U#H2Fmy1OsBfa$q>2+YB)59LHJ9-FIIc6Fcc#ruTk84_yTg{AXr7`KN`ipR_ArJpsdzf6h1TW{t~Q z^s>|S48t-E-<#D5_u??7ne$;Q=70Ho*-E5S4BJ}U`lE$X`B`}$55{aKj=J@(b3{db z`gR3tTi{tN9N58PKT@2xKVf}b3rXlbcwOrW1dUQZ@vj4ag zJtzIBPbXYBaNasOti!ety9D0t|3N<5F_^j{;zx5%kqWx}L4N>Rg%Cr2p<3exc!S zugISdAR)%fLyr(hbOD~FDpzC{cW&!%q%?a)d9I&1bFvK)f2irwm{I`k+v- z4Rdc~vZw!U(Et7q_(0ggj?uO4G>qh*JVC*GV4WDaQ~iFkCI9>qypfnvV3z8X9`0YS z;>Ksp2xa&cIsX50y11~|8VD1nsa~skpH*1nEm*Bak~rti8H1uaIX3|Vd#*i zx$~^%eDPWH#ENf!ot}Sg<9`N(a$qJViT64_8=}M1Saj`B1>c9W>0tF;=DDHa&Y!ah z@)fN_fBluE(g+~im+@T2XEh$#XOhRW)`8Bpt>)ZOIFBJQx`kvrO}2Db^awq+TltW9 zwe^&^WODZ7PLv`GnP+EG}i}Tm<`0Mijbqc{5|J!rLi78Z=S2#MWb(JSI zg2Mbxt;HJAxAUWG+Wz+m_MADM*1|>3_NysYb5 zweh8M$?{}5r^xi4PYwgo=6?K27H9u1s%6f)RUbv|g`eEZ2=!!X=Xmr;H*#%ArzhfB z%G9|%ZySn9&AkZO(xxsHRTPz3T_@X={Wo0!!Qbx`An#&;CcD>r8%BYL3aO8L$P+p01-`~W8Rw*mkXqD^l6WO#Sr@EL&zk;I#VzCJu{=XmiqU1Cd4)Jjmt z_9HNSL%==kI@cww6kqFHOok8V2y1x1Mj4>~}PA=O`1b!xD$q z3nE7OA(!VsF=A#lDenaba>jpH)p_21Ezgi&e#*s7_5}-55<8C&`m)%(Tk>@0)jmKq zSx~ZP@1JRq?U|h8RVmK#2E#a)bO7S9oWq~`FFbPE;T7BH-Gl`qp($tidL#1MHy}w~ zql2AIqMM9+{3-vNyZ(tRD_3nFaYGY)fn`L-RLw2y>F70KTpyT z0ZL>kNA$j>0G_+_SscS58S-Nl{p1GOmjo>gviou>W^}8{PuYz|b;v`R#xj95rMDJ; z@@IsmB`E*)a(km8igBA<5s9#rLbE&-4t(68WuSV+kBiOR>J;xHJ_FOPy`vH>Wu= zabD1ze@U5y(!GYyFa?u3ub7OmT9Cj=Wf21!wU1(S-tH`ad`;5!Ou-QGE(zLnDp0E8VfVOC=w<*oKJ&7Ech=s@F1!z~z zxdPlKi@&281r#FI6?0{lpMZK(`rHNQ5w6#x&eOK0#ket?9XogPL+=rku^6khCU_H6 z4fwsCcU=_JSW^znblqXc9+-vuhbG>{MRYYa>i@tCMJZhWD&D1Axin(2A{ zu8hNTy6VA_kEd}PeP%#%$v0WmQ_^wvz>srGs+Tq>gW!ZFI%W$9RQs!3%b=*=Wp>tC z#ls+l?_%}hJHx!EJg6q;BN%aE$k~vhtAnaFLka8b`$Z7b_@y=&+rU*Cb7V_yi^Ltj zyZn0rBpjp8MeI*RSPHonb_Aux=oOn72OcR|t6B;=QspN*&65O&f0bF|*V?w1vNM(Pg~@T%;V+@U_h zP{mqzIAa){efS|gPfEZcnSQ_yU(HVpaQk~<|9x^G!h~$Itg{&Gk5fSbHmL%{Sm7yy zmTXo!P0|KE7MVIV(^MxvLKobif-M=D2U1-MR8V1+l7wRglQQS)-Si~E{ChwR?hRtZ!b$+=~>?G|e)yA@y zab1gb?y=}Tc(?{r(&m>dz^089IwT$#x~lQ46O^z(<-5L57(k+Yt(=7Yavkq9UfudE zC@}5CS9=w0@1>fxW1N~PbWtRtq;bgh(&z3EGYfHAzt8(G5&lhu7<=+A4(j%5ZAj~( z`oTAe>gl!U;2(WO0Pel;5XtPZ!g5@T+Ue`<70KV&b+r5tvV;s{{b0vkXmoE1$e>LQ zsrJy%j|jb>Qyfe{OlHL@I<93^8Q#|rlFqpibs@kAwn&Q@nsG>}!8@mtvm)4qY|lO= zR_+2hHjM1kaLtcKpzojP-lp5_y)+2po7$ym#7+jH(C-&)X-}dy6}tqdfp;W zyFd?+mDRV;jbb-J3?dVe@$@}tqXCm^^E^KeiPx^d(Y94Am-e<OqwVb{;<9t(CKOmkc zCbP1J4K^16Z{bMzJwt?M*7t*tX7%Q) zM-dh)ZM5T8yOz?U?8wO?%oy8=L{glueRm75zWC@L>Ggl-S3fm4iAkR{Q#Z?TVTFp8 zT2VV+i&n{$6~$?GYhvum4cR0VL&yv(Zl@i-i4gqiO}RG7_2C85CQvtWSJNdhrXh}) zK8lBWeNutmQpI?nbg&Q8cyy0=ms4g)8%!^vvfcrqL^C-(e;NuBgRv9cz6GS2wqxxo5uAg zi?2`)3I1rs8WSxcTKr8Mp)`B8RTu`3dyr1MvQojS$Ey{s|!-Q4^nPNC{=l>QVUYdJ&k|4D>Q&ontd^HcZvU@;vGtm+co zqSEr}@>jv&wZ%tq4~S^pDkw!EyL={(5{iXUr$MU03AzR9e_7nKS@fZ=NUhxCWcOH+ zQJkU-9<@Ybd~ZL<%xC=+DYM3il&KULMOeivl)8F1MnwfT$ugW0bU--d0}n(*0tXd6 zVN*;1ZSB`s4{Zl~+WdsQhknzs-H{j^Zs&-@TKI`Xrgi^jciSBj%V1NSom0g)|MH#` z|Mu#9xFmUsq8MK)Hq5yU1H}y&XAtt|hn{jnzEy!4oZwI#&sr8!=qovD8iiioiFV5$ z`el7dB0{GM5d5%){nmdTW3wS+{$Xh5OtajjxqYJ&Pcpx~qye<#Iq_zLV?Tn2_Y!6j zM1@X!xE}lm6HNX?>s0N@OWZ!|Km5|-5>*}pi|8f~Lxk+}g=~Z@;?y-(0rpFVcUdV; zfgAq)V*S*iIQ7T<*`4@*D%t;kR>|Jl1}e#a6X@}3|7>h!u^GJr4e2Lbl6D(fvaG?ji;Uj@Y5T%Bbq++(z7Cy$x{}zyQ!2MH*DxO&TC$rvqM}40P zkHPbSM~|jSt$WejxtCOqj-xBzc0HJMp6S%gA90em39V6;nAOw!tQ@Ew#KX^Xkt?RW zH|}2doiP~A@i>ZaEr{DW--_s<-%A3z(C~&<1tG`cx)sg&vAFu^d|_`r-L~6a69Qq& zddLHn_3;u=*o9)ygzh)qxW3nb5$Te%*ebPAwt7jEnqpo<<7I(tAJE)!M6B)t2h!PxO9z%N z(dPwtybiH`B6)Rp|AFLvQ?Tbqe#0DNcZ7V*G*#bOuy`C}-93{gIM+%5?=C<(PZh5P z(|9HO4i`)WY#%GmO>182YiyRsx1HWtG#@P2&0JibEMJYRibQ+Z%nr5G&!=^^!?A&> zFYgh$Cfnb!PWbaE%~Tp|lb(ZTwIKlI7Mh}J;X@-S)#FQM2tuT~)8MZU#kVSegBOg6 z^Xiyc(V~Q2%RtjR*bU}y*d1%2nBd}@!+>$ca*%O&&(JR!A)fdxJK=9sF#jaRJ{HG} z(90`jv=)brW5}HQQlA@&UvN+AptAejVpc@}^?cMe_W|tzOKmSkE=Kp7Y(0&&5rbx> z%Jp;#?|3)T2dZYqqm!P;zNsJWfh~lpNG2-lBx#T76~E}+vCg?oEwUYW8@KGPr_ov9 zcr(ys4wt6q7}u}#E{ye6)1vvln)OG(h`9v9YthSF1m!Fqg*wvNozEa%yI-g~G8DXd z(tx}AVtQ~Sg*HmHdD*PDr+Snr{<~(y`q^LKfom8MpDW3JKQs+O#W1RSoy@%Hl^EH* zxy79YL8&{J0ZCmbsPEV{@cm!FV~hU(1|GBZ>5(V#1Q3AH_q6Vo4dRophF?QW3OvR< z9!m~*x7nndk%jxe>tpa)eA(!q>l^wMxui>d^yGy@3QjjL8LLs{ihBCo;6swB^{6xW zFQ|=jpd>ez;VC&5YovBKl)|it8u=dDQbWDySOh;9ev>N!Rnl?LRs%3DgU3qNZ6S-t znu5h{S~N;9nHRU6VVj||Q&$qk5$bFempcY~ejJD_lZ#FhUUfr(gTK5MSuCL4*-^4b zd6%IGzShp-3DC%>yqhn#85tUA2*hLq zluPLAW1@H#J(D7&1t@lZ*=<3LZ*~@E z0^ERQkpY(W(Em8(#*_^u!>8@Olg$Cf!|Cem+D2OkZMI;U8zr-fC$NgBp@TeW&t*#& zfiC(;mc_n=D7m7*!6F&Yk#n7jFuXjMPF{jg2jPNjl>vNfqq)cRuRL^<9`4`EPe(4b zM5jm;vZiQ~W^o!Q){QWHoYS43!EU^M77*T~W5QHPS{aw*>21mf&?vc8|F5;x%o_B@ zqq!@dUW#X&+1;;Hs3Y) z7wcie&mv4NR;g%tq^i?>dY*RuMKI-?2dX!8M!P!C1=3!#;gY)IpvU4|ww(GUYeCL?wnC zx)(k=3sw5YxIU%2s#z<%qR+i|%`Xr?i?ssWHjXJr6e`yIS8bHUP|)4OmWeK~Vqn*f zsRxqIE$hh9Xr3p7RN7`WJ(ZX1a5S|C8eppDfO18>EYPh`UWWRzDi70Qr-{Rc@^CIH zm<-axW#0je&~;#7MHuSZ$gZZBb-*FL$9yEd`OTO}m%_Vjvc6lnY(cYojSRWW-YkN0 zHERC=rp!|t!t7RjPBf;kWY(Vf?nNQ@<&BW5%515MmNf^wI4J5e@~N5kla7f8aT&2% zb&L?|d_n(sT`#p(=FI+{k=0QZ=i@sx`76~bR*WU+@5}4^JK4^B-kNt(_BwZpKH6#` z!(1m=DrM)J@9?$h@A=afUv;Ol&LejL)``jA+LIXXvz5528xjey=?%G9I(`#;ks=mHecd4f6YjH2KGs-yXMG|6<=iJGgH>PbilZ)MV)rEE@qQ9&{SLfs zUc(y4=PkO@VyuNd&s6-UyPYJgmQtZvsR5b)bY!vIozNTpZLUsBKcKUid8AG$id;L* zF+rHv$0F`M1)G+=OeA%lJ}~H=Emw z)jRjSY_3#?xl&DKf&Tz3a;0MaT%R}yMk%Ij`Cq>v-ZI6RD02?xZHz%-J{dC4wm z>ST%hR{uq>*Zzj(LUYD29=dxO;V&55`GE6exb{T`cM;iWN`bN2n_Cyt+WoR{E`D4* zvi_PdP$Ny#ul>1up@+qv07A&AK9{#~m`rWzq~*(wlh{>{&q-tcE(kHl(#e54;#ou1 z4$nyv16e`;&f)=aQh9q_nk0L{h8HjS^0rp_l9t?ReHHSU9$^}Vaz6L~T-!gdZ{Dm* z(MnMypeo=eXe}fg=+4qi!J1AUn+` zB(-LNI@C_dkNzbDLsdcI!319;rdD5nHv7=pN;PP+IY{x35Xz^AHtE~MUmZUMqm=hO z3cj&}ia)jFsKo22Z-2ypWkwU&!+Y+2($v&f9gsCrjp{Ty@UKQK1n4K`J)l=0!ik<( z@Jte1v8qc{;BFU;Wv!O*lGbO8*ytdAAOh^M3J{?8UF^_lvkT-o2tvBV3=hs_5LhDi zUdmR&OT)@}tQcHxRNtx%D~}gWOq|*aH$S$WjInK4L+pjlxodIPK8s{m#i=B@fMrAw z`F?Nypn1O=ZFdqb^7syuN)e7mS9FrDNh^ogI$|U55&9B8M9G&voR_H&`?- z9|_{68fbmfLkiY#7Y{kN_ga=L3-Se!*)c+<@bA$?LFzSw3t?brs8L-`22TzDsH(Yo z)xl%)NVT4zYn{sUtFGe5HI)A*+QxR0ruoPzb{rOd(Jdyz{UO3D4P~T>o>(}Zs1F!N z#B@|Itafe9n*yOf0^q@UzZ55ne?V zY-2xAy*($ABILm|Z9REB%tsE)yqOU4GUCC!z&?tv^ z>qiO9qi8co%JZ)F6HHinZ-3p}n$7ZY1J%!#!phIx1`W;I^qT zsp$1GV)sk&EOAkSmr{g|v?>vXiMVI~=zFf7%Y{8G{_-Ib1+{8VlMbcBTODsHwp~0o z>7RQf58+Dme5tyhEvX+jr-j39JtZS1+V{*--ZHb?|9RXwwnPRRBtd0G@(D9NNjW4& zH7@0Anw+9Va-Y4MN1Z`#T%KC>UHhb|+7PW0_oNVPXxZJi!i^8d`t#$`jV&prdNfjcSWtY zvM_%${GYo@M;Jc0Jd?)>fC7{}LDlF~im@;pQyi`Y#Me-$}&zr}cNIt+xnQ zH1l>n*CM`*KoQ+VAp2^{d3;8_gdU9|)ckNm`+{z&+o##a5yQ)wp6z#qh*YB)_8zz_ z`zV;dJK$(Ylq(ame5At~iWfB-9Taz0xmbbjRtcv^U^f4wTHYPy07MPM^v5E zs<8@isEaba8ix;_6-f?yd^6P|Bd*k(OXxghh+VMjC)md0q8 zW+!z&Ii}8fJ_b3a>rhZ{5HPFXvTlXzLYKnWf5NJV1q?tiqEaG6cUG9>I|G~^~Jfl$xJYkIcjYe zU?1dNYb3B(H-~me3S2?oo=NoH7s!7S#u~tpPfGOR3ny-Zc(fp}%k@|iQ8ig;US&B` zQn0saDdNh=n`_3tIL#>Ms#V|LYJhZTj~FMy4LXpQn90z*H62_H{AY$OGE$!mL^ti; zA2NGLs9%3HIJUuGJl?L?x6|1+NEvZ4=lny&kkh7nX!U4&ka-f)cuq)fd}|3ceMJ4S zm|PM0D0ZM!O^ey05ba4dDT^$rN4+I}`xZQ}+cDqIDvEad?Hm`foSEb+4 z1U0a}OQp)e;L75TbWJj3)bs2Xz8p-cznt-yn`-~Y(NXeL#ZK`y)AvlQ(y0g%MmM=6 zzNy=YgS=Zn6viui|?!K3wnD?Z?$}JtxxQ* zV>cna_IkoOURhU7PFIb~U;@hkCD0-jE&SS%_WG3AA=8fU1IgmZR@EJLNe7Rxc@Ss7C0y=A9w3{*)9Oa3rZ%2?ZmHOQw z1MJ)>+&mTX+`(fj+Y>G4M%Wkw?55#MI@(OH6*tQ^AY> z@Bu5S2k$pAzj22auc9iAmeeLnW8pBt3Af#^yg)&!1InPxJ3gQA**i>q@n*+7RvChr zB$f@iEp(JvKo`;9A8RD}gUa9!s0`1_rUwFOo$m)`7nLDf+Adc>!K z^{E;wkrU{PF`LO)ZD<gUKfokuF1gn)B14P^)Haw-i~)F7hvF%IUDjkDkhR{A zosFRW&S_Izd+|^cmF}+yMcjv(NmC>Was~s*A+v!{w?krULmSl1twuAnKV!{GS~>Lb z4RYo)2ikbE5z|4)t;W{Ov;<|J4_}+U8Na^jkn?fIBf|Hq3`UPWzYKMM%tgzPfk~>I zP*P3R&=`*nS#&X4#+>9DkUN_D)^4|9L9LOy^A(y|q&d|9o}MQ0^wji{<*zho!|Kij zc0r8+s(>z*z5bITH>TRVhtFcvK|+(XQDb$|u3>WV7jwXD2mt)kKk1^3crYJRP-10B zlR1xyM;okeXPJ8+)^R+{>-Q+H7Mt^HI!ZlqNcn3L8ezzZzY*n8yfv}2ue^e*ofML~ zJ5@%bXOi7FN+C7BzBisfo^sWA9aa^XdUtgRZ0RxyyAcp__(IlDo_rlX_k$ z@rs$Te$Hxa_el)qVf)f|cspO%L;<#8G``D|b4*fFBeXt2C9T0ZX`MNZd0v{=+Pge3 zoQf_Q!tR(v?3-GP?=75Q-dgKNF*JoH0YQghrWVK5(Re%)egqLjl#U8}IhMj^mzeMJ zT2+oqTd{JR7zmEVVKysZF}?Lf{s6 z+Qka?u->#-2woMSj(Cu%*R;@Ahoo~-v(_eKExPZ$k?2>?F?1xF{hfWLQ@HYE%d&h@ zPS<#gB!oVJl%=G^OrZsqJ$vVwbcLo<@~CXgMGEObh#D77kMLZyZ2S2uONsHSBr)m7 z9YX_ika=MWmJ}u9l-yFq)(!&<~B1oG)nPD{S@d}q4Zb(l73AG!& zdY7o9uha(ci8T;h7CbWGJLclBj zK=ljR>abq5eFmmMCYR{mw2XTw z;bq9K84nK%R)(D?u|h~?lF?eFMU)hi+sGXv(HNq%zS$m~7SUF*d6C}W{N7r7u6f8U_p6w(s=0lYA|MDuDbI za~@IA4%0mxxPegL2@MaG^Stm%>1Fibx!y*|C4(0ffZGBw!wZxx*f26oO*)Xjk2XkI zPxIs^km_HKbY%}8Pn(<|Rel6?9s|xJGV9s}8=>oTF}b;(zyWf|Y+Lvq?$zz)7-&jU z%vJuw=N@JW9+D?xwAV_R&kWVz-SJalvwUcd{3un__ieYCwqMyMnfB%WLg>^NJFyh7==Mwt4RTh&tdil$bl zX!;%Pie)o~A-I!^h^M~19S!;VC~iemH`u}SaH^29hRqDpgc3>57O8vP=l&q+4Bi)9 z(3G7di>|$>c+K!=mmT*Gc>iVL-(GkPZXL??d)ZCJvfeL8dYjV@EzGrWP7Gqx=$q>e z4*zH#8V@0B77xrt{(H#LXpfN!k}W}ZwvN`jvs`kIe6T{t5+<1KUJ0d68rqCf6}>&A zG17d%AFN#z^x4tH7?S)}ja!|Goxo}vHFHgJp%yzAUhpT?#wA+abgF9|3y1=L{UX#z zp-j#%#q3bZpQPFnO8E@MIu5mFNqaZ!O1m8LrfQaU zZVs;}6v2!)^QbL+MKH%C3j5mlR8(S?I)1_6!PI-UsKcxlW zeN(Rd(fQlN8-ZFObuin3!dbPvUH(a&d|Hpux+mRH<7IU&LYY2Y-(xzeN8i9LkxR%G z&pwm!9;BQ64hvslgN5ze{-Wi3JI-1Ua{zDGaLqE}+e8x_9=#6J?+aLS@q#sgJ^ON= zLUga$O4Q$Ryg_-#K4z7`OM24VqT#%W+X;)uDrEhsqL#ba3N*XBp>comrFJ5LW2r)egM}3;{fW-I6>xC`JED9}6qhV3^`+-bZ zn`(Q;Y^n+Qp^Aw)b>Ou!GF0UD>?NdOs6@x~>eiu9->O!F=A||VrI@Vi>ruIKQM>k| z72EYiV_zje=bx$czH_|4oD!;&{uY09%UdPT1bh4Zp(mMU60$+2u-B_o^l5wA(2*-I zz7mP2Om4Vzvr$y{2UC4@_~WhPY2@4Gdos3VK(KTop+nqS1lm+oW$x}JlzB6U4R#o-7q5Qp;{3D(O^K?2ssM{$_VTcOwTyfr4qeIcv1Je zodm0Z1a~_$O-HRDN9SlACjfSJV%aE4u66xW?rh`o!q0Tg;rePdx_ZrK^cRtoM4*S& z@d5tsI0h%3pxLi^z$bG158djnt`=KP5|k?i zYvh5fFSEqJJa7F#`QCa+pPj@7^tdBxEYQ<|;fn(M+p;qFQ18lSg&mBuR8fGWyE%V! z%4uum7l?xk{n?<|hy5Gg$9pFd&1k@D((chcS+(}2K%+6%c|G1IheH@vQ;fFP$Xj6Z zeW<(-{JAxTTY>i5I{2Xu2odxmG-1t5wUE_Ov4u?AWt5}Ap)$+6-7$~30 z2h|$wmGa`MbIEBW(lKq<6zQLwgQ&mC1v5mGRENNS#pVzEz`7_*x%jJ7|7iuzlk;Cz z-~-wJ7e?SVlxJUBYa5w&L*4tqB=KOp^rzIT%?p5GP9yBdp-YvuQK**w4gTX#!wW$%J_;KtiE};o z?{prYEP$=s;+*ecOpa@e36L=1q@PMFJ_*nUD3?@pr}X6?be-hajd|pfmy$x1bKHf( zOt~)q_p9-9;ar3P76)!z5VT!&2`FG156C6MEGQU2eV!csKz?W0gZ$&lxWB-Mjx4SQ ziQiC$;21L-Rq2w4!W2Km=DzjKz>VthFfM@5hd1z2q;oxzH2pXA?2~NRe7CL|4PE;s zar==8f4h!B$}~fGW{Js6w0z+_`56x}VUYc@ubixho#PLu5H*a@Q*FuT#AiPLy7lKT zC1!)W{zf*@O2it2bJ+@I#ZK<5r+G2plDx;KyA6I7uc{BN&OxZFjJpdno5^ZT`|@^l zVUJ^(eKEu9;D3j;G=2cX*u>GmMYdmB7r%UrZx~z5UBx4cYurUMcpT(_z z_`jK6VLrAz=m_3Ux;Akt%;)D(OpM0_ysp^eQxuv0Lg@r6fc<;IAW`w}+wwoob{0LD z#hTsEJe8mF^XK^7#$dI3-}K!5_oMe8S`v`T`+v*(<4F9yyjVmFzA%Z~oTT+^Vr+v6 zf2z;na|Rka4|C01PH}ffcm@bipL!VGG0r*Xip3PJs<^Q?{Drf%*G{hoPGDD4D-taL797D*xsg3#^;2YUn zj&s(C1Z8~xwB3bc04r4~e=rChAMcFp`)rRAymRJV_!ROL&NcN@bxzFJ`0KXdtCC28 z4!D3XD)y=vzwVB3EX^FNuY;atBv8KT z%vZMFWJ4?@Mho^Q)F3bJMYSG;_%NP$^;Z^1?NUQar9w| zEZ6*`H(&Z*aS~y<>us04$pZ}PGS$S^RQFO3=PJi=fhrwaPn0hGC%+6ysz->W?AzTD zJM*_UtJS)L4Ae~;2zdI=5AUS}NZq_kxoAlwT7}ypQ`U@96`R;lBr>dXEk1>-(O3fL zR<65Qjf;PjuH!T@qG|3>3#Ux-?(FZMzxczq(XdoOT5vctIk$OQztYvwL*La+$jp!I z8G>Z*#r(j)Tfz>NjDy3~yquoBl$TkL4aI+a!T%AC{_{6Zj9{b1G-TFg-~EIegwiYi->3D^FBQ{`1X# zjmjOM0`GWrbToS*Q}<=b^7wn^k|N;a*E;Rzc=ifc`!;Lar*K8|vX=BYQj8$T9p_m9 z?bEXbdI3*#JP*SE%N-$Z++gbI@GdVLgI)HF!84yPdE?<}_@Jej9CYACeF&DBIFVCRwh1rgR;u6N*vI|ON?r>&lh}*5 zc6Zsm#v7ul-adH@&^Tho2kR*9riv#|V-C*kEaKDJ13^j2k~5 zIw`gd&aDj;d(?h_cBwG@YDQS!)vI3Egv%FMjJ;w1`%C`ESzHW``E>;GlRFllIj~_c z+sjr{mZXu4I5+!Q2JYaBU8OFhnw$l4kbnyo?)gsGl!a{YgR9(~gymPLY4*z{Qz1MM z2c6Aalx`I{glPC6v~UK9KWJE(@2gM}sq%{RI4F}S##vAla`atRPCi{_NWL%%e$k1I0na}*@rBhY6tz9%trC!2#fTv$Z>ET?OPRppbjOo*Zm=BP7m zGpd)?q~Q|_o5TqJ+>dgNx9yTMe1a~d0p@^4{L7|{Wab?dJ4H~m!l<2TzQgsx5j&ao zy6?#H57EtXyv+Z62>$a$f22J=FF~$J89DW7`N|izwlM8*dOmq@Y`o-B1j`%TUi&_+ zo?ga}VDv>(v__KvPVZcUbv?dyjMN*J3k+LruYGxz;(QeIOV^d|M)l&R*!iRa?4dzi zYKuPY&5*mISb&z>aecMMW7s%Dnp^@RdK30X@UXDy13e_WWL}E_Q+&x>#)t1xy|XbN z-=>`FA}b^%P`KJOf?kxjd*#AwOiD|BVW_*Aek7%|SDyP-c!M&f#|Ho3N#no#;TtW8 z39@?e4#jdh3e&U=lx;V(MQ=L@vnmF}a>WadA7dOQ9Gs)Y->}3*C@t)3^fwGI=zFdi zM_xc|aLXVrkw;WWSS#!n!b#uvW8|1qqQlQAsUCcK=~{mc{& z8`&Vs$U-*P>Q!|!z<4gQIstQ2solKY=ujk#f zKE1T9)C;)9G$24cW+#6$gEusMd$Vts&dDtXI6Xd>w)&8?Dq+{;&Jgu-KI3VVKeOS} z@Qi@&`v@a5zQD<6vayebP9vhM0GNy+{2P8n=7Xn(!8IC?04@qIoP>&IR6@p%E4@_C z=jb^;aePA?ci}?LE4QHtXHsgFdkkss9$R2%w0KsN1;xjFQbh`0-zm|FOIa6*c-=p* z{S=n&)`rM^fBqTEM(M#OR1YrAo2#wVo#}j?yo4^eHzUYzI`!)otwdqOX^%!Qrb=VX ze8{jwV&X?u7_F|MwPv`9czHxlpITNz#N4%E$0S13w6|gZGEx+|GiLBKWks34`>0qD z#E*fPxet~cZqt2s2f=eXJ!(Gh4fx*sJ77oaszhlnYJ2014N;F=yh%hjnpx#AMayYh zZV}htT&1mAciSnM4#mP!$hq6;-4=Z~;zWoV7U7;hvh9Q|FOKW%BD7V`D~szv_m zn*O-KE^k4ch1x0wF>xXxAz#sISD|09c;uUu%?qQRkqA>qj+iV)r=M+W>;7(Aqb=e~ zgI<{`0|pk$1*m6^EO*K&j-dLTM)q@WFJyhfBH_A_#VvmfYYvb5MY9@v@u z{%P>Z0@=vcRpWtJQQ&RyqPOl+5OOSI4mjEF9cr`SnX!jqE7Lmy?fox%UyH1CL6p1t!?04_)0W=~0a+^;$ z5;@_h@`Z#By*#d*t3o6I2MkBxaheH<$!*uXoe^OpNU>et-HldRU|Ka<@9Qtgd*8Wv zSql1Z%l%hklo*bA5W1r4mB?Nz;9OrFZ@@Q(yuN`)6!=5f%BddE_dF}x@4_RTK2orf z9>#2Mve1aDJZA*DR*Hz3fs22gCqBv`Q)vZGdE8;}kQq+u>Z_x5R znN`UQGe49Awpwfbm|Id*lZKutKS_IL8NX-uwDX_*8hjn%xF^kDa7)*zahs^=)RIse zHf3I`Z+GV3T`!>4gLUK$b+{}WxuCh@%^+UoV;!uy?qm2xO>6-uTB*))@id~U%$ZLi z0WC{x?OJWu*t69>(F!a$Tz|J}fAfdq+}rM8neKA2Rir-A(Hl~G$ek+AOoXVNtS9Rw zZ9K2e9N3E0V!jwQAM0r^(+oxcC)o9CK+>gj-4NZ%!f5+zJMS=tsm?|6I5i78L`2vA zbj47v2d#S)xr}tSXN8+b+Vj?cLyNwHG0)c~b;nL?{<;y*%r^90A13bv3ykr9z~9~w zZ(>}GeLtXM^d*G%gR*VtGAuz(Ysn2*D-Lt=?`wqxiAJ?k^99SBy3?~lZs_rom z*-4ubY#mbU(6E`=%otOmmB6CO=pMu{sf%m?c)lma_SABnm=7jeU1wM}FofPk5WJ((P2Ifm2#pF z_xEw;XLzK?wD1hx;~}xJX$PQyP`CM0^U3u2&mJRoS9R(?R_e6uA-wVZUoAzl2}&ri zurLujMY8&5sBi}dW8{8i^OfPM2g~$ea%za^#Q&Gy@;}zk6_`dFU+~GI{lSSVc=5*Rc*7j#C85}XK&J^qiG!qJd>eHcUwvo!rRo1azcX;202v?QR4TRw z^VeFpOU=4Of^nWA=W{nLa!h}jsr^?)nEij)d&{t>yX}8iP(VRKK)O^K>CQnBkZzD1 zlx~TkLqI^Kq`MoWyFmm5q+{rC=piJBVTk|N6W;gvo%?vs>*spjaLqM*XJ+rU)?Vwg zK5Om0fjw_|9CEw=`jvk<*z`ug&+vlK?*6xnjRCt+O#sg0F^vBAdd0v0j+ir$Dp~lV zlS%yLul|c8|L3`GzvBu1p$zx+pT=`>i|aq1eD_Nfl7_&u5IO7LU0d>xhktwnP+L0k zj`7*=T=L%s?cW4I*X`(u|K;SUq@U!*5mCpF-=VO72oC}4 zc|K_88>DI5$Ymb|e~M|(Sqrzn*YR;t%9wxdF^P5xj}pNxK*8s@*Z6%8gy};F8T@d` zhN}gHQ<2|3s*A~P(7m~Ve)}JPI@n0*2-e~_Zv;pF@#gPdH4xGfbjQ)}rZ#rS~ah37J=lA-~ACXL_=3ocH0{&-$=R<;W8pC zaNCqF0l)c*e1~TB&^m4#y1lJ_K0VnG!{}DBnUp4Gu)fi~J#jTiB`(5(rtxM}a<;5> zp(_vjVToHi=EmxNpue3(i$(C(#l-OT35#f4N>P?yk_`z2!3D!Pw@_G*9L`HQu~B*Q zBMah35mvq0Cf4t%WF&OAGimWmK8!VkdmS}s?~C6_tW^L<#p4@xyQztFF!xjy)AWtcA*7fb1Y(ZB0|u5Rcjbi zw_#yX+UFCM;W6johMH$?0^uxb#J0VwZwJ}!xxt}0Cu#u~Sa)rgLT+s&4{=^N=#&Tw zv4d~whxZ-VSdC}I54)ClHD9E=cyY$IMo%^LmiA~NlJ1|B%78v=GH$Alt| z)6Q>&&q<7*#6btW`FA3vEZp{4j@YTsTZ4{HsLJC={A@N?Tdk@Q0fuLqmu`6NvcL4Q z8FIs)`7#m9b5zn;wEecgo6@TW=rX#J@{CWM-Cj$n_wLJYiZLsWc<8+(x34l?7`9%Q zXX=!cN4=KEEPJeIH((@;NX< zC8Isx*^)w=NKiCgKo$dDGbj|qdNY#aHz z4b7kc+_yL|F+s0OJEX|kci;DOmMALLO~paf!zKA~kMj2>m-B@)Wg;ynmq|^gC=aK( zjB^?!@3}y}>!l;omJ_jjm31P%_X^iTP%j+1tZZ~NTbeS94cRCf!Vo!lFEX+W z9L|3=QEBUGn|6}gER(UQ{{lU6%2{P&;nM2~P7cSuTj+rE?O&@*(hIQkS<11`l^89! zOKrDu!phB}kI4G;nVJ=PgV)b*Q|WY|x@4&|x%Ivd_;R9tpv<_jMGFKzm);b}25H{6 zd!rvFIF8>Ag0HfuGCdlzJRpo@qJa9gE2p!}H5yEd!7o&R>N(E|ca@j!b9xIZyA2r5 zhAMAp0J&}O_DN&u+}>Qm>rEnE8ynW7K+80CGuv8v#iME8RO^HX7q?CirfjxpQa|y+ z`E^T-G7Am4J_zQUn#}Pf^tIZ3MhvNlF~V1qmIuKtpKSNjCKy}~j}!5f=OiTZs^Swp z`BKFx_h2sVhr^{&k0o+-5=vYTeOxLcoWhH73nTM?NFL$BoT!C;3}2tMI6JkUd)uuK ztXyUp>3r`{AO#Ms1Q%d~v5rxDy5>Rq-E$HlAB@Ph7f83XlLx&lhQsHN7Jn$}uY(_? zEoNM`j;xRrn(ZPLtw% z*7>}rguDiA+UyO6W5yB3L*BD(@gYYGIafjudt^EfKMGaWSH@?G3v;S265i%Gs`SP=<&Tp!NA znCn`wGCdd9IOUA~GUNT2{bVhYebMaBO*TcJurkrqzUtWu!5!MZmp!DeUw8*F4yN<_ z1RqQ}<6Mm(rj%qpR0-R04PBK&UmLEGgj5fv4N}0$DSv)YQf%v|GaImb7#PcfFU~uKKNLvYTcI6YvC5R~39xd4uJ4L*682(IWb?XP^APlI7 zgTbOfs8?2}xRG!TBNpFgNC{Mo36VdUXfvcSfH*GmHV_|2O=Yxndbsm#hhu7vT@t;Fd~AX!@$poHyCw-4%4r zQ4vcKaG&EFZoJ(hgVy@2XO)BcEuqI<3pdBpkCPjR>_5J6odqI~7MeXjZA)at<@J*J zJr9s=^R_|SQuL!zm{s$0Cv;q6%p4LryM%rK?hWowT9}1#R9cpQzw@ryxcQd0!}H>dJUq|HZ(uR9**mS+Ifs~P?p#=NI)o7+T~~>DWN-C~w;*2WKF#{hm8Q;X zZWRvH_*9Q*yMu|-DD6GLVOLSG;Qm4K5)Q|nV{=qI?PMk`9{6bfQ;K!S`jO^>>)!1U ziLE+HiJywV%snmOdokR3lb_mhdcEC$S9I>|dCAFqwMYF{^@&#}ws49Kf6vCVUkJcI z=QhDRCt_EQS(y&h+iGqyGgR%GxkHMPBM16z7nTYXMcmiKuaK8FzP>2S@fqn~jx4;Z z5NaGghK9eUL_GI>d4?~HlC7!moE~mh<=DnC5b)hJdp?45lHnwzUd6L0k7TQ?cwu6R z16I3stEVkW54O|mNj+p9xAs1GKPMA6igU>ogXWwG4cZeX7Wc8aoKWn3F}iTgVDY5I zKu3PKcLeL8VwstkH>cX;X;-7Tt-Pv@?HkQ1Pqphc>!}fN<|~s*Y$_uo9mKTg=SdN# z>n7ES>!x8*ogwyFM^`^fhGKbMgk^bqP*Nb?rHEE74YgPZHpl2{+w){=?tLw(Q$H}G z@#UoD9-SMaAjQK8nqf|}RedhND0u03Vq1T|&LdK1QTxa%YeC#z^z$~XX)9#cCOrkB zAuf;d5c%fish?qKY6u#~U&<&;O)1@IYppNT8$E?Lw&Y0-H4h*HLJo_X{v6kZa)G!W zGO?~VbgPG!WThbHgt7hkN_s*y+c*LGZ7M0_vpV0c)NEhOllRTolH3N9PiDX8lDKsi z*3``BbcggCqZK%B8hg)NZDte_!k7Io3RxG9H5Oa9+W1uRLj_=B-6wjDZ2}qk7B`D{ z>-zvfquw_76@Pt0i_G^s^kkU2lYmWU;4@aPESmNy=ZvUOt5Y(LEqfG=15El!RP~_6 zd2POq+5!<`l)b%M5o<*y8$e>ZC$bKYE!x0Kmy-ENf{>o`sMqa^ z6ZGrzo}x_Yn_ti?Bwl$#f!-(MG{aaC-`%lB+hcvqE6lewu(|F7zY%h%a#)NKD^h#t zR(&}5S*EKmZPnEqDPfgSMmn&J*40rALTin20MEbUv*{ibN-@+2mB5jTh}T4Ul;jIv zQBsegD{~DsLpq@eC_wbnIf7Q8QLGatc1ImT^N&@bKOfk%DaR!CMmKiqZKIgi|)qCEfX znGT|$#KUPaa(W^|p9x zno3&j{NA(_q5x+jAKvJ<&yI(n@b2(%J2k4X&Vx2CmCSxe{4)o+f$jq&6?rPvPrxGg z-UZ-tWP@5L%Bs@9w>ohl=ntt*TzPQ=xckrRn?9gFK2|YfqMnwJNE#rt$}oBtdD?$h zXuDa7ck~RCRBeW!OSgn=DKi#?E!p^Cn<25x9wm1|C)sPdR~|Hg)h{-qxc4BE99+V_ zvTSoQDh5jP{#>|17SpCUixpg0OUv%%To;o@9~X+}>?cYM_OHC!I`3r)-SoE=jkCvP zf*x3v_HJc@I5wOS$7BiL8o6bXEd4qpG&>Scu_nGdJ$aCeogDVPNga{Gn&*-r_BPk* zqPS!uw!}4=BV+LR=|#O(PLTID9d@24b&(D2CZu!ia&)43{78N;k{;IaoRu)U@XHei z`l9CvKIXJnkYd35Zm2?ml>m7?vJo7E8eb6;-cp$(|1q>bmq>Nm8_>HwV?P>E;~fb- zHrgBzUo->l7#-nN+b0jj3=&#DPr);w09K{-#~!k|NUw6(XJ=jX5c9T8yT{Y? z`N77*f>&o3l211zHSky3HmL5`W85{H5Z(b19By% zu1*`U8#j~*q2bHJ2{S_y#;>X$IY%|Bw7#ikuGoB$F@*0)X)29Ki%}t?@}4l=guG4~x!~whO$=5Ba^>Rgeu2JOEZmu?7vWib7~I@$Ys;=`IY77!ZIHMAv=0$JJT50raW`pH|Wd^$s5|oNpXy$cHZ0w z4n>Wxi8XGj%nAQZAqJ-f{k^9%MvKZh2=^jJ%0(QX#$HjlY#Ovh>QhSa(dr?6v}`93E?#Z zUs5ynclDN-3rct57k*viE>~ac7uEe0)0v^9Dwp*oQIM{=Ek`H!!tKJaTf?4QAGEhw zu%9M%t zlM|0~wV!3$Qlvf(NXJWLFR@Lvy9jV@&QQ68KvP?L;XQ&{wk*iQYIAa4b2~F%wdf+- zGb5m1@XFO!pQeH0kgquY<&cYIHctcA1>gLsRdGNH0DYFCnVo0M;8uq!FC-q2RfwLK@p?Juv_&q>j zwyuM+k%XQ zK+gh2+V^=niA)Td1Kf5FySsjPfNEf6@$MKY~z2`%LEcG^N3+Uhx3|Jnp(fCD!$jugqI8~FC}TZ4Sm8*a*I*VpPj+YP~2w25hP=h%X) zI91N{TTb|b=Jham@zR=or`9A>ZZ(?IX!{9PAVP1|R-&20;mFnSTS0nUVU0nkk;Mhv zhu}rBm)(>R0(*Co_gdpvkL(-7^}~gVlGhWC7`Z*jL}A|Ly@?CYB8&h5_waYT)rAMX zg%NCQsj51=6JYK|ndbzyP+d71_U5=<{w80;*N%P@_4ZyeSP0or4r&;rxTbk1U20LQ zshv}Aq_=li71dlLD{Kl@){88m%i?#B>XIwZamR#u>#lKTuLQxeB^# zJm0^}Kqh9%ViS&ELyzdrSmM@XF}S}R;P}#|`G5~~eFN&i*~aW3(GVZ6-QF!%?_HFM zeHL&1fjZKr9N$_(U(B_M!Z+NtIYouDL@qY&>xG`p-g>`+N}jy(u5T9mXCVpN7}{wstV#P1_o~#rz2lWF-6W{-uChXnI|}scK3<5i_<9B zm_+!He9b(AgSvs3yaf|rSpcIoHG^gc_-s25E=Ma!v4l%EA#|QT0`avtUQ?&S6DK|^ zw<>m>yS$W1G3?Gkf~`jE$3G?~<;|Bz)Gk&p$`P`g%i$(MkydEA928k7uQ>HBJ3sZFACs_j^)_LHBm>-z+9 zon5amm1r!?$~R$$6cI-up!yCmOEx)sJr~ao@8A2j79n5k|Kh1rBAb71tk%at#`>aF zyN2$Wz=;BS2U?yah`~v2Q`*5;GbnqRai1s!g9Toaau`WAlx{|gHM`m?;C(by#UL2c zNCSRZUZbKPv6vi)-Y=uMW?qnGabGnujl+mkFJj!Ds#~@;Wq5gp#)6d>(>wk|6@!mB zzj6$`p}4m3+4U0SX@h1wyA}YVD-e7hs^R9a>a1C3=cHqxZFBK}G+ z(BV%+nwNW&LBsobPmYRCucg1&YF-~d9 z_nx=LYRzC)>XhY_5-e0~3+c2sp8SwIIJoMK9GzKB(iW{{lDHBM9`(ZWCsp@D zbzLSSy7P{uS{m_kp0#+?vH4qggy+LIGs|&s_wWZ+Xtyi!5xqa`F1BAqm2!|Pak&3r zF4tga;z*Y=TqIQ{?YWmuS+=J_dbFzBv>h4hu{D=yaKdCWemrB;+i>dDl8kr?-a80H zbbaS9FM+^@{RTaXYt0u2ln!Z?aF@pQ&nC7s;3lXkTK>$cYgebnpXt(Pp#;Oyjjq9F zfH}rGvGOq){pC5|ypaMZO{!O8npo)4Ny4dn0WKr^fqcU8_-cI-o1QN{Xf$-wO}=Eg zpLD=fgi;h+kdyta#8m+ORLoo9Zbr^AXMaX(y4UcW8qG&s2UF9E5}IaOUO0Y0k+LZ; zxSeq>kCA$J>3J*>1D;H^RmCoML~p{ba`a4pZ1>l;qagb!rMnEuBGs3(KO(2PNuBwX z;VZ<{FDxV`naHt7kIu%6dmc-ZP!|um@Wz_bws;Vz67Faa9~a3#_YUh)ee9V|RdsF| zSYKl`mk~MLq0)Sa2Cynv+(wDLM5OgUnY+VdZe2hKq-S7BU>Ej8i6@K zMu7OG`D)nNR?GfnRq+o!}PjkxU>$Du!p=DK8h5v3qj zwhzemG^+9qn)dp48YcMKg$MgsS2F2h<~9-}v^( zQ_)g0nx?+IOW`TFCfY`4h7?x1_O4T}yS-2|hZQ*@teh-uDhEHd|@Grus zVMc}G>5HkV2gw`m3%OTBnK4yjWiL^u>6s3fj=P2vM#GExWKA=>&Kr_PdpoVhG==&Z zQl(O5e$}&M z8c_|Yf4r`NF*GlO7HmZDL5U^ZpuGk}p@SJ}<>QISPiiGGRgYCGnkrbkJh;2&lRD?a z7O7&ES8tHF>N=^s5EOmO-&}!q?TT9VeZ-f6Xrc?>B>cCKiU_>xCSw4Xpkb?J^JtV-Y|fj?;pB04lex;>4?^ z>2Gev}oQP|kx3K6P0li+4*CBpq?Njua#gv;xZY2IegKbN!JHESU!kkoWp_5qKJ4wzh zem(DK-GQ%>>Vi0KGxNRW_c)-jaL3uZdB3P~&bJ(`C zTuzMx7$1JdEsrnag5 zg9sPS32GIGh zGg57T4n?4zI6UPD{zKf1l62T`m>9<0q^B4D#kjMfost;d&zAD(h@*xSX2L*UUzuiu z`?QMviZe*n%-;kQvD&f;`8o;OoU$C&u}Ps;pUrFbT=%n*_sit>uZ}fT+B082+Fw-~ z2#426ZFu*hdtSnjrNq523Tp{Di#d4F>{hdQMx@{hE12%MOs#Jfp1huMPcpqdJH%dH%o}%{B}G?O*za9#kr`*SIk99V;>(Pl2AtVdVmw(L=nZk=y< z7`VQl=dAGL2e)^Wr8~Y|exHr^icJhR~mc#Tn#1|{~f<$1#Un>C`-QZKoPNHZUQwri3 z&nNYp#nQP6FEgb@itA3~)}$9s>s&b0`Fed}&8su9url&;cKP`qNu=-3Br?(?la%^) zSOO)En%#hXR%Nv)FxDlWfmdXpi{tc%aVV-*WQ*)-6EdpWUI zm=GYOOAl0b13Fv2k;_Ty>3a2Bm5b|KJXVl?Vqop!3(~4cdGK)OBP3{#3`xjbCSwn4)(S_rF__g-rSSSaA2jlboP0RT$*Hg;)ZSaBhfz0d;%NY zcvV9qKh+{A+k?bGC(Fqb*K2t`>Qr^bSBs`M{9IeJ?wP~2T_~L#fMGu+C`UThMa;Ky z2sMI4q-~}f0#RMzl$8ZI9AwU$<-o zH>1Ycf~KxcKAZU&DCz)7e3VE^DaKEjQ2I(*}!Y@^qpbA>(6O$T0;vc>V{ zBS+p6A9y62g`kKUn-Act!afap?#;C{`*4zx)gCxD`ufmdw+IMhUvfB6Xe7QZFz z(k3+BJw?k-5X84Sfkk&sPlOpdJ_ z=Zz*Gh~HTSs>tifHMA;CC9Vda9=h4p7|BKeb-@MNy|+{~6WdqM%Rs5(O#200biK?% zLU*24`rxmhLi*um2hKWP<;I?5jllXzWJM@ZAsbf?uUvjspa5~ z;LR@TBD^`trW9Zn@u9Uk0xCs_Hm&QymFwQN6ogaRdf$rId0Q*frj{R-NVEQ!xTnL4 zwRnl^Ip4nh63*#<>a%g?f_SoNJy| zyR{QbCwS=c;Z@-UKrUaEmFERhVrpn&hEEUN8ZIo}kQ_5Qo@d)LaiaA!-=Yicid4y? zJlL?`ANfZ6GHCAgX%U~Z_UpE8+V6G+RXL9F;H%q5R`3-&W8xMGtl<-ERP>n3DEz7J z4K;P;XA8B0`;>oELFuYVnJHAc&EAf?Kf-x3BDC%JQ}|Rlj(8hrR=vIjRF!}L>(sm% zSw(buH8t&L&9y4mc8?A@ps1Xt@7F7xEH{pxU%80=UFHU##1np&{zy6E?KE3^6_U3) zTaAVD_weD%KS8OLpbCIT-Im9#)q$jdQ*PG(dafuR?69a`c%xzc8h51KBQn1eAddwk z_(?HB9{uVmqB1nj6u5DEebj!v;kJ5xiSQ#AJs#j}KLcH#K*5*SmsepAujSPL< z)$;bMXj;FE%8Kyz>#Jrhl#Gvf`mZmsIw$`q z%m0U0z%jahSI7cVvEC0a&-R-4onXKamex@F?FhfC{r2m+L*&sg=b{m(s$rNdMqt|KqCy7NG2GHALC! zJBZGT>g$rZIjy+%Dt+)06xBTQgP)Dt^_NfoX!o%EIq$9qYA|K1Y+ zyO=A8Nml5*<-wC4JI>F@|M=s7`o{z@P)uPY3wbo+wEJ%l55r@t=rEWKR6kV5x>#=bj`!vELj3Eq9C_|VX{_?Djmro$A*7w`+h{{E8yytVlshauVV9xy9qGOPdI z%lLOm{ERd=(52B+itb_to_RG16HHc?!A;#MldR4Cmo!DPs+~lP{Zh|HZ=?GVEVpfS zJs!dOoeeH)V%&ZvJelOBbUAd3YP0h}-~iSP9;bVCVSFg zExY(Z8;(SVySG2AH}@(xhYV=m(5NtCheimNeVgVK1-obwP3|wHv~a@_sahu-i5df5 z`8Ab5Tcu3rTaMY1ZQ(!l1^$(0e*l*KlKNQNm={-&fEVpS5uU?_)2Q@R_=3*Nx@p~E z?U7{cBg6XolFUq#-sFrPW&NZjS7N@&29?xzl1sM&6d#iwU5wYOsR$yz7Z=GuH|T#m z_c*|*9Lh7bEp_1uJR10}a(D^uixcV9MW!CqDmsyp_szZRbpmGI+vT))!6H(WS)^Z; zA_T_fn^vT|eGD(O)!yZh&U;fvpB7T=Dm8nDm9k&ft+aOQ&c?&vSxC7OkZ(c-V6C*} z^$%ved7U6@tYl`72NHt9_{#gvb^ABb65K>;i*nns2;T*W z2PkTspkFp^y;9d^@mP;+IEydG0!^;DwNwvHyfO?&>qI-W^=BK*DQ-l*$q4@SqwBXS~Y z*#-CmVG_q`#t&^Ek)Wkk=MmxiE<`f3ii{YX#CT;-iGH(~0Ku38K=uWB>%D35`F`(| z{UOVPXgtZ=_~e{g#sSMZgNuwJ~_B6c*5nN%W!nTczo&J48iEm~p|g0f<}wsTTG zF{ec&^?*w{wyjy;%C}CW`HHWDhJ(B)adnWufI(* zt;h>i-9YYofP)2KOVWn5t@hoH`M!$mQnV8?duH}KS&?>>3#G9YX8HyB)ZDfEj5I;s(LP z^cpj~wRk693r=Iv0x=uwYk^lScDz`2Lt4YgxyG}X%%LjkBwf?%tf_yHBY$PcsvLle zW6LE)Z*~A5UXlTwB3Vj^9;dX(XHmO4DdD5WH0;n)askjdi~E zWUo!Od$)`E5*hIr8*U3Yg@b)5Z&uEiyYd&_tRupBoFuT@YF}8TLhAWC$_%>5$)F=G zuUqH1UjMTS@={zhl79$O&u%1H( zk+|r1p{J%+BpKa83kMn^9%6UDXZd~HQ3CX5mE9vegy9Ot&BEVbe5XbAVSDgLX_nY< zg2PM3=3Wvu{l^ExY$+N8w%uTa?+F`-G1pd>Q!)OC`8T}QJV2tZs6fwalq`_Zb(cEHJ~AQrM(kN)`22A7BX(>{ z;q6a?O=s)A=}Eos=eIt-ENOgGFq^U`mE_ZJo}jj-We-o-+;VCggMXdaxbbCMNJ?^g zrDY&N3VLbj2|C?vBxIQlFBoN?KFeL`D!moScwck;yY6Dc&D3|l1vVdv0I(!Is_$P4 z9{#dtV^O?o;<&w9CUZ(8<<(q{oRyHa!?SP;4!cE?RwH5h5Zb88Xwo=T@Pye)Ev|v= zS>Eg8YyP;G+*ma)-0B6flI5jJSNm59;;$_yAq5PcO^KXcA{1>=-a`-OU{!ipryQxD z%21;hzB^E72J{;0VYCdKlp=$-XihN@T{^=O(fF9(MLD!v)`0b>6NPm(6OervM&75-?)CgKDoLPfu1>d|v}|Zvv9*IpqvL%E+lv}r-4L^9(T7h_ z4YukcbD`2Ut>RyZV{6iu2J&Shy|}^r=L1=F=o=>nmDG@3m?koNfQ##~j!cQGN$S5C z@V`ZhWpyA9B_!8OzA(0xpL=O|YWgTc2dSWPxb=hru|KaeFK!@jRfW$fX==z;+kYo& z_shrWeArc_S<;cF?hAX`(lW2vBgkC`A{+4eOa3*gSiHA-;{nSsukeEav8&e0B-Y-_O z(Vl7RI3X+8Xm-q5NoVM=A;&;|+Jv9R6-Ug9mp(Jkl(D=&xkD~cr8HwIkYB^wO7VPr zC~@79fp%cZa9qJ`2xwOdzVYcpkBVQeH4 zelQrTlQ*7Ny^}Z4N+c!}3LP60#M&yol-8ylUo4pNLq%cACa;fz-I6@Q=CsgM^Z9iV zP22s!gyJXq!nH_|bhp_$&daYuXDjJ!A$J;z+p~pl{ubRV$Nt3bYcrzFZ6!*`gdnoR z?02>sPTZ>gOtbaE6GUr85~!_vM4h`48&5cbC`zUG=?8o#^@H=(pDpHSRkLEZSc?%T zKl>}Q`t_cBIDj-;dUW@X5&<~Lferk0J?Y!S$5`^ggs1s3GNFCBzU1-!+|5G9kD)Qe zuCcq>hndAPo)@TSy22r^(*7`S*4rICMkuOvc;cdnHTXO#ZIdINP0GX1$zX*8zH9rS_~2}`xK}8 zPn8^+_w!9k12XkopBSPvCMm`^97&EKiVi+a=VOsOgxkxFJgGj#2m`yuPr}r{{rP3c z Z+_I>5Bwiy_oI+_5v>yU*N2WOi+xE%t&KAXW6< zY<#d$o0a;d`+r+F{t`GB03Fu4xmfv%tPQo-Jbwn9!sv#)LhWB>Tmz(8srS{zk;?T2 zu+JHEb$xX@=TPK#eb7tWb6U;KVEW98A2&7ZO|6Z`5X%-a)vCpL2YueQFtyiI4! z+2P#1_~Fs-;{hH}ZtCwWY#f=vw$0}uGwAOc68k*pLKhg?XzG;pE{x>RUnsWPkmT-N ze{FOz9lZlbo?nIUzlw_;2LMtOP8ZjaVDm5i#;MuSM|bU0%Y*OYBp9=zOU?x}=e=eF z23E@SUo=DY6i5T5n4NKN@u0_?7{!}Py)>lz+4YdlhR1D%{aYi;tOWdJ_?FN;e@1k` zg%P|RdlunLAes66%?7s3@4ZGQu#GtT*n(rTuLwIVp$e?h?*;n%p0La6Z-u?i#k@-G z_k>b!499ipIy3w(f4+fM@RQ|Q%dOO5TehP>`7>fH4f8&@TAeJz!;FyR1tu~$FNE{k zi7XcaUqKa@5&HZ1@GE9)JOZ?d{KoL;eqz=Oev2@gstG_Y43a5 zaJnDzx4xqg>NKvhRMn?c+!C-7U%xM9&Q|}lmA~?lndLthBgA}D=i$dYLL-4vm8Rs=A#MJ(T{GTm28)w<54_9^+Y3E`psjj(c9c*m;V zBM(s*L3tB}zaZ?)a6KsxQI`^k%PO+&0uMBnTR9U+@pMNr7v41NtKG&e5f53m`F!$w zNlLp+?IZ>spUm>a;~!9HJ+VdH?;g~gikYLwmX^q)4Ap`oV2Vs{U;ZZON^Sr;by5C? zv3UTNIdSCbN~9U#JLXwF?K_cTQ;=P+>BvVa<9!0nPe5VA z^`u=h)!53T)yne<-P+g4R})ma0!KYp9*p^CEeB&bH}nR8!{LO*2*`#c4^2gu5p`GU=ev*D0H%h)95_(R(kMpM24-cACPN#vLa|R^| zMhExsuzekR=~$`b`;K+=h~-YOfzM;+-P$C^8LNq-Bja+7a&K2MiQi~976%~vvA4qC zT*-O0YWNDHbrtMgs?1a7s6Cb^KQ^CmS)II7NGPrqCt#G;7ljElU=vx0&-yM<7m*gY z%%pka!cpmJLmbx!W=Z&ayFL?#>(LODm24SZZ;?&l%wU49T_XzOUmcOJj|9_+Ac zNPF)1!RPEy>Gr~w@Asa8?}X}}Kh{lKV;vC-E7<>*2mVPbZ{mOmuB}Kl(b%zWv_8tT z3kwZ5J;?I3u@h>J*_49Gf$9&>avfqk&HONV$TpYc?qm#VqL6ty=r13QPgE}Mvj<>l zCcQo8pYZVYT1?0qJabbUwky|nOf8}v4`1Nhqgmw&X z3y$xH&7|)<7&jn3sVvMuZoD+*jjhl5aqU3MaPkh)X>TwoiZ#%j)u3;&bl}}h9aL6 zSF+XKv;AQtJ&9|}VIjsi&-{~9WHsQ!Hnto~;#%&Rh@8~2;!-5;irt-9L9M>+u?F{9%w~Ej;mE@|!B0VxapxZM2j5XlJ_b>W zvWs;C76_$mrs2&};pU%+$7(u`dj-tcra){))uFdjLqbV81he~RN5;Q7Ob)_zLp=}!q+-}Z4w^msbk zk@+ctDI=t}-u2F9zX=q1ylC#NC2Dj-YLXjLW+icYbo}|Ft_(=~`kBuW+~aTDWHPvM zfVb7-(;-gzzTFO~>1XEcm9ws=+3XjaiGSlJ6JYB4Nd66YHTF{$+@Zrj%g0kbRuxM1 zivrmxDCW(6s^t|7L3%W1>#l1vPE;$vXe+6G-P&R9LJ)S_5@UAnrmw1b9hXX^RFic3 zdt!8YZ22mi8jketUSuD)U3&V#K_EuBX&5}EX7%;yCk!qAyWjd1hoC40zt(UPP8M+M zj-IYCn+~jAm$z5goVi+M^hhdc$*8}VOWnTajNWV#9x)Cs`<KDAmAkGnKvQ*Y+p^)R66t%IHOhQfjR$j>L03aY zaQ~>&qtTax!Eodo9Hx+}mLqg#RgzAt54vqu#Ltz!R&5uS;58cf?E5D!{=n*N)T5?7 zXU6Q$IG%E48U)WaY%k*B`JFF~ZhS;0k;ICX3~AjeM~yF1 ze^M5HfAVgCK_x zF@gQ8TvD?6l(4)9Hy9+$A0dneBPMjzBo*9%JyC19&lFrRob&w+I$~H}XV%1cz7OA& zET53MBosFs(($BDI;T2b_#1a+^yH z40aj?QzCaPxRSq~xHCV2RF;aFKT>lA!*)oaTbfL)MvN@G8Z*OVZEuf~nk6TxNloAO znJFIfQqBM$i8T_eI=DCP4+bQ`Kbzk^98V>m;5MruK%_VdsnUI0T&{z>A;aOHTDVF2$#0Bg1#q~WXTN`_ILs{Y2g&Q0U;q!ikOqHtZH7mv2 zu}dyyHc?X}(4)F|5Iy|#RXU3Pxm-JEG>S7p+~P<#Kq%HGZt@`uEXHTgF2FMGN5i*T z%Hwex;3i&bIheJjwGwCpU0w6dWRMbLlsenS z;I~=ySAgUBoV@AZp{f`Mamw)J+$v(Bd$vob0}vLKXxoVHnykgTL6}mn`8GyIBDyl( zG?P~LqZD>Jq?^dx0Gij@g?fHwZqp2|CpUP=Y+m3+B3kxC9CgBJZI~}j+kH^c`}48t zjIf;N6^f^+%pLUom^=XFNo_xWENA)TFpS#_cl72DZJqoZJeL+&4fS1bVsq(VRNI2; zN;2JG^}Fr>JKdp6e5)X!P~w|8p_U$DoKNtJ*xAhA^3>D-2pi+(8l1cHC8hR!Wy(w? zn~-$NCN9CN0uHqiwnn^W$?KD7xe;aRhWz%z^^jj5Qh0Q)7&w(yC2nE)bacDFKpfor zqwdx2dS(NCL^_K!=KztBz>r9F^spMeyn$!FjHIGqPT}OXdt-vT2T>Koe7MI z7JH=Yja}s)4tl1mrnxiLd!E;-2YL5frr#g?XMOA8CBZvEo0Gjlm2v$Y<2@P)Oa=~h za6S*eEX_7RVGBEveoI*TdMQTqK59_0>f7YS*4p!Ah&8iAjwXrYO(I>dJQ>z@eN!uP z&X~dT&8E3h&E7Am=ibzP%{||_5@w1lGbXNR#i7xWs7 zhuN>TlKOl^%AXgZ6C2r1*|>j0+p`dFP#q@FFri?@-#t2G6Ls)5JU2-7;cE4m4?;;Zz{!bneWpVYdo5J)PFeK&4{$mSjwD_e!33ApwS)GBUMq+WPa56>kx zWqwnhL3Xcs2OnNBde;S+xn-Nk3hryHb!9Jy@4{kOFY-S41r>Q#^>$yrLls%*SJJF) z(Yl|)pz?=>Ox+?xl66H>*<~6dyt9<^XhM}Oq_#B zyZIuong+g^%$H%m;VJEFf@)z1+-30Gu6MFNf`~aN%&mC6eUyFOrQlzEGCl zdMQo=Tuj5j;PH$Rp7)@^iMhI&IaUed$)b98Z;+_nUx2cI!n1##zZAfWR?Bi-bz9Ju zH@tZ4Ch5)l?%6&mH$__r@8{!+TBIoongV=0-a&vGD{59PV_TraZoQ|#yhVlOUH;yW zOBnkGce+Lb9Sq-5`({a7Mwd7B_#B?@+%nJ)uO_KJJ!S6sKt)rq|ySH&g8U>^qRJudDrKG!4Vd#(!2>}IZg&B}Wx>34Aq+{sr?nb14 zpE*9~Jax{TcdhrI-}=7a|5!7_%;&Cs?|toSUz@4jNl=xT60*3$z`Uxd5=&QI9xL0O zFVrJVF_qajA>28#<=x<|5eFK=6!LAII=uI|!NRAF;b3i6{z+jg?nNG1 zS=haHCqrFI=}A^bET_TvCl#tVh@+lS8d`zMNOyJGZGH{U>DlQ6U(qi+Ln;@N5G7S{ zR8<2&e(G`j7QJNJ$NffMnt6==j*v95P8>R&51YsF)}?$WR6#PDFt7B!;xz*HoiQKG>VoH zel1EI00brBqSVl+(b18|fl-2fde8n0rTP6e1=!`!dO^2zvnsp!kswJ+%QkPbIooD^PDvpQ^YSI|F zX~%E4ylPZerMVds=AuQ*_T@>a#6f^cihTM)ki(pnHVZIj@F5yzssUlvxAzI^{tD2k zauO9# ziL-HO9_)zBI4_GWL#ODY>NZZhXidJG4{p+UYIrP6;W+Zu$p@fmB2$h-0&HvhIetHg ze-=QAQM0QgN?qQb&)**3Uf370<(ZW;=(T~ADKHok>m0Qy?%t(C(2qCHeG?;ob7>7~Y+kXam7p8X z{y(C*UOWPy1#tr-x0$TYovDh$r8HNR!Wu?P*dFXjjs8~vS)?-JO97WI;;a+r|udk`?6s8 z8^Z7G?{e?zB!|F-`E z+x?eepBH*v9R6qf{=Z*Kf}u_p+{yQm|MDyU?T!C^e0b~dKW6ruiBWCM1c*ARPK6@v#iLmgb*{GVnT)SLn??V$=FVP?SHLhQ z+zFyxcvqn+VmzY^=q;F*Q}pJo3dd|MC{eJM-8H=zkHg^>ZncsC?|d{*!YsfK_1-%V zH_DoUGy~SNYSq;B_l@MnRGr_QIOfOp}#nsm3%NVAl{y^5FSW-DL>=i45wExZQt*mYq^&QaD zPy`v<9MuRWuTP3&r2s`hMbMS+bu1r|6jI=xxA$JdMu-^po6>oVf(;)Kx8wl{y9^Lw8s@Mq|^tTW2hXY#0!7t zDCq%sK}?E>Kvc6QT48Z^z6y>pYQ6p45?iIRJKzDkGip_`?hU&ac%gm=d?At_O8`E} z-n)(sc#g|m8Q{9(3&@O@K>NpDE<$3n&5obXGtF5W2m&x|j~z{&Z_g-O<%&;i@X8-C z+CHAAEb)swQmM_WiwW-8;fr?WQQvisGwQnUzTDq80wm#_vlmY>I(A<+YIc2)0!Kcw zR<5b5H7{_~1V9XcaLXO_*|A}f+t8SGO~xU^N>sq0%IHkttj@3LXH)Nd;^DsJ%*?IT zdS>6sO#`zZc6CZ_TEnb1+VN*V7j4y_p3|Et;|rm2T z%|j$kWcIRFRU;%PtXu3$Ev9A%%5u#onMKO3!|8LWz;&_F({8^e0InA@p~gp3m4u~3 zJWgW4^t%iEr2lq{{O7gR3@Adsd-sX}AvK5a<;1bcYjZAbossBzT%1&1T5L>SiwMT;$M zXNyX_5@t^`W@{@BPVcpB&B~wJ4#{Xo$_S&_Cky*+otz|V&`9PDlXSqP=mX>ufM^gJ zfzxqfU_!$r@fd8IQ+50rBJ=rr+&p1^A*JxFbUt`~5|45$aX^1^4VMw@0?0_yl}27r zT<`Zh3XrH=qB9}tUm1SPh>3$aK2>Nd0!(-RYgZ8Aov#!Ey?yB zC5_+CVCgvii5Gj{$>-V|U{<sW`E|_rEC9Hm-_y-_bV9lm zAj66~tr~fUu^shcc%wE2m94XTn6XT5v8Ve+qxb7X29~*D9dY2EZ~~>UCpNdA07ew2 zKmN2p;s6Zk^?wBAA|~huT|3e#N|_qS@d=Q3V3QqHltr8@?!>H^s@iAi;)JkvWW8=$ zxk$RBM|QTVKX;71-LqCR;3-N{tS`}YwP>~%zjJLt;*@dO)aO&}1E$+OH|2Uj_BTFT zGXsFCIfa%%n$&`H%8PNyy%UV!CXz?3+VZN; zMkF55_LY6r9r6-)xreB3sWi~4G?KAcqkcB-q2ZIV{Yi5s|3FMU9&Oq~OXU52_pVs_A2+Z#US<=x&> z_l*DHFO-G5P%f!VxXkH+HUFG;<@tlbAJv7@XWKn{$Q!kked9%WD++_cTuHOUoaB>e zBZA#-Lge$JrvgRf4KaEUZxZ8RT(}ky(I^bK=1M@>#Or9N;VX8I4=C2J=M@_6kN||& zV|iU(OLU5f{(X??Y`}BM4$X{9GCg_|^bh%T69ovAvYuM?n6X?|9D_LtprVzWxbf6b~C-r zd7MP&v#|~llutOAft`TKJNY{^^<-ioH6^M*?F-v>0o!#hB9rI>H;T^vdASd`ZRunK zdo~^p5i4sx4isuEbg9GepCb}RjNmw}`4NJ4f3>g9HctEK@P)hHGP~`7a`CZ0T_Us~ zBf_TMKz`SonU1~KX`r#Nr19iQ0cdMnYwc|9n_}W+jnu)=V5~_8-ES+5o9Kv4V!x5dU*+og z#4f3Tslx^UzHQ_ul)Rh1K4SO_-+&J|fmP}f9hh_`j8f^LdLDOa1H})>krKj7`r-xZ z`wljAuKh|P<1{k|lzU>aDFKbfcVqiTF0Ze|3B-LK)|IFeYfoAV7#Zhr+v%0~7_Y~Q zoQ^p}T+Z9m{8-9843^SKv7pgL@^=FK7#yL`^gY92vKeqojGE(N2a^`Ji+u|9{_1sv z-S@!mkwYB2gUXsU4(Mnp4W64Rb(qxd5?>?=H+V8fU@V8Tm^1s=BH3s@QSUcBnZc|aS0+9UZ*H0k0RMPZQ;|221qa}3 zOj^vVkk&)#D8f07isgAX>9#H68#Y_K26=~BYMnWk8A;`h$Fu>mYXu40Y8InrzvUyg z9-A7LVXeuzFCoTHw&lo8zc&?T|7wi$jX=6T@KUA6I zO*tDSof)L5SG>43`jK^)0l>dIgrJ#zUC0{dXromgF#_2b7xiRSUtM0?H&FQx6Km(G z{d%UBBLwCjmxQJV6K3Rd&UFq)ZC(sx^|wXS!Z-fQph0KG>T$GZ{5NES_uyc`Vhb~f z$gfXNMQ<hB z=lb&gST?rEnQII`Z{;+@&bNowPPkeY-0Q+P=6<(dVl>z zLS6Z$B8_n_M%Mkv{Jjkvgc{?q69gL4Y|fwcL5@J{#n z)7|0C{2hdK7y-AYkA4{jm-OqJ)Pt|R)I`4h3aa)~LDIr0&PETy|EYBGXOEE<3z1b(gIWDAhBfEC!)_ zbt8*cc$nK}*Q_g(nQ#|j77dM8olcF6SF~|o=?+}P*G4W<$fCU8)C#)n|KUCDYaZKc zo{(CQ>$hq&RX<+u=AKu2i_4v0j_8v zFeJY8e;_!64|5iJSsRj#f8M33Y`N=rr)xA{=cOw?Vx9p($>`!GDe*fN+a|r@4WRg2 zTHDa4vYWd6ob1$@ns+}qIJIHm8xJitIx@rZ=~}N_Bc`ZHG5j*N-<4SXejv28GpvFz zc?SOh`shRf8CxXjFhU^RQL`T>g@^uFjeO<{015aT^e(Gl#}^*k?VZ`gOHx=D8R3Br zi5ue*H;yU-e#_*D>0vhdkU$8+S=V+xj!74fSY+S#fSlt zDZ9ls(V0hBanbmpS3d-vrSSI!;-Dd@=Vxsc{O563^p`6);&rE?td+_0Q;-c$DcbuL zjX;fZVSsvc^T*w*Myj6ogw&3YRPW2-z5ha%Sj-=rMJRSyiprIe%Pc~et;QnZnJSsy zx!!FpLK+g2_%m*{ds$tIx_eKSBBMIKtAeObKeg}T{yeW6wyqCzKX%#cYQ;+t=y$wJ zP9v`tQJb2tdq^no!{rkg=c*BkeJ!z|iK>#muBmV=jtodOI+}wa-cQY@Cl!W)1R-cs zJY59K;;0ZMgGf&9!F+v~%+D;whOV_TL@76EPIRt3jo6bxxpReLEb<^6Ohx_~DP4ui zsF#t+lU?d~92uOSz4K4VdkT*}1u|2x!lN<)r72}O302@o6+!)%cyr&J$mE1!TOe|4H7)suLtK0OA2`{|T-0@vS;%t>=6U z^Ao9f-Job{MFz%s=g93a4*1ul2Ve@nVD?K=-QTGWwYIlx)ica%#vYI7Nf*OW#}0Gf zg;ndY2UAL_tuvttu|H^?kvn$m5XT`@4MJ_j_pSp-qba!@b7%6p>n~M{^$bh49nW`3 zd$qK^2GkFQvZI(vx2%0eKP9S*XkbkZ*i7)DuhC=h4E7)ti4cw?O!+)0D^>U&Ch>9c zbq!j{eAsw=Ux|jJ)XF4z04Axln*-n2(*yal8;_y?8A3jbb)o!!L@jF z;OX_~IBib4Wn4}qHitfMaRG@~!;sC^9^m4Ww9rRYN%^y^?U7s07#&Dzx6m(Rh4GO} zKJE7IiXjLFoq!wF{K8ZriZe4++vKjfQ@Wp(b1Y)r5YC#;UIbV!&7(2P-Q%Re$(sLJK zR>A#Ih#|YGYGwG|nD%9b9}Y|Ik%8lvffXfly`vAaRk_uQJs&NzT#i^Yks#Eo{wFws zvajSlj5A5bBZuc6SJKirO!_r znWT(Ik+gW`8NDS=7|NO~rRk6Mn>LT#YA;wNS$2Up_Jy~wLe0gljP2Uy=LBrB?9Yp5 z!u&P}&$CCn4n@9FB1RR`=#xv2D66#)4@Pe9iHn#A7)gi4odoT8#LszaYO^v{y+~>W zJm!<;59>>X_tKq0M#$Zr`YgkHuG%X(_*QKCI3<2Cx$s?5pX-42t;&rlpoWCYLk-42 zVY{@g<4l}`Csd-4?b3?>>yt82{>TMuIG8BJ=xa`&Se5Tn%?o)fMo;hVD-l+#r_maf zv4^f#WZg&%_z)87;lpU>K7V3a0(#MdVn%ctTTzdG^OUcuVshG6u>ww?;V=4Km?yoH z#FxJgAbQS>$1NUK=&T$dl3d;|nJY3ba{!zN##oFx9U{MpLhrU)Dc(c+3`S1Lgj#a# z9S&jVKICoscxh0S;XT$7&>%y|j!`AUG30pMt7 z&K4%5<5i@NHsXZR$;gqW)CW-Jf;_Ci6=qYFa@vm4lZ%gibg4J?U3ta zeku;pq5k?p6@IwEAD<{N`hEu`NLbm^8E$ zZ4`CQ`YCvJoc&YghVAZo*+n4)ak^{RRL8GJ1!hf|RUv2w(>@QNuud)-2XYy6+9_a+ z-uI6Mt`um8*J%1jgm02Co~z!qAmj$vNUx!H;hUol0w8Fa;A%d7_#SBng7H;+Rsn^P z)SqGD``V6uBysVxg$)C)_%GgeC|Z)5U*p+EkOA&7DD zV_oso&qkl}S~mr<-2Gvkw)n`v$%q+ z_`u{r!;GY?YU5r&PuqHKw6YYTAYwMUw5RUdWOW+XsrGaaLkhMtocTS*>F(<_?0btO z@F&y|Mz^eB-%b74tdibM+?7UK`a@1p!xvC%q|dvra79{^8k{APZv5Jx?t&;5kPr<{ zl&M%u4wIU+XOjEuF}rgA`DkLEyhpL5apqig*b&SE(Q|;uL#77<<-VoGDT1dm zzkKgknUkzY`4%lA`vbC+MtIp+C8!3~DX+CwO_$kj|LKKuTc8-5;PzzM7M>Bib2kn! z;MF6UMO=gfJR!>;0dAqhr88u<(07?l3h@L>ipNjF0o-$4?nJ|F8L?ecB#2Ab z7=r6Mb1%9XMH4ey96fTjwS&DtRx>F2bG`CVV(t!;>>XIQq8A~_nSKCO&mIu!c`-1t zvFq447}lK>~ps854yzzbnbQR{m6QuQ@Zf_6W2O9Q}Ls=X}@ z5HgKY6Db=mKJ6|4Ceu57r50+m?0GWyOJcL%wlCvB^Nl}A5MsEsrDz|jj3%!(t$DADH{pDh4V zq=0v}FDc+2?H9@09RZ&*tR zitq?@T+SD0-i8M`Q0Lz~bO$bdjH3C5jmpYJyLTRp0BG3DU&vO_C9o&%)lR-IQiU#k z7|^{$Dgjx^4}EqRl-su+*U|B%UPCh^dBw9_a~*Lq3~1BP$X3x1#90^Cy@_WAnFQ#8 zjL)Rlax_<+X1H5N;l(C*5qE&Q>}%ChXBqy0oTWyjDrn0?H`i`a{f4B+wLHpzFZ?4j z0R+W0JdLMbbo8qT#1Zl}x%C405TBJ1|9;GoGH{Zz`0Ikv^Q#q*AbC{aYqfT*>*r%D zZlu{f@dnyS1#u^nK`l)Cnam-fn%V{w;4Vf}In+}c^cALV)YUp88c^g|Wi~6yGyT6g zUjPU^^p4RkB?$=q@buTNcPRHnag+~IJ1;#g`!ffV$8*EFbKAX zxR5O@Z>!~z5qr1Mm}5Ppd(ZKqx!6z{iD7T63HB&RGt$BVXytd`@h1;?C6AYW@}$|% z8(Q)mE#ms@2CiPt5F={@=DyVLvzdhXnR|wAmiG#UEVb+pWE1N zKZ=0uhT{^MS6U$Vd+B$j?B0=;Db`!L*AXNvnE~ImoU%|Ve{P>;J+4*;8G51ZkbW84 zpbv&01d{0ix}5&MbUBUBe$(YFx&3op&eKacx}0#Kynn3ug31Cwn{%AdJI;>8Z#|fG zpI;TY2Gj(4&gT90Z?6Do*-nJsb?xt|b^nG@{I&gi40FaY;BUBpzWculjsLx&|KCz* z{O4YP_tzU-U|S`z5B;-`@4v#nfAXIIg!bPv`xjf74!ExWUy&e9ifT4z3~ZsgNwHUu znC{dNq~-HvY?pw_tkp}u;GGN`XMO|sWHW1!C`#2dMw|^|OO)diQ)$2Xn zTja!FSe*@vYpDLpEC79kRP~WJM=^yf`%Z%Yr@)(L_|B_G5wL3YWAUO@j{887J#RM9 zA6tS-&Tbn3FTVA%s-`LK^7Nm)RgYg+-&~Jp#SPM=#zu@b=si~MVJzz#c};65D=@>x zXX7emp7(F9C;!CzsHcTFO~baS$2uM3oLvzP)DFRPA{)B~tRw9l#3~ z$zCH++@^a!HCgW5uHl_Cg^O6Pk-u6%XFzYS|UNi7)Q)4-Sc zG^91~j}&y>*|L(`-d}l={X_=AooZ>en+a-)W(zXy;hxH;koLM`Lu3AumfU zS@hjsCfY8HYCREUC;%g-g#)^mL+O_va1#3Hit6|)UeO426mU52tu>nDjN4GR)(A!sF!P^ zHSJl7SL7V%DAMdikHhME_e)E8)Z1JYofA{>3IvNM#TCabI+i(Wes1?&avBKUBtI`Z zRV}vAyEp1QZ!4YOPtq77cMcYQ&2z+G%Rkrf@r7o_6$M;d`TGU{z1l@ee}k-!9WV}z z!ufLmO?kxTkMaBZM8>4@C*J4gjNXfBse|TMnj$lgiPaCyUGSbdaYV^^uFz;{kNPvW z=(eo+S!t6zyS%RdR1n|eizH6d0dx%t!0NuLJPxDk%yBz-UM-@KR=_lxy<7iOQu`6P zc=N~Y%iP`SZ&bK3J#MUo$w&$K{K(53MR)!7>OA^26!U(N>G^~QI1kb7QiueJ>jCv~ zmTGr$^Kt)fP+*ukQPyO72@1ghPaaz)b@AiPs4A;n?-&n2Z0qVnm2sIrJ?6zG(&wj< z7pOc?(o}n(@Ea%}f9EE@kk~z@HmdB<+T@lbQ(%veLW#$-jTAMaE2F980pNeJg`(H)A*E4Iyo4F1*86$R}nEan~YO{jvT0 z-LzlBeDlTLN1Zd%XSB(4YWelDl^(cf3>znQQw7%+xH3&IWiq;w4o4by%`oOa|1RPz zAGY^4XOF^uHz2t*uGGkZNf$y>gEl?ezfT@pDkm^K>oa0+knLNM+Q-A96S;oKz)TD@ zHs*%HYyp<^U`m%NcIcU{H!XS=E%Uz!(f^5~x(;IodG<49STlWj{lV5Yi15?bkpiXg zxTENh-U)#@YKlf~N#6}q=OJjacOR0k!U}6uo)CEQSj5hx+IOHKq%h-6@=w3fCyrVRP-r3I^2royZer>+BoKY5|sfuQBgADO^Ltxhlk%2|gdyaU*q@br@kIno$a+ z%VpP7i)&00<)`Hsf7dzfdP(#ym`^tqL~hAfobH_hJ(RWIT$u%Zf{eBG0H@8}=@0 zqM5=jp4R2abhUl?nRqTgXzCWARDeU-o=Q6AKOU6PjN9PKhDwuI(SkwEj%4obNCEjs zY4O?Ee#Z#=1H%(V9Cmd#Ud1tJUNpmU7DKK%Q%$}yi^JgFn8m=??B!C|v#}tcc2_?8 zr%T;ob!~#3;O3Bije@LdHXeSxEB6MEJj5=F9~1uBuZE3cJhk9V&4g~g(M)j7u9QR$ z(NK3p$Vy0BT~t!qA)}tE_<}!nJLGeWqi$w;-zq?NHg8qYkPcSf<%(0-o2vRqIr!Xu zF3~wZ{J|alaaCgEm+EP%hZBI%i=l72Rw^$(lP#cznVS~C?@+I$NLQsS^s$t~=W-7KQgmoL7G)ULFkMB)KjmtMa5IV2v@$Nv!SDAF(hdt9rM zrRa_j3!&V)-L6ra6;5UNuXwc_}q@w7*U*WlbRv> zrXl9XEU7G+&9V!l+y#%fKBsR^@&E}JlC=x>kK*=Mp}R}=!Zu!L8C`~q1xjmZk9+8g z2HaTBG{35jkuQkBbD!?`tHX5u@hl=l+?h=eo zX57iCw)VXm?+NmRfbHbWH?60h(aWOOO4~HywCCjln|C8imU}ryb-k44gC73LN&ADB0V7A06n3a?%~DDffbix)a?e3m|cZldCq;R#^#{!yj#o)nJumpPPT-2Q{ZRp%Lt}!Dt<%*Z0YXp}r;j6a?h5`K zZg%*hP}OZ5ddP`hsN1278I2*+Lc1mw>gllURJc<1)vOcH**Ttq5L1ycZ@my%k_|1B z{d74gl}C#rp|0psB{F?lGFLl0lepLBCd>yZi#gS$pmJqg{`@z5&0rWMhP~fl^*dtw zc#J_*)iDOKLd3`Wj{#+QR!TkdyMV&zsu*%R(3EL#DW*4Q)82I+3e)BsYW<$fZfLBf z%}J!tTF9X1*Kmh)7>ZTRQ$O@5~%qyqd`^twjz{7s%=3E-PZi^Rs#zc2L z)2R`$KJ@7j^yI9DKEnNob_zt{hwYryEmvGBjdYhM*eKM9U5?WaX)VTP&>4#8^AwWs z@bDfu{VM?yBmM&?zL+}i-k9-RgUqYmYcduQqKnA}OY7e3%STSHN<{>TqCibsvt#6i zQJ6tS1+sls02sKGsj@|kV+t@!gw&Ta9F6H107 z(VtDS9lv-ej=OhZg~?hST1F;msDvU4^yRf>oL9GaBP{4v{(&+M3{vk0~l2t7Q? zqWYAR-j=?QnN7aABILe3Y#U-;H();&JncAcr|3S_ef2m|^?Aj* zg@9ZNZg#JtYf1Ovznrc=IeR&P7HYQ@l(J!8O$=1vA!5zm4dk@|`A+bw1C*V0%fpwQ zz3Ds!XF1s6oF83Rz4J{|EZ%{ng36Tp0;J`}^9Xy(2&b!2OBfs|LIY!J>lsMOeVR{o z3*48p>cQaTqv@l-=;ETpU2`8DTS z;&)m@P1QC%GS3#JCP&M2oZL(NoYtn~R`VJoK$`I$k+q`7s{@Zs!zLjrnhn!Qp{Lac zkCdz`MC!H|08WOG{8*s7@_u6%;WjI9I1B3r+WZHv@TKJ6K?|4GB?yz#72(^?M)dn5 z*=sj`H)pq3H`hSV8a7i=zw=eX+x4cKi-OxG(d!fSt$ESgE9Zj4YoOiD(Q=e1LFFL; zdsSICZFY%X9Y_qT^J4)7Nk$lh1tZ?!RLSG6gr+~O%5a-HvotV#HOYq+{#3(%9C5+6KM4NNwOg1U9yzYq6fyW?L8+|T9s zE8eil@*l>XPyn%4gM*W6wi7qSkO`e-X+{q*HEFU%u!EhvjuoTeL)O1bfc{436Kg`O zBZbWMWT@HfSrY1+UOomdNO+=p2tF=Hg!?FMF`>%#cvXJh!g zQ5dkaS#-GKziOf`7=P8U`XrNIy!$ho_Qz`jY_MpHoATthTFnJ)gypQA@t7l~Ujeu8 zEi>2FA=yiFlX&i9A>1Wp z9WMCeKpg>Si&-gzGVu8=|1=kPz%PFr`U`aGzfQsb;)DM^{r`&({>kq7y+skAgcjdz z!v4M~hg7|UhjTO%EiyIqaKPw(sL~2z;aUxfea;Y+LS^t>0zw^1&HYrITeE($UV~nWV{? zW+i`Ak+<*~T@fi13e^8Ct{LH34p$d(2_9;!ooifpBJ`O4ypfiEAzD?*TfWzHVGB95 zJmyC?Bkk(De8F7y+ABPjWx6AW>L8*dhH#>v?dlF4f?9$i2=7gF$gKkR8u9XUZ(P}5 zUlDw+fQeG_LEiMEVsDI<%~E?7T4_$-ui z<5-9b*&-s&=+1zieWBhe)qfeje{OL;UYP%9Ck?d|im5on-95~iIaOr0Yn`~f=B!AZ z;rbNd2=NK^hM|#=cyceEe%4xmQ{&Bez4J1Xtcu_JnAQGJUehb4&jKxUC)^B=wlSA^ zGXruIZ*X?rvPkqplb81&l+2Yy>#rnkM|e`Uc?$GEgO0Lx&H|zKrBX6@q)IwE!0YQ$ zBqkTJ@ZV5hS<6QT+AnEm2l81^wExgUDp!-4?x14`>zI<_c9Z6H!fh+j0G~{LXVBWka^{;&7gE1-NJluM4}Su^Afqi6;s z;(3MM*Ux+TDCL2`RSxKgNmpVG#(ovI14EZ$v}kC2%GE>|Jyx&d!N*(USEuE? zt-R4IQ=3+lms3S-^K$pTT};`*y?uX=j3ZBe<$VNb?DqESzpRb7ZmRQEAx*73wzbyYz64m1UB->q0sojxmew8%ajnjg<(x=kk=}CGv|jh?h{lB# ztGHi10J^dM_jUA#YoY>_;i1bT`m6cVr?ud{T}aODUNy*79FC4?Y;V@%$7y(Q98??V zD^0qkT@cMmi1JO6^bO&0uA4+-{HUfYmHaEMFaCy8kf1NVqHJr{Yo*5GDzY(sH$jH7 z$pm(&ap!jHgyJ8RcgZha`Fs-7*3MU)_H^VJGPm0RX=tTlJnMBcZuLxlPZ<0dW=W*e ze{n6_Z5C$}e{8Dck7i6|6F2m~b*QMKxNVGrpa&z#M35NVGnFLQAvZEsoVv(vRfXFu0R z0j-8BpoUcD)0gdiKa-1?N&Z?eXkiqvJV#q`ckZ+y7_onU2mY=}o#RF7(;ui>?nJFe zS5@PJ{W}nwJ5^uU)K1|LhTykVm6dv^2(rl|$*!6-#%CTVCY&t0*Hn53JabyV@R4MD z_qg1eykx}`REb}eQ9PSKppib5NL1!&D-tZOkx})+9M^8SJ}ncvXM-1whg>qUr{nZ( z{L;h+kk>4o-(Lm@?%+5nByBLFsb}J0*F{pNo=vL_o23kr0tC^)qv4QeHRkkbbesH8 zT$-^>2qSqOX4ZH#MZG%MOS(sB*|3D3-SUj3mpg{ZbEW9qOi^iU@+QxZl5qfkbg#YnXJ12yq{_cD*?o#PK-;+=f<6*Qe7i$xYN8U&O{0DE9K-A|g-agy%7fu@UAIv~?HEliHU6lvhcr1L zgE!qkv~0UQaeHObFbPDf+jQX_ZgI{}#Fmkk`*ZQ3*?8VVvN#}s@iDz0>&)Y;jS=Sd z*QQjg8P>|j_01bulQXKxiSU`AyeaxoE^?1PJjktOsE~J}nHqcLVrHsfNX)bEgz=q* z_Ge!7W$Qj(!xOKr(?Yy?f;9+`Nk71dsNvX=JXt-Zn$)v$0Z3PUx3&ameGHI_Z`Bz_ zoI0!SHlfeDA{(esJ4HOGlkr=VY?s2kfhvIB!$^Rc<^(cb;$({7AdL&GwFe?b!elF}D8uM<%Qs#ke{YWWDNTf~I9LK_WKmjbZHalzhLAMQT zCyl|=1rZ9Brw^&757w}W9HDQxFDZ*mA9EJM=VcmVoZCGX;pH~}j{lX$z@U#fhzVax zv)Z?;y~SCzr*OICo^wr3_c=qIgZU!KaRL;y;V5*|9qIIkmHU&F=>(9ld&$)1SRzNo zFp2$O8t>DiXxoXP4ty{$e{tXk9908`qMGMe0RF9N{#IlEiYgSCG%Ae1&Gn$Ko_2ib zLWBBe0V)cUj0&We#+cX;)r~mPIzmLV?&sI zy0BCeo?HVwtM&ar`mk{AZcBRc!Wpe2e{thc zP`3uYaDh_WS0z#T^`~E$44c|FQ8~AFj0q0CFM`kGdv~~EA;!FVrunnBYvdiv4oypz z@MPj11I`RUnOQ+}JKB~15zNTms_~eFEXgQt5Lk(oosW zh?S=h&t>&XCz6=DA9gDinS2w?IH)7o!ga zy%Lp+W3j$gfxXiuZbExbhF*NlDje1)8WJt`Hm-N!_Q+OLJTK1eBB@GDdVaLHrKn z>l2k;XeGh6cHg=)D;0?87$eaHOfc>$;OpKK77ORZy%`cJ^l!w-1z(Hn;tjhC^hnGH zt2Oy$NAu5uONsnCz0-w9bsZ#BA*Cw*e4BkQ)o)8D>9?Zv-c3E7A7E=Rkev_Z`H|={ ze?g{BrK)XOwWqOUpne{fh!m_*g1GsIF%Uv>Fc;v%;gX$yvj?1aGj}E(QO{#)Z zQ{!c+-&=I!7m@)1QKv{dE`RaC522-o;c=H5A)iMz55kG>XRB!d4VmwQdS11aJi(ug zRchnd%!zwTeZ+JzUqJOHx2J@iil&P_%Sh0kaw%H5m~FQ1u#SRi_pd84UVTF_`^9xP zMEi74thQE9wGJrU4vLWQ$(VW}di_8Wfc{-+k9f@eQ7R8t^)eZ!GU-94m=_dOHR z7E&huef=qe>=8OGHS216ob6E0(OcwJ-lP88CcXIFYBM=clL(-x4^-Iw+m3qNED}4J z%MZ*2kAXuS17>`)^5mX|g3iZbHqP)UH761PqwY678%VRtTx2PELT4>IS6E6>n`&(A zZ{@w7kgnw3rI824mw9qcLMW!PB7-UW-`spD&6xr08>%)~Aj`7b3-oWhKShpZLhlej z?!7BNe*!f&g5JTt=3y8eadf{Ns;AI6`nh7E|GuXgFLq+Eu(g*wBrDHF)fid7gmR5j z5Z?|jmRELfzxqlYub#`R0Q5n&`==za=F(+X{)+0+%w&^ge7we;)_1Kt^sdy(u(e?f z`Jo2p?>#tPt;UqeFgj=)bESwE~JqqBpvFrl!>aj9@{JrYUbE&|iJN3H@D zBkJnWOMBFCmBa|jlLz1TE{M$-4;le7h}G{|2+^BjknQsbD}a`J&JIqGe#}Z}tY%JY z#XWZdHSC;$x;sSbYP4qs+35rAnQ)~;0nunNaOU^^UzA=m(;5Ay1Q28Hw@NJgsNs8* z6sh@KnE1#__~1!~Z97L|l0JUi`WV+p+o~5PfCj@WQAl6#SLK=^R;jZ>{aXW@oF$^O zGNCs`rbWx#w^JQ{LY{D>&cw2SC>B1D{E>Z^dv9^gwO|17J zx;n#Se7*%FdMQ&DbPdL>%I-UkamxJ5-1*(n8fVVsKTS3)UT4fzr4?PWMXBm$mBeOn&_pFL$GR_UFDyTUxmp8vxu|91?Sm!GR@37gm@}Bv*EvKVc zyB5X%ew#9x8FLlxWPUH1@(U9cUEP$vKr+S_jWSPxhcd2b9sU9M+qADHIweRw@D=zf z1dRP=b8FcW`&3?y`FG4`7r^OW+ROwiy@n|AwN~I0^&HWhYc%faCX?j^sQl>h){%V0 z;(o1wr14!GTRZx}S6LL%+y~PZ>gOp+)R@B?fEp*+k!SxB1Xo?n(hPL%OwY)Hg0tQsa0mYk}Oo+249XBB2F z(26eX4q=}>L`;=Bbk1lC`$WkRGU--v)YrQTv|P|S{!%zm$NLTxE!o(8^$bamxa@ge zW1F}QZVeaG0{P2grEjVc1AoPgy`Z-icYb8y3{yNsp;iYPoP9lekea_+|K<`Bpbk z`zNM%8pQQZ&vO-2bXjfGJ~Vu9LJ_TJ*_{9spyT*72YFC0o`WW25s-S%T!y^Wkh?B* z9g*V;cUNlZJ(RY+SdXK|p}7uo$0gHLLHU!y4`lYwKO>b9E6SJJX+FZcp7Tg{v8w6v zGR9sQIZ4kxj(qAHCy@rHn|nWuOU;#}5wxPxjBzwkVDe$;4l;iI0=YU)vr2)C5i(v$ z!*!Vs-95`u<%+u$IV$XDBUs)lKAf>AN6LU`Z@owyVx~vD^pB2N9j(oKBi;#IA3PGX zFS~D$#GiE0`W3~q2v1C({0Q&Kehf&u~t=)_JCH-2=VYAy_*!9;sF*Rghr zFJuwA-{K+@T(&-Rs^Oy?yt}#D)ZM+CY0K38HP`kD2s&btJnnJh$|uv{7T!TF6xXd# zv|iU+x^f<$M1ZW4U!nJ@v*+BK-14gbQZewaqxGbcW-&YKz1wxaTPWos&~ojTGx8+P z*!R%yX1k>6;`VY_Sv2eB8fem1g>wPCveH56$85U{sFd1|`VPnV{ag&r&T*nZKqb>` zW|I2Yhp=F`LdlQ4mP>0u_BUCaVS-=zqc{JT`J+FISO1BX{pVj)fY8aiia&AL{}Vy| z?IZvHYw7;i>-Vn%_?LvhiM$CAnl=Z3!+s@T_m?HAA;YC%{qy(8 zV6y(p)y|r5Fw1{ghlL#&_pFWqB=&zcm}W=V=OYER|3-M^_tpR3$A`BL|6^u9hwit! z^n2Hr0O>l17uzemIUa*(Z?r{&$3nz92woowVBd+617YWurK4>XLZX!b(G$|7kLPEr z_db)%D!rc`bH|DcI&Z)$u$mF>q&YUWd8RNo!&QMA<@M#S0K8qfya4_)^A6Utpw2Ax{@!yaOKd?cMHYC#SN_SfrR2-oCUW)%DJiEu+AYPqC$JJV}se)Am_=?>tGZtF2hv8d4k@xA7`nHlx4 zM1lX~u7IHNQSI90iL{{Zx=2F_4bt-ni_?!dY&pCws!QT z88fSmomHhLcY?Pmw5{pC)F#Mje*GAv=uCpJPRH(*$Tp7~;RN(8vDVF}hN7ga^gA38 zKZKXkA20^C-Gw0UNg<>e5Ya_}bq9+(!bZ*qG#Q|5eL#i)P=Yy*ac0d3vc0U1Cz;BB z=<-6q&l-J_Jz{!K0JJ>H1|f6Dw|Ch_WvUtKi|`4L)FxdCla*FUHuj2SsTQz5ql(Kr zA786KA|Z`m>mMb1V3(MnP*nD%p<6yD$Z{)~H`0t{9NWs#a@bdcPp@P z^qZUF**j5Q%@%crOu{zN8#j$?6^3$L?k6s4>ajmpH`%?hc`4 z+12{=@CnU;HDZQI=q^$t@tg%w1r92%(%n)zgz@|k4qED4c}DFpT>mO&a+;Z~&S+q3 zEC1q?JuL%~gRY7a@3>->HDg)%g=N3ma;>P5%JXCsFq9EBYorG&{p+W*ArsR5D-4E^ zKsloNG>l+zOso05i$hO6?na0=bFYBe;x@__*@oB@%3bRS0i15UM10e8E*H4q=z zgY-W=ZY@}GvZ*>x-8F2XJvR5MjyRx|HwPMK4rGoBtOJ@2+Kg5(%?8yANjlOqTwS24 zz<84}fi;HcHHh-0G+I-ZHaS;wx;cH+Lfwky;c#tyVTEHM*J^l@&gyy*Od=J?tG>k9 zn)dGx^3KG7pu^`pwyF4qQGIhD-m(V+Tf9_t z5&nwF|Hs~YhDDWaU89PE3KCjTK%z>{g5-=Mk~2sK$r&YQ0R<&W&J;Q49IA*)h9YB; zb1E_vp`fU{>C>lAzh7&g_vgL$`Tp>1sy3UoSD16IvBn&;yo-M~aHkR)XLitdD$!)} zlqYE1W>vT!8UJd_nOr->?3`ZVID-CD)N&j$ADay3722x|Id`YLxwDdLGKqoG398FVzJg>(Dt`GdnN>3|Gm~ZopxMw8@pwMnz&xrt z^-J66+WgDHrJA#A@t)lb4j;yVQx!*ia!kILq0TemRpDKLD1;?8=c@VBYKQ`a>VA>| zp$5|rTS2FiRUtDDn5XKV&PCqdjiare%_8t~VZCcQJN0Wb6O)zJh;qYujg)uqnE%OM zerT~G0QR_CeFuEuL+EH9i3Dt$3xLT9Q2OCB6Q2F48AfU>BndMnJ(+pjN6Jjqlcf5& z9AS(pZmNqNUuUw2O{wiF^A#`r3cLL9oFn^agTlH@UON8co7A>2m3HaQzhh47qu~IWQq#eTb14J}1PrWgl zGtthZRTC3d$goBDRhfD!c(Hcjd4WnND`_bO*tu@j3U+00taUWiV<)o%>a)#Z>Xajg69bKx z2zaVtV%+w{lUmzFXC9UIN5vjv7yCeI`x>*r`ciOVgBC!=Y5UQ(TDfVsXM$aG;7y@z zL%EXAJQX3KO&;oJ`fH}v)qZq9^$O)lc@vwZ8{g}H>U&>_ zG@&J_$9v-z;cZ zXs54KmtO0j#Q7bDBzf>Us#*|QfyrWNd=xLs+%tH01@i13%}8x`+xxqK`R1YbiE2nT z0X-^xHrA;S?3t6;b`0Nc3S^5sxojX;$t;j#75eZ`pkRh5`@=S5dd;nZ%Vrm5YebHUQ#SUl*QAY?es+qj;5 zPDAf7rF02P#?&d>>@7ChCwWr>GYp(pogC`J`DT0RmKOI^#KXb2BkKOo?6Ln#qpxyV zoCX9kS$`vD14Q5BZe_`iw>~?QrQZkuN+CHV^Nj?}bvS6g^0%h*7fmoW;yZ&-5~vgw zuj{Z8e#7P6+7!Jn% zYW8y~8e)}7x7sadKnHlEWX!AjoK~MXaKl7m!<~G}iRMl7_me214~sLU55?&BS(=zV zQ_rBG{5CLLzs#RnoIl|iy?Ouz%-Q`N1vEPa3J>YO3e)#K`;I;Xlo&SAy9y$xXygf0 z1U((J|6jBjB!Ox~Iz8V#lXiR=Gu7f-*FSr${GpW1WeKp-K=LU&RA59dF#LJj?B%r|y*Jca(#}p0G`FX&vkR>PM{H}#j zb^pf|KA(K|U`~U{q4!FIcS<+9@}JEUfoO|3u=~WJ#`~Rf&a3-JIi%#Bo5K$O>`tSu z}&W^dWJAAPAA>cNjLNA|D2mtJR7jZx(I5$EoKFWoGxC}GB5C!o}9 zq#qU%;>7-8cuB6HxSP~_ z)4Fz4XjmfJu({mxCQEiTkg5~##upMavc8BClyv=w2gS? zL_VIsB8yllYcJ~U8H$C>Rp>^=5G`EeJ3QwkRm{7ksx5-AN&EAqX@8Yvle|5eif*|| zR4?^)L9c?Y=9xq*Qnk^BIXpUBvlWP1P=t(fcLrhp=!&dRMpX?()Kcv>$PF z1hd|8#oVnqXk~g7(`Rf3Yz|r7FGW$unE-Lfc6q<;9P;=yPYgd`*KYK+U+K0+ZxL%_ z>HcKo*qSFnbUI}cRB3qt$fBiFFB-v$a*kHPYh(=$AigCZBjHzE;&-BMY-$Bj9za}% zU?}#)Mx0OpILNrnXRMz(J6?+`K-L|(4rZITNhAn)fApQeTK4&m>6w9*aYmM&p}^O- z+-b^UI_Y{t(bmm8pmu}Li`O@t@8+t*WpoX6;n)Kd~tOJRkJ zts9JkCKbp2+ObCM*8(}+)SEptJtLT^VYA3=qfmT2rG-c$R<-Px! zzfe;BJ9JX<#COr=SiesqTQdR@B+9@@@*70{Emrm*{>Zqk!$f&Tdo%c zY*R`tY82iTEznKb2wT)6Uw?^HNnT8YMz8bD)C-71=O8#dQW_6Q(FvC}JME!W5wf&O zjKNPs79QxmkIO>X3%XYic?-l9BONbugYJnG7K-Vxw&A?eQ~-w_CnjicKq#Bsh|tSd zWO`mw=<7Dug3U-_Ee23`HA8=}k$j>9wf(dc3GQ1?xm)RPVu0cZ^hXAS((8O$_j9NF zu+XNTI+;E9D|Rcy!KdQsiLix*>^TI*81n#6-g&e%ZK>dH ziUgwJ9CRUnFh9hAnX}!0$7eg3OqE)2MoH|$mrm$8Bg1CbE@S7la z>1X3orOW^=k%*#Yqoe}^fD@S9eY~H4l<8FDaQcq2=us8`;3Z(Bg~cC(WA7*#as@c9&@R zv)W55+-y^pVJutnlK9$T?@WXhvR?YYs6I7sK04@Hy1CY1WOn3Ii7JKf)`WD4Bc~B%ro(8*k0+CmQ16@pHlf^( zC(2^C;xG?+^1vOha_SwpBwtMB(5k?htxFGv^B*T77mC}j0Cm2?7b>J#pl#(1>ZFSM z`9<~_GY;wwrr=IUz4V+5XJd$*uJ zSMzdR-{H5q9e;(5aNF4_A90cUWbAlPl%z3U7ucmNOy%{B0BHr78C$8;1=b6304V`i zM)nI~>=DchpfRn48Wm~f?(bHc1-!%k0g=C{`%EOxvYE9YcC&S=!nis zAdxk!ou2mx^C#MO?tv!6kQ)>HOWbe2Wj)0SpmX9>xYYqtb1IfSn(yKtsp8jf( zX!@PppAcLao-}k#l^m)yr$Ns~(*gC_gejR_yWNDjO zrTg5Zsc(3*AVvyoX#bnnz3FRtB@6xf_dS}uUQ87-c?l7gRvx{Rh$6LFPVn;rJG6y* zPR;v=O$@$Er0fmMv;MYeL}si$9cQfKTy;vtc(ZOvchhrBy*m^|U z7+Q%Xx!>HF!awDkRrPV295$ShVX1^I)5gi?&Y+%ny@^v3lT{0*xqzsBRdcmwFC{8a zRUd-ex)GREv4%ju?U87Z?-?KJg!+;7=o=N5ntU;Ld!xUj;NVg%YkcYP6?whfox8nl z&De4O^imbNrL%0_dp`1Bc)CdPL4(F#lhVaW#t>(vwX8GLtk>`z@lV6TTURtIgHfHX zY|%)VsMXjL%*!R4p&b7S`8~<`iVq>v#9)ypL|8XmNy$wnaI~~_)hL&SSuJ`^D|3>V z;KhkO%;W_(KM)Zr(-E&!PRi2bKHBp)XI_Oo|Is1PZ19v#fPA)NnhEb!`BXICUTDX9%41TbccvaePz@E3o4a+gu^UJKro*1e3(}0>u|^z@^PJs)^p`EyXK~zt7?)P! z$qbz06Si}9H%>%xnQX3kr}WEb2{BCS_y9$%2dT@uLKZYJ1481;b>C0F9A|)<+|I)tsh|=?>sgnlBIZ*vMme=sNzhz1RDUE` zcuiE z4!7$HCZ$s~&@pqxv$b^Z;wi_kMs(2pG&Z+a|Po%q&Jb z|CGsFZ#C5mcL$1fxN0fneMT(kG6LU{h^)mDqiyMb?ird|L@ER-1PPD;#S2W-c8%g@HALmD;v=uH?Hk0S;1<8Ubl)*oGA6yb55aK{T}e@DD1M3ig%ir-#0bYuv58O{lypSAl6uw1G@?%4h0+Ts%P*~A6H}j zH3)}fr5OuQR`e?ps&EarkS@x%47XOusf{NZFI~Iai#r@v-k8`Ubgj^M5 z#v;XVo2CM}6>Swl>76JDGM6}NXob5~&4W@-3@1T>U)^@H8jIOHEzf5&DtF`V&Dq?< zYHOSVKA*}Vbd>{eJQl;Trkz6pl*Ft2RLae|8K&-MwBIVnA41I(#WN95ZE94I zdTXWjGjiGGf=UVAu;~4WtyrZ6OMurI-RljK-=<=BdcYaA|@>Rll*aSsd1@kS5xdF$mvomE|e z#~l`}XRk&X+}Ma?T^nG{Ice%#vaGapE}{KRNGom@9ud5b9?_J;| za%*h|I3guCviXnZgI$d$bB32oOfBM`Pzb3=9CFi5JP>=9ui))d*0szLi?8JT*h|iw z1b2(`T7G$BgLiJBHNBnMVsMW^5&eAoSBZAE>xN2`#qWuMsszsM!fvZgQ9St{;s6ai zwFr(@i*CMz`Iw%tczk+YI}_4fu8CG&3dI~sAPGj#BLog4GWEd zy$eV905rZ?Co7UP%a(8IUd1~0x_41>lQ~yO>ZOd6IzLzD{^Z~+=a?o@wgY9;rMi$t zF_s`<@so%#5*vJeBudlcniy?~P7a^QhYJqfVfwL}<36S?%joE5jS(lXYhrXKX59w( z^%Mx}7bcpeZ7tkri`7lj5}~=|-@&*4^M|MxFhrY4?_Pm!UWCx(C_h-0m*2UYO*fi8 zM3;xC3<^W2SW1F=#^eV@V48(OHbyJ#RZ>!Z%kGTvYf-ROb}wa(cUl={PgPig5t$cDgc;h<^<#8O#@;4_wF$&W(*N4m4s$qHmz+=9w zs+sJt1#ehHWT&;#HHT*FRo#2VIQCU1kBh51pL<~wSyK`khO^epLCiFH(Puhv2ZP9( zd#JEcqpGz)$N@Jgw4F-p36bK%=CHckkrq)8GI#jt8CR5R$#+d2hhYtZMu2piYYYuM zUTax*UppUi&#rUZTyjJ7m2t8Z;1%vGu@ve3+OT)^eH=Oda#oqG4SRM(O99~T4%Oxa z1%irB$B@|APr0@0F1jLx$}(IX`8#oII-)_?)J^nwubyF1e~**J5DMLGPnibMEEU2@ zxW~9fvzWVj&v(PtO)@(A?CF2vvaVrBUY(?@tBBrubmt|F?Om8$&=eE$MKi;-wC_0| zdKMz^>CH#ZrsKDY54SJM4!-#e7R?O#A3kxC<2RUCEDHx`ZLtw1a+6-wmt{b@Y6})9| z=G8V~@fv;QD_Wpe=bowTaj-SZ3(wwBkQ;`F8SzmL0T?Wpgx&wHh;PwhhkU5=cv{&GVIR}5m<4D=)>mZWyL zZr>f7pCZfl#=xu%6TGg|Bu<6RyDw~$?_(x2ea(#)gK^BGL^YxZ`~A5&R})Y$F?xr_ z4Zd+Z`)d(@DMtLkb#Z62_o|U+qUw}Uk=Gh;o#j>Ny6S%?3DXNtt#zxNYyKuC(Aw2r zBoK$_H9$zRGDl@sK&FMGM`1xd(7dG`wIjJbaGug+|J#<1v`AN@YJ*BWHns;QZuXH* zof+-9?yr-jWTDX+aVvLjJ&dbjkMU!`Pc`>xCIdPpJ0rxTcZ*h}drzH=*kD50C+uJc zWj)^w#Afaw*iu%N1d$vKcvV3x<<;~pRuO7;c7 z2s8FCchieo6c@M9?^IS+w2l;HU*$&UjsaW8oh0NIxR5Q$081sv4$!49K@OLt>~qA_ zx7wLB#^~IO(>Vl${>{RAus9I>AG)8j-PbhpFAG7}uqlk$tGoMXMaoHfVNV5fDC#Gj zyVcoF+omP~1)Kf{_>||{+AXuM(tilQ6TC3WpUWKMJ zCArIPBxYhkelD-69_L8T&L7{}$H3TCJ=UlU*2;quASL#Asy9 zbvP*&u%=SM3QjAN9ef9a>yJ!0JVteHCme(`#jB1bN!Gf!8M_HhPP-^H@|B#L z3AyaQIVBVoQj3>Nxb4}F8Xq7FO)|ese9|R#LfY{=6O}4F zI8}aA+OPVyd^@I*Zw`in$(=}3#O$undUxYdjPFl}Jc=H+a`$;CoQqdUf!{xX_&I)> z1!)V{8nvvTyvT4*X{aRobIZ^5nV4+uI z7;wu-J1O5VbR4pIMg~HDL>xKP`SM4SIy?$my)jX#*SD);f|Q+M-={k$xQc61FrlqR)qE4!j{xP>Ls;% zMdrli>Xxhf8w{)?Y65TCSWE}Citn+lipn*UcfuL!=MeMc?I;Sw92EN=CKi_uE8#3# z_OYZ^oO{4C1jTZNyg{bB*M0@onLeY#Yqdf3cYC%sGfgyxDu=$UM5(5i^;tO+_3|-r z9m&rU(ul!?zC50-3*M=+8yQ2vn&{r)xR19iuBG;vz9$MGJ8#YGuFULrD21UC+&}a- z?tuc|gyX?1ekva5I}7k&hZ`BvUr7F@2+9h%q)2UO(k~I8>w1ovo_7}w3&EM}5G{c0 zMInbe@|=K8udl}RtlCBQigf$_tuK+1S>bA}EcKyN8S@WS7)TKH=4|#)EZgHF(<)qA zuYdAl=GC9-3kvV*169|W5T#I>*4w_Fo5k;{S9J5A^a5*r`b{rN;GOJbK4<}32j+*7A_OyMUdV)Gx$r{#?c zImiS*`HGpCxILO<d}^G zRK2+RSJ2~VCcnk?Oqn2A=^Y6|YGG|! z-X%1IBI=6-$)n=CVwx_rIK9vEa9h`~R_v4~YPM9CG?l$BqKz%{Y+p@Knt4nJfd-{vacHf*Q85eRppD&W+{xQ#O-oN<@-1uFi+ZM zhTNNYK=S4&QdnDU{o6TX_YcKpmEwUeEKcJ}kNi>|xm-6Uc(=&&B&SR^@^$cecFcPXI*(SiZnzf#v!%BlCduGvr8vHLc@M?& z$cV(Fn7B{$M4^%1!U+|Hcg;YHC#>G+5NLrxDDG8inja&=v%ZV}=0u$q<`TpC=7>WN z45hh%q``j9JrK?h(-+Zd8ERlWR6QzEZ8fHBPlNQ#4>_OY_Jhga3)Q^oNe=oM>>#=e zzz!QI!lBmoKN%%^+@2>AAVPIgTej7zr`=zHBW_JSZCoXEd)@xcKlmisJh_(1#FSdF zT-wmhwY?8AXxrXq~Xn%!eADg z;T3o39x6<$y1cs@4*yX1~boDipd2%)3`%to>ZBNL~dvb{a|Mai2;5P%BlVVDn>{ zZ58D^Bama?&Lap={na}YIEznh1g%y$89NDY_H5xsaCnQ#7T071OPF9tS7f?gXZ-~F z{5v5=g|BAu#wKQ?G0#+nvzo(0VSan?RW> z%W>Y{2<2ZA+qbgrZi^tcJzT6T#C(1{h@1YMKL4M@TK=ViJgX& zb->P8IUg}I+^t~QQr-6;d@%VNSTCmOcHmkZcqaxp2QxT>LmkP{s4$erCr9?h2#^Zi zuENvoId8R9QMR;au0GZ%Zzi>X^2OOB{?&OzpY1GOErk`cF5XX*p60V|Vr_(LQUxVbcc&vzWLDsaA{@=P&sty zy>@&#g%!cS06GI22AsIPr>@s;ue4gP1>3)U3ZF@KTlrcQB3-W>N4F~D@-wyy-jh9m z3q-ceuSUeDez)Ca&MOW+38VzF0{;nuJ_PtfwFU6(W;BpBh?+yMiJl-^?yVvzLgJuba@dV(hF#Gdr#Mm)L@FjC4PF*G2{I1A{#%m5iMxDU9|2}*Fm!( zdc8hV%5=fBO-h@XPF_p)pnpfU?F*-XmN`w5H5DdaD9m8o_h!;`L?T@!C#OLc+E9^B zK13<^zR+Dt;s8Sf!*x3~bWsWanC^^jaY-zzZ$h=M(`GU}xnR6O&z%zE=J;;}FEu6m z`EK4Opc4IX?K%c<@#DU4(nu70kQcQ!17z0gE{$wqI(2<~tyy|CU08$EA9wwEJ8&V& zbzLmlQa;Vz`S#XUrMj&+N2}A5TMNd@p393~yi-n_nLZ?8wB(yQfrVJh zZxgxl-Cz9up$2Hon@Yz%c%gs!%2$$U5N9p$R(p%o!UXkR#E&Yrown@~WqONK8Ff{pIdIo=4I6fvU$y|9XeQpN%t6^L>6T;v*@R|I~~fqQY{H za&o`8(q14r__Q=dO{|-L4f*4$PU{|g@V7?)J|cg8jTT{? z+ZkJjTN^-~!k;|pe>65t48xBeH}S6ShBdOE3d=LVmz^x=!pU(AtzPlRJl zQ34Z?*={;Qh)A_7Kw27oGGwxzi-+p9cN|W+zmZDzsdqttXBEEc_%JBpSR^%!!LiK8 z?Kx2aNvi(-^h}6zw;Cz0NT}m*e)Y{)C%yb99wIsv4|Ye8w$(N@lsIF>_lpV(Q?^E9 zsx?i*YKA~cbL0ASW3ekWQ>EiLlE3|OhB~uReXcm?8}#SDiPRS_9h7JDgc%a7oJ!>K zR_t_2k7*$FgEBY3yd^Izd2F8BdpqA)C_rF`h~osVeLpvWIlW5vZ6^?@_Nb6gGrA0# zvi2c-FL38@sIeQ-xIq1kui$GN&@5ONU29TB6QV6pVFiB$dCs{3L&A+={Etwm|JJ_5 zC%`(7P8baDzZs_g@$FV7d1?)}m2+lgrWcZ|i50hV`eXPfp1zbaC|~s8w==kfHiHZJPKJ;$-yKI;M%H5fA1pN>ES;S1ApVIF?{K7# zkQd(Z06tNG(x#=^tEho)<{u+Xb-f510@E6aLF9Rqo>99~h2w1P%;hj1@1I8OZx@5F z0mJ@EK3Kk()t;dTD$2(Um=z?bz2~ab196PRh4dbd_wpG4LO~^`RE~&PqyG(Y2R-SF)yqw=uHrKWm45RDRATc$&6L8Sjv0e&)Q1}LZs48fDl{F%$v(02 zW}dS3xzSjh!apNj1a9jaFVP*|>wp_e1p));237xo|+g%S}4cZ?U=? z_Fg-BI(ZdbxxKtS0RmmFC~Y`}#V*h>87wq>4qd2fQd61O9Fdp9K(URS!(mZ0Y5`gb zaq15kjx49PC%!3~aq>_$X0A?RI5;&}2LIAFmO%k;doJjK^v1`CO6!m!Zno{$tt1-2 zkGl3sI4eSku|`PY#OOKo2)bgkMv&`>t$-KXKKUD#&>g#%==Z~Kc%qGM7@;ug5AS(l z$4}pz?q1jvDr@oyaySQvrh7zIX_|e`Kln;sXX1M~0bOFMYLE1z@4n<#Xsg^Gf&|eh z)y#OSrD~?xRN6pdYe(=^hRqb(YIq2=XF&zxVNZV@0sP1TJU_QnHDnFLf_RCYxl63C zV?qEwFxxO1SRCbP9dhx6MDg6>rdnqr=6Y1Y^*DD$H7l zkT6V}zC)=H*KfrG*3`1e4lB1b;=zEnRrt{-A*`mh**0}WJQH_ztEEH=sz&gmwx%5m zGcQee8C7$&^!P06U1Bbo?Y{r^=ZyRN#S{_2OITAmP^5&tNIqhY-}K;|U(YtyWoNaD zxMN)hzs-RC(rG3^gzru!nDGwVx0wv9ZP*avL=lL&~BXljOXenr;O7p_lN)!CC;kH zaqo*YG)m++=M5eW*i)|pCNYBw?$%#v^j6R8$gHdA_-`_7#e)Mjo(qdrO>ZX24QQioV`#mT0Hn z5>hZNkM4c$c(B#mIHa!k$pgVJ`_#jt%s!M|dgW4;G&S?rhT>)oGhn?;4ElF-TlyO> z6cC*lM31Xd1(PTZc3+$lDr9^ls>fh7-1*^sn#jWPwWh&9I~92zmy~;Caw zQDvCJmeeo;>FV=Z^9oymnW{d;HU2wADFX1Auv;|(<_W(|>_FKQ@`R!MgPfbbI%!nq9qOU%+$aJ2YMZ!86P}lNPE*@N ztL(6z&GmWeFWsR{!`tma52P6TE*iFtK^7@Q>0fty^!O`QTemtOWI8Lz7f}n`<^9#z1F3{aV9&Y9GqyO3W2_f1-x+Bwprn;x@-=_5 zB2QX|Nsx_JsjV|9Y42HWyTVzGphaNKSaZSsIP1!H0*?-z-kBv^JcS&(w11UDl&ZTP zF#9-~o@cy%fhzr;*K$C#IOeh3b&Hn0c)r|K7guryeeadPVUc2r`P6oJZl;eLAs(&A zewOzB-SI-a>URRgbcXMHS&QE*8#35TgRm#Ah!MY-v>#fIfp*u}ZDD)R5#YRZY)^W` z=m~gzW^0?nv!za*l}{#YO|=uvYPp-ImiOA~@xIIUSWbbmCQ@x|IN;sJ=NWJ3kP9P$ zN~%=nh%Kq^ChMpNj>;Fb22$AzdNuNs%I#jT zlO@NFp1!V);%#7_vwb@(YwVG#S1V8gW*0VJs1eLGsu^#trrYHOH+Ag_RJj|Kr^&CU zzO+7HI9O+wo$Z8{jNV}j(`YW?qzD$JC5Tw;*9a~d)s8ny+^D;g+x;UvBgW8_ZO4qI zNKxwTdu2E?IMn831n{vAJLLq@6<>O!(|xm}RzBRKx4%HX)rrX?m6!H2LG|)14Zd`9 z%19d7cc7Z+P@hsL2mq7h@^NdyovNcs!j~otqs8E#4mC^+!PLCma97t9h2v2eC~@2x zb}>E*HvP4g#@7-hSP@ewZ7pWIitK6GiYDx6oK34XJC9mSrVeEBruERVq0VneatJ#3 z64V9albd&f50(lW_k*`hgt}2)Yy8ux#nn>XK}7FQ^>C;Sb5Ei+g)GXLiKsX9DL%DZ za7CXyZph+j{W9ovf3-q$%DNeCq9tUJ$&v?bN$Lo+7OW#FNU=KP9b!y}uT4?&j^h#S zKGnW6HVJy9zLs%TobD#~%lP;vMFU_$UVsdjwDqan(mfjiw*<@<3pyt2UQQurZIrgY zHFrpGBd+-4?%?eyvAQs|R}3540`;@=1xPGLuDeS2J(vf99Y}GhPE4leZ4(q1cpKnK z>_}yCs1#|b9GIC11dWXk?5h#W+Wp8H?$Z&WeOyib@x2Qv{;~16vhLF4(n>!37ZU`q zBao{=<(%R9hhpq3!|+zByAQFH`4{+wR=E$NE{6tU?4T+Z+Nst_+8g=_=E|Q;r1*`A zZ%Z+6=E=VIjESeUVQDa4b9a;_pP1U@A9h{3831Q;*AL%W`((w~_(^rm=DAM!_A%*g zE%)ZIRGi)y^r0jwpU!M#^_@QcGCCa;_4Qw-*_qczUqZ{Q&=;L^nYtGnxu5`_O8^nY zN1wOji}ax`0VTC*b90}IeaX|E#$D;DQ{YP;OP`r2^l@!-u}8t-ucy=>-QoKP^YVNS zJ^o`7DYwnozSqw)N63!?RN4aUno-WDYd$~?Af&(azy(l~ClFA0L!GpvFAsXz9GcNU zHJ*&^HBK7F4D08(^0a@(M!&v@zkNI74bCqI;xCK18n|<`E$_EqE$hEVW@3a^fBp4W zf0FhP*qvw*bBX^iZl?PD7Wdcl`9GaH3Lpf^IGL~h^U1IO>ZVfBUtaK+o#3l=^QMxe z;pjg&kUwY52dW^hU-$NZa2Lg3AX;S!dGrr%{?D5UUY2A1Z(hd|z@qa%DLwt=i~Qwf z{piR4Z1X={h_V2-x|-ec*URERFDpv${n4Lo{)dY^2~mRVhp$3^Jud%wSzvPB_}{$F z{~IP}9<}{_d3?OK*6Gp_`}+bXtByN$BkN)@teaFAH`O1+&-zF%R5WjPhtUnPUx(Kl z-miG&f{a@*zkvAf-WuO?z`l-Ah~v6bWV?FzZwtnE5(rQ%>Bikd)l?2yUll{?5d$$A6D?!-Kffcg(Z z6wrxDp1I2uUR`|}c;@VH-~G&Q8E&|j6yA@Su$SU3De<-*m7m_5H;59BtA>qw)LEcr zoO}QtDP;VroOl4S8I0hS?p|BpeWxYq_Y;`oopfa z(9AizyCTiw$StjQ&PlY~RDCBx^U$3blN&D+j?@!j+kB*r2p zB{rpF|-8C_2o*E1$~x-&~5*z%Ch1qCa-*6TyPaz+YD9x?CHde zga=UNfnnTzLtD22jW|4=m#-T*G8~SB`INT3LzwQabn&$hAV%#**Weq69JmkFaWb>m z>dl~e$KQ2J`o-e=`yqGVbxS0U&*dD^xt*QSKHM$fFpC0Bv*A2ZGk@wLf;MhX!i_lOlvEWwK#1 z-`>g;KOcQ)^c^n*-%eU&9FEGU9EZ$lEo^bS9Z&0i9C8uwJ`sxn@gTy*ga2*{`X2zO z+RpSkj1fbMIGY5Gdd*5*a~8SvQhLI&kNv~qA-5= z&AgV*w`{ZWyn?yK*)!%&CUs2t&PqDYtGz)GZb=8T zGN(In5rRKgFK`VZFGCqB8b2cN<7QU#%cP-%h+} z-?CYyi>^ghfOBHLHoaz?DWE!zDjVt{;Bs0OPW)0-c$C}IJFY&Ny?Xia!s`Rq$|KaC zN#qN+@_s_;1L>oYz>ONBl-m6QrsB%lksykh@RNv_7CnMR!{Kq=y^RtvT4C*QS*HYv z5LB$MH!aS18ly z*np*r#p*gzSY&*sZSPyokx`|RF|-8kZ6!n^;_soKxQ}k#d^&vZFTU|#vrH5haD7}< zmWx-oz-cHJ*2U9x_xlmW7wi*ld5bL-#R|ilH~d?@RlPK^qDzXmoF5-{mL4eE!D24F zMlg|4-(>D_F+jm&fkaU!>)M_cLU5Upu^^OHN(##iYaZfar4H5kWdRyk3RWwpn^Li{A}vsl2W#NUou_7?O~}HS@C8DiYcHJjzRQl^ z=>(wG&4cNxl+_~W*#k`zA!8<|m|Gvk52%y9^^Sx;D$s;CoV(3xkZ8nsRF*g|P894O zX7;@43Ad0I;U<+h-pZM^Lxd{I{A6Jf01K-_aQ%A_MrSGAd8C=b1)21mVabn6BmRrk znX{^ccI#=2+bf12Wz<2vXWQbd1Num1J47L0W&%cWZlT>-IU+*Pqas)PaFoj7@R?&^ zKeNXj{r2ij^9*2dNc-fpc8;yRBXpluzedBcL24VS+{w{XGlWLgzmFPW#7w_9&u9>| zvdCqCJ4D#S+}C}uqsW&g6^M4*T?J(_KC+o4G)htKz}@sG_)7~@dJ3m~t#G#5Q8mZ& z$*=zwPYzN8ktS__K$Eo^)r|M*{5%yBzWyFY>RX^IQ$t3tv*g&VKpj4*H`+Y1Q9`+q zy7T>6^ofYGXN?HY!qWQo&a}q)qL&2>U2yN*OXuFJFR?QlSOR5ROMNBobJSdzIVQh7 z>~~we)I<)mA6viPUCAsv-5$3X|aQP-nr z=QeK`x(XN0CV_Ku7huB;weo2{nkmEzCg&U~tD`JrpyzFaj3I@?)TJ=_?`!7StVQnz zON2X3b#+h9eYXrIe0H9ncxxMRr2IYX9yGr?u2Kje7<=uv6rt?c6Ny7t|=Fl0kP!nASnjvdtbET{I~ z)G5`%hz-uTId0pJy&J&zq=kM<$?ml3WMhHhk}DVLdfm9>piJ7+{STSyC>c8-44&)wRQ!`XrWN2&O!8%VZ%ySuXzvk z;d^I`c{2o;@*Y6>yX=;+9Si zNJEDhgypb;p;}ag?S3^1|P>6CA9S1t++lH_?FExs-bfNVTquIzDr;4;U5>yw}+I` zJ%!=rVeM5x-lnY1X9rzR4J3ROax>3G-1fbAh^eRC`@H+HXS2k<{^(uIVjP%p#VLDk z9^t{7#a2ZNjV%}>=bt$ABEDOad-8twVl1+UzWc|>no85+Fe9|^h{j;mS7i%IHLXin zOWhO3MJ?2nTGwxgTb zXit=RlF2%1nzbR##cOQ2YVyM0g!ee*Q;Wg7ONG>g9CDe|Y{5o% zg2pxL`U8|WS_7qS(|9E~HfA-nj|4Xw-d^3Tb7fO#XSMK|lRKI3A>;M1AWWHf#}%19 zmOMP)aa4S^p6ymH(v80bni&YEb93XxJ_%RPn-b{obm~8FaL#&BNuJfFtc_rMLJjj=n zQfUA9i=*>AcXju#E4yFc_gy~CkC}Pqc~0EtzOQp#*J(TKKdmM$Egvp_8k3n2 zV;7r*gR2hcFpFa-T>}G}in{kM+3`9o)=n_PrIp?@`~F@ih&3J$NDwahV;;((kwD_jk%4KTP%aUU9ky z-)!@>W1g*GS&^c{FnhL-?6Ec7AWU+*(^$WNu%*jD)3}?QB(t`sI-=`*U&~t!cUEsZ zHb@!L;@45yPOHa{Vd(#YHX^)rYHRQ_u7+{feF)g#2&twPE?*LIWmf#@bh`424r}Dh zm6`1T`%N?25;O0jvgv?q=o2YcS?sBZtl~nWs<1Zp`<=Dbgh~n2ysd_zYGG>G)(^91 zOLIO z6a6|ytmwve+}$~|?5lO`1Vamln!NEQO9?U|&ar!~&WeNOnWaSoHnz=oX+7LoXKloD3TMC$T>j^YO3F;MQmyH+A{=ech6B3h5sG!&`ZBcgUOy zYzVI>neCA(N+MO#*_jS~m$HuH3?bUG#n$kx+j;MOr5xrUMnlYVp)PMTM4?xi zzN~dw)-{2>Uv|J}`$;IrnqLk}WQ9rv^0_~7+c-Wj)sM>`#p=zZ?3JMFHnbT{hBIVY zvp^y!Y$xa^7L90-krom5OUr9dmz?@CxRFI6Ag(9M1$R-IMQE{=jFV3EdODAF%S~}5 zB+EXiTgm2GLz3er3;4zdh!xdSXs`vBV##ryqlHG^S{jr^WM0d0sX+3t)ea(zTnTf1 zk;0ir)p54zxzEf;I_5gNc{e2DNV7)s_O`i{YxQwm1@c=sY55&YDkh+YJ>l zm;chw!VpH7J}FS82C}>Ma~KyHYHu}Y z3G#+g!Sl)C;4mz9`Z>l%}Um_LAA8R@Wd*KPzd--XL6T z3$$9a#dI_w7U85hXf9(Le9|G?PPybX&_j9r%DnsCR`gbs`BGm+hvkBzo!i93v-*|F z!oBS&<7(!S%sr8X0USDK8EPNTmmjku6?}|tzmF=*Ew)$RVsDeY#=a&h13BLG@|Ja2E4D=Z>8a{@D)J5WMn&deIt-e~2@hPs{h zan#Go784%DSffPrC;0Sj;qAJ1mcdAQ$z;=aRgfrA`JKG9qZgC|1P7r!g&n8`csD!i z(AJ#9@Y;`N=92Mxzs8bJ+Ja(bu?x6m)W$Jm9V%X*m335opM=`P@`2s8o$w$Vc%sOi z$Ch{&(iL-ydq>4kG5e)#Z=6R^TB6{^%l@Uw%{4~cL-bCMFKZXp$eu1CHn_4P+Bzg1 zPSkEqzQ5{?+vf4bIfTn%zo%Lv^v&}165)78hnhBa5$6DsAk3$!n$0a<% zMiC2|L4!`*o&NTpO6LF4r=4EVcOol{QlIAXZWhwVUP2Uoq`QV zI7gZPPDQoK^nK>eedrDol7G=AUG9d7^K40(kY;6!M(9TdQk76;9~|VozC@#&Eo=+bbk6TFbhn`k6V-8V#dyt9W*Z&7t9$k_XjvbGF6_cZJC(H zgw?w8@X9WRBts~ap3<^bAI+N6@y77t3V5`ueJXqZ-X#J87$_#h1wUk8T0_Ijbew;B zoUs_Lc<9I$v4rJ}@U_8tK9|`g^-vA0lu!>I%1FKiZg^nfsv4k^+TfP4SaIn0G%m&T zrKSo@)7)^h^H8&(N^;=g5i%WWx(yr1H+U@FiL4xO(psU942$F!P>w$MGDWyM?G8j= z{+9ODvSGWYI5SW*y5>_z)YUJU4h`>quBI>*0bs{dW_g-K*{n4}TeWyvivG8PBT}P5 zrH*Rq81{k@*&Z1gQ$CM~>YjG@lxcd4*4|pj7q?H1QnQysfEm5jMD<${~RgARB}JNy`${r7Na90W9c z>8=KCe)L`DZh5)5ilk^?*48{CYIEu6AiN^B*^ejT5qBM}qsEnPSjK!xvo!Xl;q)c; z9P7fCNVP$R<#bqmK|`tKkb#Ht1C~qLKf}iy5(Ip&aKwpymjV5XeDpXzeqHCm8u| z;*q?|q&2o_X20(nr5xk8A`3G@LYM8Sd&zR}FRN~eR^&}ixH>u2M>DCJd^)f0OlQWrR4I@oWWd>2K;cf*dQwkmnO0RKR!eR@DFGS=V zgelvOEK9J(xJ@kC^jmMc7VQybA;z#9{_g9gcDw8|h4e{by-Y11g*YqU z)EH&0U%Y<{3XWQdeKZnH=Mej#Vi1jdL0!Dm$InL&+Wv@f+_y;U^tY{2%V?B=lfv*9 zWTP+DFbwSD^s^4=(Je+@qsJ{*!aEVdcZ*tRua`D`u4dJaI-MKaz7w`qpWi;PwQjA+ zodINockCMSq*7kkWs#2o8`0g+kYxznOXkI;ZLYFx0-2}$?Cz+rTzJ@F)vEJ&1f;=W zpu9dTCt+EcoRpto7>$m^c5M7T3;Z6%$2_-Ynbnz-TyE6Xfrsq#{m12#2hP~z0kC2E zoX09DvaPXuN+aSyYTUW6(HTq)y%0tWair)6MDTs2CqW!f$+%?%ttO7joBBU@D!%0d zB<}#=`hMiH7+W6{>l3-=v$vP&MPa&RA*{A?g`v_~egK%&a1_fu9ac4^KT`ILRPx2m z-rSH@|rX_v;3T0`rLA7_WnSk$DS zNo0N`6~m8ko;p$*9?)r)+~=4!1T%o92JIv{OS>oR25q=`;Pai8lJ>lA4U=BUC-{&el*t^8W?_h5YW6*&AO?o>?hITEH_mdi1YQl$& zel75j9%@(3ON^eJ>$%gR;>xiwWk-G*2RY6%U4wA)avK*s%z*6Cm}OLO)!Ou{sFZg5 zT+1kVPjWR(FFK7)`k4Gi;x3F8^5szFNiOQkAZWM~7|S@43_R!P{yNxdz_#@*`M#B- z+>PQJbU5uV=nGzR6}3ni6N*&`wx(a~1UvL~7Ulu`$Yf~m{(Lc1E)_Fo>54`q5yX4p zt&dQ)tB0t0>R_v~kV#BU9KV?Fg~ItTt!WcsFoa(p1$qEpXfNY#t!^VyHf>P}l0evQ z-r`3ssDa>q$SQv_Xe-&$)mA4^vh5JO6CGHxdZM^(I-~<>{McfIYr5*LUhNZ@_cU&z z9+}uRIUma@Mf;?fCnkRq7a~o)qPI;F?U7mnTD9&h?q{?)6wAork%ERkA?uUL5H4nLwT#ERCCul z#m=7aYA?s6(jm0^w`xMxNs5tl(!Da0%puOFIG*8aO*+MZ(XNz8Tw%QY<`=WKsD|j5 z7=~%NBP2u?Y^K?jU+FXYv7r^uWIagn%qr^)dt*{9t(@>$HkCj!)Maj;*2M#XWLbpI z7%XIqE!ePPFZ%CNXsglkWWInT-0N;jEq)@&O;yAyo$K7EFVl-G9mj$@TQtv`uC9qL zamBoeL>9Hw3>E7oEjTBysdrwj;dv~4)&^fMHxmnbb zK+{z=YdTzqEO(`%yyYbL=?dwRQxR?>`ozh45(k%} zloQgY+cKGPD-`nBWOVqqJP27(!_Hfl+<*LHo8lz@RC2k;V_halL)9(?JJ;8o!R11E zKk6NedKQA-KxDzJ4u9aBm`-t(ky7l2vxefzQ=$%9^v3~%Es2OmCO;gFy?Ugx(Q$2HcqdBxx@SWaBN#W2HLNLm*4)Bt8`)S(nBBaIG#OcSU>Ztzu7|{Vga}s zSDJt4YQVp8HO5YV!POW#kE=17Cs-*ho+@0w{$;^`6&_idRzA^PPT+aV(-!%vTlOUF z!kZfRDU-l&J9$X@w-$Kp*_5F^Ibq&&drt9(GT$nbKWY_L=}Fk>vE}{B;;b9>922ez z_@{vPHbL$2E_^EPbY~DkcyM%rT&v%L0ZPCr508V{@QR7kUASfU?pDMt9C`N0t5n!V zK7yyczHgT=GVS%dAMh4OcJtNTl?xW6<24V8JUl9aC`3hmXBMa`#RJ=Z^C5t}Xq=uB zZ_`iuBofcFCF{NZL)Rx4!8^gNQEl&`aiYAuolSB86E*_Bl3caNA{?)JWwH5LX&Bg}`Q z00BGW{yyNmh$$BjWEC{O#kud)9q3qN5@}s^3PIuQ_IdPsp5-3hW~O&o}dBmTj2V@c$s@p zhpGIQ`-FFm>8&5h3cG>;UWiEv#zR%a6&I#2 z-+SG&2HVKH2)?oRgf?M$Y_?B5L0S}dJiIBR;gKZQu7MLj{oqGW;w94BU8>N0N-WUErimG>{B1!0^|Ie4UI-vFQY8$y`5C4v18D)d-Hg62a04_D5GwuO(qhJrEGbw+lqVIyQu6+t|Y%Y>fU<6^Z5_EQd8{Tj&=l#pW{MeeFegFf_Kq&s%#hmqGtz|`HyWqCggF3Yu zP>N6p=wMj_Y2a9Efki>&n^onXEZVS~W#guC>o&f54)dt>XI#1f4Yz>RuHsD@o@z~x z0(NIVZn3`!7~cZVlL;WQ?YdpvIlX{ZTn8M0MJ|zN78f;N%84CjvG0gYw&;QG-R>I8 zhiZzD>ya$(s9SN23bD-!$zpRjaC(kyBF=^yVlJelu=VG1^=(Z2H4w&M1?pA;EH{Qt>zmyYwC~m>5Z*K5V_WHb=XLz$YrO2hb(+|x8>>h!Hi3lG zx_UdOOa)GTkJs&Ti@`j_HVukEZ{U<7Xna&grWQnJ<#xT4K;IVkAKUtmZg^4!#98=G zzccoguYzr%=Dc2`{&&Mn7Intkqe)h3*IwzPOkjqK9hi1>RB*K)jddH`A~N<)^B!|@ zPRQqxJyqE6YSl)lIYvwjr0r4QJ!passsolg86P`&){QMh*57vaFt8Z&7nGndtT0-}M6WyX%?_aw2hxGtb*(z&$= zS462<@e^VtHBp zsr}dbcMy8KDAxz%_oSWT^>2NC&F=#!9`j2}3Y!$tm(F_}(N7;D}80<$DPPo0z-JGZD)1+d& zPX?LFqGXw4JN&05Li`UkGCWH#Mq)kG94e`@yya^t`?bRu@&Iz0k4^~ELDjT!kw3!@ z*8;_hN!)!*ORD8^NqxiEe5Vi0qBBt_v%_xg{ZzqVFGHR)A}>tw!E1DK^n|w9D-FBB zrkZ#h{gK5XK5|c$w7937drpNXFb2^c_DkoTJDisQLT+}_Tr?lHxHbulMp@`giKVTN z3AsGsz2LIicFj`8U*}x~Ue^I$Cm4TLDP<9_ri+fD{he(*7B%?9%pxi#YWdLxx zIZWo6Mx3_2Y@91jXcvaDyTQRA^n}s!NzVPny-t+hpcSwx@!NAST&0rF#CJOAQbM2$ zJRW8GOKH}Lhr|Psfi;{93;W}>v@=v1&xMG`%s$sEC7D34`H=a2(V4|4M5Mh6UU zJz4P0t8jA~0mX@xvAx=L((zb|Tj4$q%DZ%w< zrWS-TG`&(K2BSakP%g;K`*W^J|5dm%cTRNC;|6Gj1Z|#8sGN0phoZ2$VU8l9-+2>BGsg#v%uItRt6)w}PH}f)?|m8WhAz=-;O7R8GOL5&XG?Lk^=s99 z8u%BD`8?Eyn4fN1SDqU1-|OvI%~KdUdmI{NU$vCN`oa_CJ2pFdrBfc*GJ0DMa-;4v z8Kx}g$MmZ7YxVgsDV6N&;sXhev0yOuif!ew(n+>^>W%K@eerm6d}t+t z&1C1VYvPZ~aysBCkn&WnJqOg~Ji-`VZD#s<`TDrGiVW?YQH<3(k&Rn6X(^yrL8-Iy zulpYkkd9Rvie^@9*S{HSA29oAvla^xlvyPm(8+lEn3AI z;Lqbf1%NHp_agI}zCvcCF(pWC#H$^yzTvFY($Ee&en+T93@iSPR2X~ABI_GwYF^pK zerOAJO7$^y^ z#&0zSMySG0t&9U!#~h5n8yOCVZ=E99qe~Xa7_Zv$`v#E;baIenTvS+>x=0_#9D1kc zDlh>!IQ<@npGrGA@WTS+#l5J8ovJf6ai6AuS3C~inynWtsAyqC?doB6tU-KKf-5@O zHq5m+rinf-J298HDryo~46{Ip4eUXsKs2YvQaCxnCoM{`t3YAN_!~Cr_Z7+IOv2d| zyf;}%0&gUD%0My>%TpePR@=I>sNj)a^%_?0p*!- zLkKd$b6_jn+uWPqBQ}WRQ9VZ!$XX9c#P9lEU~M=!vWHnCA-x%vPb|-yZOZ~1>_)r4 z=wmyW^hHI$wZ$o|DFh{@g;6cI9_{|f;6uZYapdb8mGqi@m=(MObM?f^nk`pHtxa_g z&6d1DEh%QJIahw&J)WXxAe6H+i5dbLUSa8<@so!woOeIlM@H;X07IMsms>6=DgRQZ=VIX)Nve05FBiAClouj)qrXoKNxD9 zjB#wi(?+97=*KG!Ux`(UBEla5E*8W-u4G}wi5=W?aO?6tE zUM35}8%t^iAr#gcCq+Rif>3!srf!}x zP{IOoH0xFQVklT29!9?V!0nY*IxX|6(w=^;Kya-HvSgu+#8;f;>3|WCH|Gix+NA?By9OyPlPByN7|haE?jb$&Jyeux|f z9L#WH`DoBXieI~2mnJj%Zk`3A*; z2r)(pM(VqO_R@ky@2&bIO(XK0$HB_A#=g5RTnD~*x`9WeV+p%6#lVy1>M0r6uW1$S;hebJ}-($%$;LrkPrnuedy8=JwxprpZcv$GVkmy9Qm6b=*xk>dES#^l-I{ zF?+3W!gk{UpV~+;^b+)WbI;B@B9?OXJc5>)Og7GJp1K+?OUBPY2fbD@>8Wt%ferRA z*0(D4-BGHGcsbI8kT=WKm|EVoAP{XzKjR^o)aSdGhALzR z=Y7aRQnTw+u2hw=Nf)1oy;(?J4tfH9cL zNF(rOg*Uq$H%hvAhl}&;&II8id-qH z7dQnJZUdx>)^mX67(eeRat&a$?S(_!Bap{{?hV&mAdW`xO{Ata$(eU z8^E~S27}wLC`X@89dcIQz|_Ur2Gw_i9Xj$|tZzr=e?kHRw!2EsAmwEZ?p#f)Mz^Yc zd2EEJL)RI{ZLFvM@HfkmXD8RyOB}-^7$?k0H$C)`!voo#8QxX1NThc>&%u3 z(&h`=_jLJ(7avy7R#d~a7E@ruCG@4dGep>2)FOs2) zj|<(NV0ewI4~c&HFs_c=x5vHGQ6Ohp?G}aWhEvIfN`+qmfq(ARl6V4sJlveuPzoSv zSup-J2uTB6Vg!;@(T#5@leL%EvGFO_g?0GLJZ1D;d#Z;DJKH-OA9KL%4e7j4`A#_#XR$QBqnAMjyU+(AO> z%1I;~clDoPQ545gM(w?+<(HIEb}!_5`+Wud;l&UL040tiK{Z-JPYAAZ^2XJY(?^f< z-MK25S)CVM?BK}nG^@JY<{U}}4X>pd)76VvVk+m3J#ng;z5_D~)Z!R6nYEgo{7l{j zP}rg|63$$mo`34O+lq!A%~Px$rz_yIA~x`NkNjY3;UYmrqbedu!z0?i)65$IqROi< z6x-!@eQl``nlZz~SGjesOB#b+o+~cM=aO(TOqY8#8S_@xnDj(awC>xv7 zDlBCu;J{uJBs%?yuh#|P8ycqqSd=vp8~ajRkry`NL+xx7+Y5O#YIhF{|ck!N%K zh^wbQT2P&f3>OWk4@kang~*hX+^D;YTw2wwpb5x zq|gKBl`J?ex^)v?@3GBg89(T`lT|%Rtdjl8B1=)d#DFF4i<$jHj>q|w9-4c}k*0go zVZqd3zF<6Hw_smR{Hrfp#Ug)bon{Ra{mj=5QtN&d673zBx<*9@H1c~`XRCuh@)k14I=!bGuNW9cz7SbEQc}(E`&7KZ7Yj=rMbTIj zvvsFdD@E@k9e9TR(Eye%DnpW~`xi^f?Z7=B)@O~gSEj9Sj<@!sKha*kEld=l zP{th#KR}~jXdS233HgExE)bM^%sbs&@bs7=c4UUyn(&PZjnR_#B84?AS^Z`6!-%gVb;W(=p>>l=0n_JlU74p-A^c*4 zuB&}^Rf>eNS}MK2c4(U10Dx}Z*b4Xe_lbRkTWI}~AIf9~5)r-pGQe11uDA)3yRQ*W zPIyQ^&YpJ9#!NC+pMGsRMUFYZf;kpTS3}%(ys_*8K)BL+JOyk@xOW7V5z6R}Z!ojt z6ex3s$ zJWbOdPxENN!Im)nOJc@eg@S>+GFR%N$cMy**D~lUpDg^mZB4MAlC<7e>1j;TO1qlzaIp-{o>K@)OK4mJDg2Wy}N?_~wc}!O5uF&GH@F$L`dH4BanEM*`gUbNwcNw*CFKmbZLNMXQX4UC+#$Qm(Tk`Z zP#CrYG{63%C%n@uPP*_-v$qey+;7b!mCECwY{!caDPA6b9r@A=VktBpaws^ZBpR%h zCxdd-E2W3TB;GiVUjXDY2<1M`!6$wCcvg-Q}yZLg8-Jzdn~0ZpWB;OZ-ss}y%GmS z!!!))-xW%Jq7{D$#5^1{wGiR}1R%PFVhOdS5sp8qXVuVrUUFbo5L9JSX@@&Lm$_yu zP&ZPt~zlrE5yi(!?v*be!4tl-X z)DVYxyl`So!%)kQNu~~8<4Wly;tthq@p7oCGto|YxqU;FTFehH&6`VH^!oUypj$o zh8h>u2Mr0`hV7!f*+y4=h7_{n>ZrYB=Qk1Zo9I0E^)P<7N9T8jZ@#FibZ+1p4uTgdS zGwkWDC_OHKWbu*cYTQgwN?}$u@GLJudF=jWW66JGm$w4pFc$*2I6S+ST}%5&1OGMU zug1-Vi-Z6oYbKTMIftt6&RtV%vtsq^W`_M^&RPH`&zqhKP`|4ESm++APuqCH09Pyy zt+FjQPGd~51BcTEjq9HY0{Rw;8fOVTBj13KVUazS}E+(%&xjdmC?XD6n_2VHYliW>cB`gd$$2;rEGebC45Ts zvzYjsIHz0;NF9NyFawG0r$P{+1+#G@?1)udk=?vym*2o7Ve21TEZ!_%PP9g)xa0_3 z8fyS3u!19aQ>%+2Z1FQ!mRADnsY?zO33s%K`+@Wb6UR=QyxW_>)d13>Vss+Z2D!BA zMP{dP_%3b_xaInUT2O|nl1{hz)Z2k!^YYjkLK~&jr(_{jR&?HlSKOq3S?EXuBgMGK zY+f?pqOqeslM4-}c?EWEumDW`UWSt*h1r zuRtg3vbHLQ>a617+3_2K6oe150XxervXEpIKrK)v7m<3izWbtYUfp_bnDfde{c*AKL}4cjuwS9 zyOQDxi^Qz&W}l!#37DLtyt56TMX|bpjA=ZK-~}wPZxc|2paakaH|&0hvZ^N3=V3Ii4qA?}#m2 zfwzb(7r!N3QKd9I$DgjHhkcUwDd<0c$CB>hRrPN6qiw z`R0K8=d=CT;NLr##2a|%r1wv~$iGFhUw-tO83fqwMmFaD^Cz(!Zv%9pAl*oG=r88a zUv4em4G5hpgjN57#5pN{mL;YR1ET6#;zp)@&XYY`JIiq|a78KWV&P+1ro$(?fevlqmlgJbf+nP{a^&2sU* z4d@G^p74OF3D8n4bJ&p|mIQuyy(OSYDi%H^l>OoiPFm>5u#*iG#tw5l-K54#mRM_e z?Izh2dcC9EaJqAiSOV1`Nb2^833spX=|Mzxc3OZ;nuLF=NZz8FT}%Z&gQ6Ev$dXyN})j@m2CRU z;RGa@BuT)u(u>~l<(wmblgI>^d<``*rviJG4mU?4rT{rky;`srH5lT8$Rj9l>(W!B zX#Be)Q@#!6C!}Y0r4vSCL&^hCy7AkND;dKA@zLxihG=I#GK79U>df(l7j>;?i|)`E z{{c_tx-YH<7K?PQE^9@6yU@=M{9KR)pf^Txft*VOC-+UT5_Lkx!@H=&o_{z-BiGoj zuBw=jto$|Ve0IU__EZ-=rw6y-@84h?6V*y2s&ZUj)rxnqCeW8(jTyUgUfg1R3;~{ETrrL*R!jEds=_<3 zqgl+RsWrz{#EtI9sh+Zs`HRB~xL{lixn&Kedd+rp6IjPqPKwpL@-*(t`vwV6V0HMs z7SxYUWePeOo!qrP*~IR9j*Q=oe0KMjl>uPZ=?t{e;!dBs*X2~5=k;4%bW19G`uM+P zY+|_ej88cko9fiGU^PoF1zQyO{uLIa4*Cl$Xm#t}eQ@K~g;P-1_^rY56~#Q+0@C{3 z`=%K#(4zy}3jvyX*;`FH0v!#8r2yA-rH<^(dm*R0{Cr-@Hb%ogH%0aZ+Uhmsh+>{*9uU>e zm4aw2w4kg^H_Shc@MEZS3k10|&{F>uYXjJa!j9zZum6I!9rQ|;z8=;$=$}%sKR&RM zql>NqDffXpb8Iz1w;V_GCkt#eI_q0qo8zLLo|!ixES?SO;x?DcXU0f{JM|np!1g>KexAwB!N-Vddi%wl=2G(O zjnG*2CIF>-XYW|K;i!By-MvmfmIZzl9pScb%KyB$LUzYurQux@2u&z)VVC!vxf8c{ zvGk67qp&34OAfw~eHea_WifkhiY1K;RFRv@^BR?d&78JOsHAUBT|z zF+FPG8}4y5S(~+uhrkBdE(htrpD5WK)9T!f?4h-jLH%O?THQZzGR?O}Q}z;cyDS-1 z@|~`E&SP_=6V4~h!&0=!PzwR2(XceP4d)tjr$T8`h_^6q%HZ{e_V`T;B)^Ar1!g3S zWapRrN@0B&baK~BdUKgt7aln3y3F{@*qf?z(|5b>ph}6Ih^FdM_KQc?fQ`+B zw<5#cjuzuFAk>?mTq~!fS*3~^C{&|5agpU&sTzh;=DCM5d(%~;VG1kjn@)U47UHIh z%B_vHds~BVkxwFuU{rr*VLz?-R%d2idzV+3t8nIPE2P-F-n)(cPET{4-|+vu%Lkr? zdU^FGV~DM00VlBOdT6t6t6q6Ue)!BC-#*)uQp5OWq=8v=~LIfO1D zot{>l`L@BJIqrZ}8R6VL)s^ssR3ZuHKF1FxN?vYJupyg7)V+_HtAXd;ot!U#!4bb6 zF$xo00#oBMbNw%lEz z8kavMjx$-2hUeaZ)j>0R4ZT}e+Y?eu9a&#=z>D;;GYMc}nt4_!zDyoX=;fFu(ZbTd zgdTvQHv}+k46ykS?240|pU@)O97>598SnMWpxrkCL~($ldQw<-xZ+#!7i2~B5;4%!XQsDRU@TzH%Lw%kM6Hn8UMP=Pr1 z55kTmpp48$%w_vr|3nwi#ywV1i*6{JiE+=VnRiGRpQ2JkRy}!!S~GADJJXK0d1v*D zf%en8z)J40lSm-9L_fO9`Q~w!Y>E6@zdYbtxgjTy5Gjo4z^#R{ZMY8;v}*4DjxjN` zC7%P#UA~rmM*3uqz}|g$7d_}kon68_m`an%!@Xn^z9;YECE^*vTKxbxQ=-BBNW>M8 zWyJbKkvY~(1D-RKdKLZ_Jbe{1jZRT!gFUAN{3c{5GBCN4@K&_{Wa+xGW5a@GC z&tR`FdBGM$$y>WpR|5Fd=tyOlw+JG-b{m%NDil)%XGERTZkKnZfZ5hbDdm8=EF2Fw z{;EK)SHtr%rGIy3%AZx(?iC?> z>APb1Z*Yz-L7<_o%DiU0Ih6Sg0lN1m0%T^#zGztu>_k8SL^|-I$R)Cn!L~-Q>_b}ZV4oGOp1>vkEG`907c<|jScQONyP7Obzyl{)=>*nN6Dt&ZJG1=7nDJJ z`g~)2k!vZjsJ9GTdqKUUX7cKsQsnoyh6+Ap>f9y^ zai)^OO3{|hIWPYH-d8-h=>(!Tg)=-7zn;JHvqQs=zX>dLr$~>}wfWF6Z+TpAxt5XY zG_sW)1E7|6KD7PWMec{SlGnnMN;dYTQayF6Ftu@1?EtXXtk&7C_K%Gr`0%naD$p2a z4n4q$D@$2+=Z@E}*bB+!%$M>nD0;~Ipo2%;1>n7MlhA*>t)T)zHDJ&gxM1J+E9BE)I5*&Yy(=Ev&%S4^ z#zXd1oXGu;Ga+Bk6MXg)NNh5{LN`5?zX<~08tIR>?CIb7$oD{MOX+}hPYaUs&o_0M zB;X8FjWD@H@x!&g&XoUc1~WhzVo+79eqK)W$5nUQ4=kFFa5(TSv8k&yZyJ4NuDxb&a< zPjIsPERl}PV3+&HIraR5J%HK#tLgXrLlSVTgcGZRdHg?4?lUquP?!y>oF~ov<0_tF z_W{)2D0M{eoUs0FRKU-KSh;xv|Kg)T083%ETdKtKm)m@QKE{6o7ii%B1}+dp{$C!r zA3okaI2?qXvJe3|(#GEW2am&rG{9>HI8YuqI0!gB9ymB?qluK`BJ#)G;eT_2&~nj- zGZ&lrlOJ4c(AV}RJV;}K(}^a4vyoasFyL$?;Iw%E(zwo$bicxGR?hQ~_isV;2|$z4 zJ%_gVEkInp_Me#HKQY4(N$L;F^nZs^{Zn4>-=S3JN=d(E#6&lsc^=0|frqa=PNvu7 z-~9qcAwT^CMltX63H~>k3wUx6;(*~9GZi8`_eArbiQJ#d!2iy9&nD`1;7mLW-(#R<%~_8oJWkylPk@C<;Ajm5J7V5L z0!NtgES;TYX?5+ZKjOoKAN&z-0Qk^J=jrft!qUGeKA#IJPkxo`?gEnCJ0}jCUuPCt z=vlI-%lFR!)>#6VuPhP*{OGAA1K!}jIcrgH>+(R3-{vU_<0TBkdr>rRe*^x&A~KJ1 Ig`d3mKY#RuF8}}l literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 4f6d9ae41e..b75277fee1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -123,7 +123,34 @@ Most WDAC-related issues, including app and script failures, can be diagnosed us ### Event analysis for an example blocked executable - +Here is a screenshot showing the detailed EventData from a typical WDAC enforcement mode block event 3077. The same data is shown for the 3076 audit mode version of the event. The table that follows describes some of the elements contained in the event. + +**Event 3077** - WDAC enforcement block event + +![Example 3077 block event for PowerShell.exe.](../images/event-3077.png) + +| Element name | Description | +| ----- | ----- | +| System - Correlation - \[ActivityID\] | **Not shown in screenshot**
Use the correlation ActivityID to match a WDAC block event with one or more 3089 signature events. | +| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this is **not** the value used when creating WDAC file rules with `-Level FileName`. See the OriginalFileName element later in this table. | +| Process Name | The path and name of the file that attempted to run the blocked file. Also called the parent process. | +| Requested Signing Level | This is the Windows signing authorization level the code needed to pass in order to run. See [Requested and ValidatedSigningLevel](../event-tag-explanations.md#requested-and-validatedsigninglevel). In the example, Requested Signing Level 2 means the code simply must be allowed by the WDAC policy. | +| Validated Signing Level | This is the Windows signing authorization level the code was determined to have met. See [Requested and ValidatedSigningLevel](../event-tag-explanations.md#requested-and-validatedsigninglevel). In the example, Validated Signing Level 1 means the code failed to pass the WDAC policy and was treated as though unsigned. | +| Status | Windows NT status code. You can use `certutil.exe -error ` to look up the meaning of the status code. | +| SHA1 Hash | The SHA1 Authenticode hash for the blocked file. | +| SHA256 Hash | The SHA256 Authenticode hash for the blocked file. | +| SHA1 Flat Hash | The SHA1 flat file hash for the blocked file. | +| SHA256 Flat Hash | The SHA256 flat file hash for the blocked file. | +| PolicyName | The friendly name of the WDAC policy, set by the policy author, that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | +| PolicyId | The friendly Id value of the WDAC policy, set by the policy author, that caused the block event. | +| PolicyHash | The SHA256 Authenticode hash of the WDAC policy binary that caused the block event. | +| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This is the value used when creating WDAC file rules with `-Level FileName`. | +| InternalName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel InternalName`. | +| FileDescription | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel FileDescription`. | +| ProductName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel ProductName`. | +| FileVersion | The VersionEx value defined by the WDAC policy XML file. This is the internal version number for the policy and used to enforce version control over signed policies. | +| PolicyGUID | The PolicyId of the WDAC policy that caused the block event. | +| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This is useful when including | ## 3 - Resolve common problems From c9e6bfb3e713477250c542ad530f11aee5ace72c Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Wed, 29 Mar 2023 11:07:58 -0500 Subject: [PATCH 064/143] Apply suggestions from code review Alt text revisions. --- .../security/threat-protection/mbsa-removal-and-guidance.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 7e43ebb8df..25e2831364 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -29,8 +29,8 @@ For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with Po For example: -[![VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) -[![PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) +[![Screenshot that shows the VBS script.](images/vbs-example.png)](/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) +[![Screenshot that shows the PowerShell script.](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0) The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. From ff12ae9fd6bcee1e5cd9020952a5e0c497ef3de7 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Wed, 29 Mar 2023 11:08:20 -0500 Subject: [PATCH 065/143] Update windows/security/threat-protection/mbsa-removal-and-guidance.md --- windows/security/threat-protection/mbsa-removal-and-guidance.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 25e2831364..ca5ddc47aa 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -35,7 +35,7 @@ For example: The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it doesn't contain any information on non-security updates, tools or drivers. -## More Information +## More information For security compliance and for desktop/server hardening, we recommend the Microsoft Security Baselines and the Security Compliance Toolkit. From bf3ee53b277e3989ba6bb9a2cde9a483dc16aca0 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Wed, 29 Mar 2023 10:51:57 -0700 Subject: [PATCH 066/143] more changes --- .../images/event-3089.png | Bin 0 -> 271680 bytes .../wdac-debugging-and-troubleshooting.md | 15 ++++++++++++++- 2 files changed, 14 insertions(+), 1 deletion(-) create mode 100644 windows/security/threat-protection/windows-defender-application-control/images/event-3089.png diff --git a/windows/security/threat-protection/windows-defender-application-control/images/event-3089.png b/windows/security/threat-protection/windows-defender-application-control/images/event-3089.png new file mode 100644 index 0000000000000000000000000000000000000000..30d2cba31d423fa89e15c48adec4ca5f7aceb70c GIT binary patch literal 271680 zcmcG$XIN9));6r5pmdcc9Tf!WAiV@d1qJE7_aY_qP9h?pbftGt0jZ&P2t}lWfDnp+ z^b%Tt0D&ZYVV|S!=e^F>{pb4uBxGi;Imft1yT@GXwW_i_DG?pfxpU`8A1gdiKX>j@ z$hmWuk1i45{zE_{QH}d^-c4Qp{<)F?hBe%q3pV$j-aB`$ESeZ?b`kgfva^Do+qrX$ zp=Uqmqn8j?=gytxJbrLb)7y9h1CB8qO=t1VaGm<>0J%4!SmW~uVSVm01KoU}E@tO` zrv>|^$B*dfUt)F=Ajo<24!I+>RfuY}4ccUJvV%JMcd-V2H9;AGIW^cjGiP~om zwC5L+0Y>gW*kO@3XnA z@aM5vFg!dtU!DS)Kg#`i%kxW@NUq1c{zCfav9geh7ee;+H3R;I$j@J)pcQ1fmQDXJ z#u^h}B3Y~Yc>G%f_>XPi-(callx4p!`Y*;dQB%+k+p8h3{O7B`TL{4eS<|lPN-v%M z1U{VXeR){;KfvCt-~6+BNnSl~i8-HqY5LDAxU{ctYU|+OU~Xx7YgAG~ViJBlD!PM5 z6TCz(`qBVW&yU>Se-kj*Z3G|zlKVqb-FM#6x8ol|E(fdSya^5<2T+2<;DjPmw{z7_ z`G`bioWZ)+Zf|src!d~+F0YFjT-Wh`I#bL0t#r9y7}fiMO7!G+TTKGvNqTN51Tir) zLnM#5nJiQA zYI)VZz?PV>I`JkxDYPordC3al7W3+ZhQm{{eAEd|Do&YxE6UG`L`5~mG`2nbhIXA7 z>gn6!1!(zBd;O00-|S58#h#LGd;mtV{uai)iN8rIcRY3@pBQaZPGL^I0|db~v$)RW$9l ziadv>A87YuZESk512Tpr$K6rjqqUoBuZSV_TIX~jx1avbCuFMxvc~q_-|rM72;Qg_ zwq~)bIUsINK~XZi<;lAWyH*c43Gwaus6Ghabhd@b<@8-3@A!IwdfM)=aeWW#lKlGq zhBAp$*!7E2%LOeD=SDhUt7|4`{}QtDJr|=&?r&dqwsluV501N*;A508SPNhHu?K-N z$VS07voe)jQjHJ_&z=0J374!Kr_(rF<{8ijqW57|BdF~tH_Pk;`Vdwz;d$xZB z?Y>?Xc_3?Vd%c7jtKOH-at$C_vL>VW=o>PC{dS`@FCMD`j%jbMMDeTm%1lHJxX;u& zr$RxrO!a$f&L8LyZCvewqBF<-&+?n|@C4q=x>UWUr5AKlwA*)Ax^t7i^8%d}u^lie zuYJ(qINHpwYBKeo(-BiF5lLiZBN`*h1U>^Ar`qyodMV?fBYE(MGJZ3y1@1BCXT^fEuy;VmDaR;qfu{k0 zv;oB9Zg6kSkT0FEgDq}&O%Rpx(ZR;`dR`B#W3f!5$@q!m*jIoa5bN8_kzqq`?)wt$ zU*r=&X+mz_Gv?n@PB7X?O$6C+Ucf)hQorB83p z;H)imrirJ}jie2B?@_h6w!*Pb3!X0togCig-kN6NB?yl5HK{cNofae5t+l;`f#_B( zdneLEz?WI>tHFqAW+x*JD$2J=p@#Dr(Pi--$}&c@HdR{74eSzH+5)r-%n<;R(6$ow z$r$?k6(jkX0Rv9EvzZrF;?kp0@SDg&Z{9@0;13#X>9_j_N8PVUORjJY9BxS2yOwmq zw(uqAee^LB4hRo*+ZtNR;q%`gihe$*fIXhD7dBxl{O$(!&WeXA5IW|`P12rb>qJxP zCkqA*@0RWtv^h~JW>pR;H)Sgg08tlK_NFG(O*BqPOZu*Q43%@Uu#w6bPQ2e&>n{&( z#I)aTZ{D!1b$*KW3$V~NJ|4VBZ5m6c`T1Nc=X(Z8X#ocLe@;93GcWow(C)77lUKL5 za@efiErgJz`F?5GkZML2IG}R>6Xe=ewuyt!y&8vj(6@i)rdRHZQ3GePudEM83cytp z#24q(F;tG0Zj8Vp*h@XDR*sIWs1X5pTYE=yj*JXLV%!taC3=R`dXU^Wg+@Z!jE<*6 z&-lpvO#;PlnHQBirhBKr9LR;a9rrLIj>boKUVNGvNNBvXq4ACFAlqT1n1HBK5-aBy zw)yl5Lz%x_?H%N?0>{PgRa45sv+?xnecK;YsKv^%x!2b=nPoJ^$e9KP%eWhc7wZzs zA9u)Dxh4AQd(7NA5kmp^;5gTr$(KfsC<@qg?iKoW^nioMg}Nem!*1WCv8J7z`OZEY zy#+OQ(nH`D2Z3NmEPJ!D`J)1A714&@C7QNcS)GBbRs9**hp5e3?FQkIla3|59w%Oz zwAo@F4|svI9B83@BgAqJrq%hGgxu%z^NpIwAf}SA>-Xp)Bn=2|&J=-;=Lkf5_S#GC zSigDIiXShkzQ4QGC^g7hRoA%ZVG;&js) z7YIvx;(OPvRrQUPXk2|w4DoL3xeqI|nO8GtZ=$LFcQsbq2rzbc8TANa{MRz2h3x}6 z>bHIBR6#^~)QOOL0m`8JgQ z*_LFpnq`6ba=gd;amg&!y|>b44lO&Lu5Hl6QKY^8B&f*V;ob8cCYrN5{*nZCxDfBK zsKGm>igG**&6HxOp!x(%-VPJ(Ug%$!1HxuFARi^y!37|?xTv+lP8yBtFGIaLxQTK~ zEJcmN6>r5=xsDD$s=-*SD(z#;)|MR^W@CNWpTBjQ5VQ6~Gqxl5T9V9eke99oJikZG z2-x-i*dU>adi#|0z~^MgKBwy-t`9|#X9G7meAj_(P;`J_s7`6fa_74oIaPV~;&rbS8^iV5ShC-gwn?3M zO{63~Co5DF0)jANKgRqohusCxO4+p#s~J%Jc^|bS_t6v%o#_-la{jtv!{l6-okt0F zSyGB^Q&fR0G{NBseB`1|5xwpX{wz{EE%{-JV9;e=WPW|FY^B zKe6N(#TRy6a2;dx%ymQaX19?2%Uq8}Mv$@6)uCQ!BxCgHW_xzb-46qL?(|(?b7GaxF-c1eyboL9dv;Yxx5e~sF9 z$4{%-Ynb-Qn>=0yrTg&Ef9s2cp0=ges3zE1MNKO>xkrua#$y~&?%4Yg)OszN?_I$H z6>>_V!z|AEd)FUB=BX0~dV)0S?elk62RdiH#gnDRmlX7cB9)AZ?s>$xRY3KXL_YG#^!m-odxwwHZ7HZHavd9vmho|rzzLH z-X@&wb(xeM>Ie|0(Fx|%=HcAXK7Mq#sHOq34|v3050ZVN4>Il7idEcCleu~zjdAuq znhPDddSO)YTb}~#WPH`1`82N5O0mb#!@lqBmrftrt^$?QM&*N)z>PIouXUX7XQui7 zIy!90a@Vx}W_I`@--zTEx7gyqQH=mrP0Fb6#ao_!S1<|1gtrB>O^!W?EU)LS2GK`5 z*MWo=A;*-pcbl%g6aHtSB=FvqRToo*OTvmJpWYaI!11$n4wuL_Cv+;l%GPtv>@?5r zmX`T8#dDUs-AzdfFMvhZ#kefuiuBy)k@-C(a>dH0yQRE?&M{=-S2IAiI!ANaHF8UW zLd9dSEl^dm6djM&NP&uJI<**k+j-f4%0RA)C9a% zh5AB%a#eG7(;m{>@wHdhRZZ8^YIK-qEp@i)y1H-ug_ehz8GX2<56VuPGjLU0S~}Za zsM64Tsa#@D6Fw3f!7U_%%`iX6FPAgZ$q=#bVY6Zn@~69a_~~Kzv%x(Xq;J8qJP_&V z;1^Z>9@`K>o;W=A6kbOUwJwXk+#dcRUcZ`!LHuJP$TnI^jPYPIKf)Ydo$lE=I*J7{ z69K*3`WGy?Rx?N8(hoJ@)IqC)TymW(|Q*)szW7edPXNjOlY^{T=u@~B_k5b*hv9EsU zmX&;uv-*>JSMha3W|;3>_4*WX6Gb|bLc-}1QFWeQFQzBbYyqFXp*QVq!cw=K2``QY zQoX&J!?3lPsbi({`n-gTQKl!g*2n868|@+7EqPy+mn*VAuT-^@-ULd3^Q$DW0|qHZ z@}EgA=ZweDj|HoYZekYu*N$7I5n160!RtqP*8^+ULqZ_2>g?gPAnmeGkC|c;(leW$ zsC@nWy;rE_8~?)-n&~8{wr}GD#hL{^MzED`b)z>^8i?m>V?={v9_h&E24h;8>Cen% z>R*&qCV3$rs;n%_Z$1Ib=jrP^qUwidhcYgVA^jWg{4T^4;{{wI>E3#=NkqO~_!vGU z`Mw5B%j8>Y?5t41Zm!zZ-eA7^q(Yt~>(xE>;ByJIwXRyD*rn_8WSf^q<%&t4cfZga zds(O-4dT43du{v;Pp{Afq{lSg*P_6Ph+SKiD8tUqF1S1^s4@6%bNRV614sc0RJ>`s zn^Um-ZUx^-0BiyHzF4mro^7N;BZxHg){+`rC(lJMyIVP{L|lFys7U?|%5I&rwg9iT zTHtP1^>NnrG)>T3#ns7(4}d11$|(FubzH-r)tEMs^l_`6@Fo?0rGCHiS66TaV``Pj z#OY0ynq9At>1229p{7ZAU)Q4m0BqY%eop3-^B%~cYxRzK=>l4t2FHH(gN5c~q+- zb6w4$?Q+r$`4gK*4NS+}1zE4PMBbLCj>NZ0OR9e#4o3LR*Je>+PQM?{f zQomlX5v|z%{iV~?nyvF%R(DQA`S(l*W#%r2ic2-MGAcfwKMtqOn)DS=o;m^a4!qXh zS&32(22HZWYM*!wm2-t(&sPr36vb>mIoM4_Z+{B5zY_$1GEuBtL)SR|jBoQdm6|Ne z%jSzAmbF0UW3zGOm-OIsZ)kN@>GfkSnlZcEf{>YVM* zvY9ILC~wdtXKfHqAK2WDtxVsu(^o2od2HB>&PHqiJDQK^{B6VbWQg@S((^i+sjng_ zv11#(*s-qxq=(j~9#bk>D`5QN9Xd|9ug(Ja#Mzq%z!%jhVP&0DGP(9bA{}bA@{p(s z^$-p0pIadYr`}nXQhcrawLWOI){Shr>*d&CMNgUL64skR}j$NQG^kq&zM!Lgq) z%H%bU?)%SXZM zM@s*ki2Rp)>$?%iJpwwQ#qr)#aBij#kn3{RZ{ka?{+YmEPQ!8i;-WbO5B_)&3JzS) z#fANM1pI%mxBT&JQi-yVhku@wf_9$a&&#~jrxuu9R#x`<&6_uO8*v1lxP(&sjen#b zf3C5QCy-In^TYYb=x7+DE;acLi>_}eZts7?wEtL39IkIAcKu)UYuq$(O&ErB-G8$j zoczdsuI-;+EPwnDCQvJx0QpcG-QRe*|9%u$$HOlpW9;?(=FOY;KF8EaA3pk>W&cMl zeHMXn0=L2`5I^?(&nvn_ktB_0g56Eju(2XZmUhd{`xk4<_-_|-Q?KLBzt9!MYEz47 zGa^!Rtu2^%MEi5h41M97f6h#PK#P9|&qFAr$gs}!yJShwzgQOP)_>ZnhhOtG?6@qt z{8Iuf{+Y%8DHF}hO34D2?(USdf9_;HZy_P_U!b2=C|z^7w}UWuLc5Q5>NL z!AvrkHI>1jH*`1tJ`sUp3v%4FKXm3y5-n(IoRi6PdG5DWcN>XA+VxB##(x1Hl8hF4 z0*IpTzwk0FUx?2KvNow|68?P^|Jx8v&*56TB;P-*Uj6gfESj_Ka`s2Ee=dZ6Oww|W z2-jV1c|64S=drSUI7hL6Uybo!An!aSuDkp^_MPIt7;B7kwrj!fB>wltf9Vc~5_}F^ zclq4yhl&4UY!d~pAxZqu<0q{D`2~S0&as_S4&(hDLHJ+Y`?BJ?%QRu@{{{+KxZps> zzJ!ttY5Ste?IktaIz;w&hulJPSqdyar@uV8Id^o|WA5m{ULzIet9^6Rxnq-YfztI ze>am9Wc=zqSVpRRDQ9tKIN{Av-{0&maP5j1Q^qVvzVYDBg=ac(8!6n)W?s@F(n8r( ze<6ea65hyFTER>BqlAA$3c-W#If-qGe49iD)kUP?6-rlSVi;mxugQx#T{?7XVAt~R zul8#v#n|3Y{~HiAFEI?_-4CG-tupZJu!r2w^6a?T!0v~6`s_c0TBNSx&=bu*rTQzI zP%3N@o@y(5{hD9RIEsthM^NNX1FO-!Ao-r0USp1pV z5me?%7QR>KW#N)We>jH0EOc`NwS4|45G z=RNd}56jw+<5c+LK1Tm_>BqRkH6MVLcm5{$tVgCp?@DclNasTOqeE#dp0}2ni@c`r z46X|IV`y>lS2-HlCl%lOr77Iu9~29JU7W?M^WXTIkGyMHje@8;Gq6n`ouv4Cf5-RPPD<&f zF|oLEVbkZoET!c+?gYp6oy)`0zm(@@{5_;oj){JEI6uJkDva~d5-_AIdNxn3D(;pi(zYUo-M(jQ78U}f3LilI&B}c>sCVvG% z{>%$bNAsWOoxOtJtk=LNfKi=?8&lhtV8#ZXj{KAms;zOR49F9~x5fGCCCt>o$M9!) zR?m7MoVg3WS&`V~y)+Yup+R4YD;l*q7v+u7sHc9iP~1pe;1$IH!1|B6$a$pa!qEj_ zMo%dRzJaAhZ?2WYN&AK2`%7;0omJAt%*wu%61*_K5n1LQ;h>_qG+SlmsGHVw znG^eQpLJIee1#4Q^O1?zxWiD22)E+=I%#VYvhrl_m#UXbT1ZVud~CbmKyA>gM41f( z1_){O1`)zFYvT%p%G2?(J&g&ygmGXlISjvP6?hQ1HeY4XRuXpJW}&|%n2zw14fA(i z7TJa`{6Q7g)jnsn)!k9f7H zL*LA6OW^%o@&~|LQ3u6s<=j^<0zkJwD*S#9BssM)o>R#euN8#R zU|V5s?hd>4+v79-Tjh04H^05H0@vjZ$+#FIWzx1_XfnDi>@S<)xK=xdu;@5pn{bSy z)nyVQpShxe5bkHb8g!f5ruAq7`CuX-nP#Nw>mpJ?+a?1E;oE_n+8ymCcwf{7J>8pM zF697nUyQW5x1awWA@L4f&)Gm0aTr5nr$IyxyBLtn9)DKvv}|0XZE1-~Qa|eLh#N%o zcZMV6riQ^gLbDG=Uv`>AoSF?{837bL{@4bNqLZMu&<}iC@-L`Y7E$K)G4|Ed^hC_~ zUc&<$sixAuJR1Mh1!D={qJmzXmyVsrB+qev^jNGSs5({vyg33aK%>2pso?*17tw5H#vI)leo73DP}l<&nu&-C94N`jTua8ITw9=2wwPOA`1nm6<%XPzKJ0bU?hF4^4-J7Esyd zZuv7q2{r7*LNh_$5AB}I1K;Q`|Hu!|1qM>qT6fPAU?i9_ zz*tnNbctU;CnGGx9?~R2Vx<`2&L0*9k(_*1Sb;U(BZS|nU{9#gBYK&?p^(8^HsSI0 zU2l)uof_e!=FM;3&9_s(>FSeLRyipRqN~Sf{C;UXNgy!k=|V{7f_kcpPrReg^Dadf z&d(h%ZA-K*()UL1Oooa2S8LymA&$ISQBB`W6HkaufwmFNzOAz6Uyf$ls)I&HNJzz~6 zaQjDa$DLfmt-YU9*3!VvCz&VQVmancq;|>eUB1nM3zlmESgJ%}vRpoR68uGS5}V^+ zCY(h?VrZ%$sv0hG`q=O}yUZP&E)w5N&`zS?>WLb;{JqX`ycE~mO*K2D(+C7KOB*(L zJHB#ZVKsDnI$rAt6r&ztWj=GLdYl2J6OSw~-#i{2`$;vTd;x?xPQQZwh2@tm@A_SQ zlBL8fb&f_hN9}w1UaQev_>aC-<nvR|vbZfTaQZ*VAocCyE zk?$8mHONbm?gO1Gk1sriF4t^c>p%a?u@gKs9jf0Ugi%UpH8Ci0^|r^AJCjV-uJ3nx zv~nli`s=`Mpxrgv+LoB%6j%NLD`1tpzL zL9~!tAI3>xEKXst~O~9E8=+&j0;>QB&kzRF1kuNoQ}-5Y8;#( zRre+qBMiwaCua|Cn+??iIEtvS!wEYI$oq3X9xlnL3AK|z&`wm+8x*4yf%MPhEXf9M z5J--zODuho7CKJY-zKZnlo2orTc;C+3RqI*4 z5;O`m^f0;IK(Nt|>>`~*H02OydY{_*eT)hcXM#}O-ewf0*AWTH-xBSI$98}JD;7mv zRsxzT_{)`g<8o_Z4j8r2OYTXuxmW^W=!U+5#PX#5o&`;4hkeaUBM2-r5 z^oZnxJrx&1EgQX^JRWa9zgfQb#7=(_f6w_`}WMa=2+;Y=6A`#>9zlf*6 z7cIg9_8p%cr_5!$9wd1SfJPj8mMrE)+X_mE)fwq478Ztu!t=D7aETqFy}R5#Y-5}) zwsRl*m!Q0&K2@7UEbxF7^b5H5qOR+)Khr38hkfG~t3TY6Bqk{SmA&riun;^|V&F2q z_SKR&0``y|2eFMwmIkuI_nLOA*o0gSCUwhu>n4cfJRa=Wd?Sl?OO7k!p}0 zDI89CeLR9ysH718Z=59_J{)a{493Adf8}UDG28Yu3xH^7$^%EWS-#7Uy&HKB^WKCbW{YgA$E><4L z2KEiT{uejyJb&IovGV7=$eKpsn84)s*X;id2mhl%aZ5l#BBh#3r=-Xmiz9RMR%UU4 zBh+{B_xH~_$#eT7E?T}5r{S_nGYWHxt-6(rm&pHxvNr;jJAvB#*EMm0c2W=89j;mlix?+MP&3_av!0N$*!GKMa-n zKi=qn8jE%M^9a@orylqJLwo&iobjJtIDRW|YmjpH6ZSOifl4O!;Uup~Gq)r7qy{YM z2*4tu^ESVHQJqv)LQ6OTj=r~7O8Xr+Ok(?I(N8Ct#CP>4jlJjch7S%#PZcMZljST) z9y2ig?`!?d4am~qZr5`UTv7d7*8NY&!O^Zq3V;+J>wRcQk!AAz@?DkFHNa!5xwhbZ z|M_c~3QJ3;XjneFb(&BewQ`8P8&3{Ev&3`9Dri%uL0RILda;oFMdb44z6Htpzc7$K z&$HVo`aCHyKdYAi2b6!?Uf;#Q41y2_90Dzu&a`TU+O^8()};^veR^wiu6s@fz0;m_ zeX-qn8QhrJGYd7~*oL0oE3-U}S_(4B*?kl3e=B~_e|cAP*K^m?#_7It2)<;^%h3)O zYl~@D(`8>F1AUn~HxCIu?d_Ms2Fpr-f54lp4jy4OrzCz)2MpPo?5Cx2pK%@Bg zl!qF5g+Erzj(6K@=1Rg$x$uUJE|mmh=Jt%QqAnf4+u=6@Tei)jBYzojbS#2|=qTm${U0n=nQ(t&ZX6B#oyG|y`#Jf#6nX1=gJ2uh8N zEgbwI49*J)FOltoFLlE2jri>B7Y>qiIP6@a6pt7ZTaJ9Oa$IXjOMR0sHANWIVWmstZ**boFCa*tXTNMsNVTfQ(ESe^bZzBG zyEW#O2Xf!PaHNK+9d{7KU)mB9hzvf5-j^_#l)7Ypm~n7JP8qu>J|Q?IuC?)_&`n|u zM0pA4yf8+8rzsfopjDic3odz%Mz7D21MQ44p=zhukbSr+A0C# zL_z!DFTWuP;;j3kdj|QU`@)wiuv$KO3PciVFxlra@*Hz?5K6*mqbXJq;1dQd5 zKWn+?r%4-dK+#JRngba;abB|+=KRIY#Z6_vPPa4KHhYvRkuL?iOxV;B3%DF@skpI! zK>Q*|<{9RPe*63a!$lp5r$ma0MqNf|Ad{2_H2C~&Tk`k05HvYOBujzgiskh4Cl(3K z;apR--df|8r^%%<{ViKN3R?KF_ofG5Vgx!&a5w)LSMfCJ6Sa-c+s7|4i0yTf$-ad`ow3vmwysc{Lk_9mg}Y5 zOjtQ&i~&|KTZFU)whNmM1^1OiOVM5G8$Drg^DtDlJc}>39A8FSC@id+Ev#HNsD6>x)QjHb!NlEGswOFbiS{lVmHyyc& zQaQzizMngaQ*_=hH;GM_4`GG?O0-hE1D^y^W!num9g*fz(p(j?b8uQ9b_nO)7P+$fw$!%3>W1G01mBNn;{Nd{ zk=tCZ2=Kd&u;O$~U=E{1gK8qH;*O7iB`e z()G(c3o}6Hzd9!80`+dT%*v~Dg>?!bAWw1_u1DZ`MwVQ23mv3BUF%jRAR`H=ai z&Gr40oNQWedVqp~KG7>Z)h6TP?pkdF!$BZ&y>Z68p>V->5aAWc#R`CX6v zt$B$xJ-Tg!U69SxI~C;7GlqJ1dp~2Fsmn#sA1-i$!+F=cuk(#`$}9<>v}q@BIV@F1 z^kGPh_7z^TOs)qypW=lI5-d5jU3PB|Qpv~~L3x#^LWg@n>3y)=wDSJ$RCK(asy?G1 z{YjMo!13#(H_Y3yip{8@D8tn*+kY*Asy#Zi*}r;v546AK4}b0U{>hW%hn}I*gejHo zrhaqBHT|;1%?Bn+KTRSY&xgX#Q_pQ%Gnv}pIecdi)wmpskolA_>Npenaa9}9`~=k$ ztUH^K?y)tYB#@@OjbG)PX;Hp5aBOhetcgewp1D@g$b5G~-~KS#{8a!#Mt4m{qvAwV z_%MrZL8Pg3q|MHn<}W%zCa{?xLpJIlDvA zAgOqhQ{Nl$Nlv%orS=q>F|SbkZN`so$jQK{!_+pU3Z#O3mV`sq=JYV;~P$&*2ixh&Q!`bzk+V4vCiCtK@*1@K4R+0Dfu`g z*MY7DekON}D|l@KB8q1K&z3d3+oA8A$>F9b^;~3BA0)Cj5#*SEQSz*Y#GTLB7pXT7 zAsF(g7@WQWxDa)U@Le9|7ZK6shJ@G*=Y5_4pQ{Ox4AXl!ycaGSjIo32D8fY`uk4ZW zQT+ggC?G+Cbt~lrSaCsO96}8ri0+3EzM$OQp!Vo=-G5Wb{yl82TjKKp?9qv}o}$wP zBcKZ;%-pW)jZB{RT`Z$9r~zI!DCcJ4qT4*v;>G+=K!ML=?Z>+Z6=jXbN_GK9#Z$NC zp7738LQN6RW;`7ri*#U_CBjX$EFGuK0ejf(w?scn54y{iv(&xiV^rGs*U2CvJ}Ta> zD>sALv{Nj%KicsPK2sIVTAVMn1N&z}Wts=0w-G?S6q|i6|L?T3m7RyfQ@MTA!&9L6 z>BenjzEF;wqs8Wc3Z&i-v9d)v;chv%CmK*Pb1ZG8SR*yFB+67_O;@|0$2^@0Oqa;~ z<|8lAV6~Uy#XCc}!eYZKbU@Ph9O0iseg(T11Bo^U|*=H<;nJhr~^e zGkmrv8TnAm<|OBeJp!xN>^I`F32v;6vqJ@BrcCrCK8#l@9nncyIO9<^@uW#fP+x;H ziS)YhZ=FS!n0P56g$&MHgABVMw2`(``P)e00Eu1+F+tbG!3o zMtR05&zI05Ztd9SAk?w22k@#D0?a-?n3j8TnrKTbsIKZA)+wS9kJ{9_)MI=88tUR^acB`n0aM}cLuzx zbxw~*H%RKdhu&H@C}Eo~hHkXa?B=jdrDl#b47(3*q?m)L$D5%8R|O`@lMx0Xb~1jY zFZ(ok1J>oeRtz+nQW$s7W!^tXJ<FRb@?l0g7=xlwh9hqp<9}1rRljR2H8!L3czY_mQ-x~WFmE0E zjc>IQIxP`TTDo*1Uz}kh(1Mv6zIcC{dvBr&F>rseHsVEb`D8Q>PWUWm@$)>bij7gy zjdw0u*vk{GqHPGzXM^wAQvKf-#2I@ReC;jXwuT2cSkXty= zPs_~ktaY&>tmfviY_jFgbo6*noTz*0ummse1k>R8hs_T3m1~Rij_EpB z;Iggi>l{sJ8nVH|lZ0&l+>+_k(%}Y`wO6u!l;BGNBS#G0`lh7DL7E7_#263}chI zjh`B=J=>S`q>}lNSYi`cqfE81A*T%;md=^ZcG~cssGTx6_SjMOIqMg-_+LG%H|HOQ z%V}dzB)3280tPak=16FC5i&P23%$0?iBVg$U_SAFh>DEHKI&soPvBgsTi z>RTq*@tF__5QKg;Fe~H3tk1pv@>Xufm}YOJomaG|AVympTOVu{nu5&ZNi67**peq7 zsIgusI6bLlIy#=KY_xS8>*0JB(VIivOzF)pbr{PdF6eU{!|1PrMkWze3(ch2oPz^QxC29sfzY9*X3t3{#Eay0i&0n<9{CcaLjWC zXponu$k^_gaKH(qzR;mCeZIY-z*6t=22`KgLI}j!)c;?fAA_5 z>fh&S{mXbZ_!Lk4ItL0gJtk`BNs;#-O=>qI<9LLxR^0mVJla98!&|6PIX6br5qo|? z6V9CI6a~{$f6s?WA-M_^$+;cP%(I~`%H|Fyi=47^0i}3U(m+-0Q)pK95l}t%sjp{i;9egA>&9%QL=> zpNF`=M9Quiw+}6l;v)?5p;Ln^2I9@e09;bhxDsRKTGSJzQ$}gs>~5a8;Lu@S5KzAf z%u}8|Xoz2+x1s7wY<;6vN+o~x>>SgWGj7Or^Auec6JG`mXIAdmtpV?e<~N=eno#we zY|}hJphBS;IIbizN#Is|G_l>^ZQ{ zmSY$N_stu$vgp~IONu%gJ#rjGw|Alq;@zxU2!1|;>WfKWcV#PK=E>v!(D-8T9tW{8 zFR$=hrJ)-xQ%)@*>^&KSfSy|0 zUD5!JIF_F(QpZED0b$uyBe@84r6;;?dz3kGtaEe|HRh|>G`%;!Q`dGIYIb;YLR}@c zRiKy`{&fobG4jVIvm67p;O1K$8&`sgYM5j1fK~_N`Hu^(9Ixu%0pEL4;Yc>~8y{S;KwMUjdtw|eGuVGG zV4=Xxe0n6FPeMwX^VWs|#do>{Cf4ho>Ym!9exKNxI75L8=LsP-#>BDAbR{ODwkEA9 zO7!1$f?5`Ulw)Z4kcCq%@{*kJkD^Naj_NUmbH|dI8j4nN;<6J_X6lWrsFnm;%B#`6 zFYeRvFls#3IcPPAJr|KFrQ`2qFjLcvhiUleKrEUk5q!q3F?<8i(#Un=zVH&Hz)XWPw~!-s%1KI8IHm)rk!1J<=3Re|ZAs zZMxgoP}6$#>2&3i?oXEnx};=%uCE;KXeT7{;mlZ#dUA&ntrYLA3pGAaDij*A1H0w< z>fP;~%0Tc@tpq+oA)ifLEyVYdEF67YarRiXPR=dB}#oEryr5y+?{W~T}ZPvqPGg5V2tpuhAy?YPUx${oR> zs{Q`=<>c=s>-3tQO&_;8lR1%+Ld6mZpMRR}IT;%S1()wPMm7(5nV#T?t%GBaY|1Ay z*>Zd0j#7aBXvXK#$IHVrp@D=G)d?P zX#*b@4-zsvL_2Cc)(MaaJ)=_aXY*>e?ljpzg!a{0+QytaDG#-LqsG*OJ+|E3$7f5@ z_1A%gl21KOt#^;V*VT%sWthzf-!H5_V=7xrFYmMQFDAsF@>?!xWFDt$8v888;}|jN z)E+|SPZ6wThCXYZ8g(ZLZt4@qIkQS^;56wIz&!T!CVCUsxwu0}&h&&0A_}xARoI(} zEADUdu+wFfbK{x?rIQePmXIkDtFfA4gr*2~+N--Y+X!oBu6QOu1EqXeHu_-hz`N&Z z_=psTw+qIyQeE4YUrd>1yg8$s|BA9n)PeX0^M14Gb1mJIEg~Q)AxMdY2Lb8s z7^EAedjzCo=opxp_a4qskLM`Edp+0l<+=Xf=7N3C?0fCCSFhhH`j|6Hu*r;9Wv79w z3Ssv3r4aqn4)vCOXNK>+>=$9{!V-35n z+k0=_#@SW@0(XAIR~BUTTVK93K0{jL)(2l-vY)!#{c)cf(tCd7V&aCxLa`2st&BJ| zQ#~{mt?GztQkU?1 zgP`B^O02D)e^ptaR&;cYD|2m-HVGH*ioBhlQFudEl;7tZpREtYoid$AuRtKy8mTUD zRi?)Lx$vPdplYkEdsV+C{8V-oO4o2AKYcRA6A}Dp_Ty` z>M#)s!Wi08VuOu(gZhsXZ?LOK@FUY=I2&- z5KA?B0og~eIIfJhd=A&65Zmop881UA?#&i<5Tr*8#h3N5z18iHuVEm1VOJM8BbYCA zp>&;&NkmVSOcWPPS$cV!-bTa8!33cMdEpIKF1YEHqrPjfz@=gornhDdjfL6X4>JGO z9Z@%aO}&J_n#4b7Xvpg>2Y_Is*9)Y&u9liuBjK&m54jeOPId;lfe$D?(d&ePbB zdNyohW8?XJ;&*ouaMv-<8466DAMs$=h&RgdlIF9aA?f$IPx?6Udz1tDK|k%Bd~@pE z7}L0UGpHs%h^IT6k36dr&acEX3ben~IbHf^(E<0@iS?8~TLk6}}OeKddIbKu}ETtuzZ>Xh*E zM|S}gdlfRG8@3`ZL6p66&VMv-M0m{OXOxW`^tV`|?zyqP@J+gmF|CZ;8E?A05H&12 z?5GM8f!zMTO6ks`d0)ng^V=~0rt1KH_Zzukze)dYU1JE!{vb;g%MxVTH@?L5w-@x6 zpmqY5)a{1TV#Y0+@G7iT8&N?&U-|RcV@y*bH-A4!#)xKeAi%CXWoZq{|%x3FkQ3`XKNNug`smv{azZA$i;6W;#a>Cn}>F>VJ)ZZDd03bJ&)Pm(X05N_4y8vL@NU- z;aM)0zJ?YR6J3iqpAO)b<;`a};8C&1oMWctiZSg||J4`%ozT9Z{$)CUal@>BeI1%_ zcvppY21hlU61%5bfB<;~iMu{uIV^<7sWl8cT};PX?_4AS2xwXabZm_Xc|uQsB4V#P z$Eu6ZV>3#y3!%g`GBPniz=?1R8M5DGJPTJDqdUYqEVOAB;H*khvO}h*NzVmN``Xh< zN=ho~{i4hRZcP*^a+)F(WIG~ce^{5o4XDU^zx1D~4LDG>VRJsv>u?ObW`Y>_rm=sY z-^Zo;B$iC*M;#sE;BktIng11Ap+-r5{C}a?3aCfx{^@T2Lm>X6?4*tiA84ABq94pZ z;Zl727tmLBnxZ{^#&1B*5rMq_uJnTMmR)=@1%afx}%20=(Q7cT7crEjL#_bvO4 z(As}IPxy2oOD)KE9S8n#WvP7fCx)-9zFIz?=-KN=`Ew=G!T!FRP7DBUt7?jM@{kP?RyC!1#>*or4 zq6>Rsg?{>}$939-L?oo7@kGSLGBaf4Fb3Vdo{~rY%5sR>Hcb#Z66`!~H%D{r6b@z0t?N>Jj|u zUH`#sV(CChqd=77aZ&rP`SIIs_3Mz0%lqdRDgN_|-+xl?V(Q@fK->CJqfGv+q)6j13Ne?B3}7D9QEx#|COT)033pJ`lHZq z)dwfg0jnI?!5>Lf6Q@|~#0V5ID)G0RLL^_%MxtUXgs+`qtpFe%dNbZ4vmU>HrN91l zmi7C!ujK#f+T-lApN8PyMDx8};e?G7o%w@U;)4EFCqL9*%zhIIqp&huVDtc*PWd|)|L6CZpaF*A zy`D|1>oYSm&fb73ua{~)1g$yW%?Jq4XBuY8xK&M!kl(^lJ~n5r`Reiqf=$ngCg z|N0NOW^O1%@hsyU)y=g3kR{%z?QD>+9@7|5363-6Bv)$mcjGXQ=|< zR@4ps=+5}>%D?}j|KPj`=LhmWw$pt18UO_0G(T^SdTm`D5?^9C<1+{9wPLP-NUz*- zJPm$`K2oWy^e>zOp(I%lVEc&!{x`qovwzA%_I#vLaj|szN4?PRDE27L#g3@)b6wE@aYqRUhOIlKPEwrMzCc_9cSHJr!#{WU8Iynqx_59>Nfp|8DiR^A-6;!l9B)AJm5(vD`HiH@;z&$2bNXK51nSJKMC-DMcW5xJP}gzvG4DBl2f_knqP1h?(kK^hShw;-3;bnMCZLl2Ym%OwnF+9T@Y(j{pXRC^}IZsAmzj{*XvRC({7AXYU8il z-^ku(Jb*6`QetVi&*X%+2YdIVUJV2#-s^*o@dSHg(ARh8S>LDaxE2v*Q}8akUx+n0 z?zUkYXTUa_mh_mvJ*tb*spQAZCGG4I{t_q$Qq;|KCn4vRehJ(Z3!d!&R1X7Qri9-+ zq8d(M985&!4@;MlB6N{))Pqdg(@tYudQ=zQ4lkZ~U8wn5v``L@dPUpYd9>C6qCPrk z9LJYW3-kI&6O+EmbZFEZykGvcvAbBuduOm%SUuCj8#=^=0n;jwgNAoGcqN8of$65o!-Y2R7;=NyX32D z4Z_HrE0^u_5mfU{eSk=suRY*1x)8Ciu11DPy}x8P3cn_C55(BjK)SeCL%U~sQ59A@ zLVwr4dvo*uULr02IZ@6;hF09(J!uM`VDLJDap@H|i#EB}* zyfCw7jQPdH-sSzt?W2$^(i&C_U;4l>0^KkhP~wY*{FB=t>f|tuHEySQ^mnlK_J|}Q zZw=_@ThnERyfxd7rv0Z7PO;*CB4$_?;Tp-YZ<1esP7$XI8K13-KEIgcIT(_rN zGveB^miN)J1>y}B)c~>R<}T)h&0CB226K^6u2{3_at|wx7#V*#n)_TX+?y8R)PK?y zNj7Y#m|DB9r3o3`yKfnjq42qyGW8r?(@R#Cq~QavXu4#+o+gZYGt9>D@(gYqB}(2! zy$@#PbLAI^ZAcPDLpTGk^=u_3s7)k*H_qj*Tdh4fpY)8)T^aiaM&|C0JLCujdQUys-)Dw>9+nZ;*$5H{04 z&BGZ|(nb|81l8M>GMo1&VRO+GGwHRDJ8+Z7ndPe&**SZ_qt@pws(h7HnnRafQtPp~ zW!r|oOL-_6_y&v4;BKZF3|cQ1symqsGo4}XY9Y1g@oXtgUClIYnFZNx?7wl)sdT&- zgiF$Cb(6w%XVA%uBT3fA&Z;{}l32pSOSi<+hnJs{L_oXu#+DQfC_2n)V`qHH-B9#o z)d~!!&`1kknrmrphK{G)-ZATbD>L@9VZPb|VDjy^7H>bG`C)+lQ!)OmgZfz6sr;xl zY=c#%mK&s$+>PghmE~7}ZjTh+92we?&b#30=kl%>5BnXO!vtyv~wY_gYl zHsfoUEYB*AMjUrLyhb$p1wU6|q48(hjAB^%ja{1Pc-0koTC2kBkPt^?Levw=_?7AH*ueq8Z-nmWD6!J+&;6Y`Gk<_82fNt_IismpT6Pm$|??vGal2 zg>z}KZqsSFiHGuxV0T*?#y#808&SP85qCA-gyi1$*%N>Dy{PwZN~sdTprD` z&J?|;OP(|>9YUH`+ryoa$ps=~vRPgasx7+p{!!l>Sw#jDB6nLoKBA7`ay8Y>7C+%C z3Dr$3n#(%a*1-dIm&(Y<(E|CnPS!we2~Hlg+XN^IuRLTQ}3O|-q0J^`OS zEL;8rzf<_ z?!imbIAj!=-2eEC>%SCNv{AnlWQSgJKuKsBMDnqERFP$mQ<4aP{` z7qoK9G`1{d83}~!^QljCLyz|B*-Dw+ZrHH-n)r^&(^0n_Y9aQ3qAKY_aADQ3SjJ>G zv;-bkp!~2azYvRJqaeBe!MhsC!=&K~0T_HKM};PDQ7`2{Jt@@J)LLsaS~7BP=2dLl z4H4ZD5QB|Y_r@n{UDa#d>2EwpDax*|ifVJ&oljz3mf8K_qV-V7F2*{U|qBO(Zc=1O8Td6 zjY30STv7G!eR{{yF`zi~PBX3<-iemUUrt9T#x~$TkPW<{Z)oSzSkd5(mK?un&>=Jx z3u|CDp>U@OnVnq1;_#+;x0TUTmwBS^36xp^j>~-d@Gl{w{$;1FVggwJ?;?J$MnAsN zvj#nDI~mzp_=+2`6KEF!Za1F&^1MT-f*YHj$=laB?w+Ch*9ChJJ$BhsoU z^_3CKJS@0g!h3|YPn=`~jSAUN5c})#Ng=d`dWVWnvWj2gIDdJwRBjZtaC1Krp|3C>a?G^k~oEJXsAPg(r}m z1iZnw6`$}>uN6}`AK2X7e4IB){gGX4XlQUI?Fw7A2va_VHx(O%rgt<=xEu=YjN@9I z$0THx8&gV`R}rEF@MAr-35KYRT7`sOVa5H2wf=nxV<~~RoNEyxrTr}-zCFT@gKW-j zkl{V<&^hs7^nK8edw`9t+Kt10wC+z$O&z>5c>SwG{8*$nRPjNG9knPP(GCMzi^)FxZf*dm7c>mejDb{+>0aFFwE44{&i0P%>}k$yK1b>%76E<^!a(3QyyLdgkK?E1(kf%R>tQ>^{O z1Z<%u;(LwiHy-)fp!!Rg)gkZP@Y4nCUy}Z(gG^RKlQ1$eLZ;p`YJcJz-IDagKdu4E z0GxVHNDc2};l5PIZhm^8Dvk2|_ZG8X{5o=DTk2ncYhtne^EJteZ1M+?0b1zgMYdhR z-n>VHb}-fbR;e4|#P9p2fIb)J{V@=1Y&{-y5bxj5;*H`A0g#CWI`%s^>bMmKlX>WG z8n2r+zr~t-yMRJ6n#KbMG{R#9{nnp&!o@Ows4p2Eaqu@0h71W;dC1WSwe3GTai@gv zoS$@`Czow2wlH-)SqydF^0SSOh95(nj{yKl5GW}*MT$CB z61YEo&vF<}KB;5n;)DdSkhihvy6xvZl{NnsubY29%K*&0Qp0*u0RmDl9RZU_f#J5G zpcG#wuf0m<$A9`%tW_@8tAP$D@*z1CJR^OXhG(Rg5YAIoXUAF+vDHmbP?{YFxXqpZ zGKss?KD$LzMYFUnUuI+UuocD~753{R9P6F+V73b~D@|I5^{yZfopSjbEyW527rvF! z{^slTT>uRlN4~}V!sB3MeKlPdovr$T>ZB)I_1@%X`)#SRmdCG%ZfrIR8?-r3uyt(? zPWlqBxlhkhjAUN|dr~jYV@_Gc?0&d6fJ%V-5hF>`fcNQe4(DlC(vk80S9;!{vo(3u zFG$!f$K)R9ViEC^)ROy47&=Ms*Q@P0KTJ9a{QWPs@H0g#;$#1MhcDmAu^bLvHp0C_ zfc}tq<6tM=^(py9d2Z4waL=>4)F~^rqnqQ2C9p;ima1ReE16F>Q3%COJU8ZUZqM4a`?A#NO}c07U418iYiT^tX1V+L@_tWTTe}A8I1? zINw%ZQeaZrRRnnwXm_+|suVv4=Ul#gKcTwPGptK&2%sqgn}ctrl6DGnPw0w-qzI`k z2)3&}UCG4;B1;6=>H!9{d}R+4)Diu@jUuUQm+3Va#GJR5vpyln81gF>h1zP@}0SL;b-F;x)e-^Z`)$_Bpz4{*Dgg= zn#O1sGFl@R6AT9Ao>>;%^1GW9{El)qj5&M;le$^sX^+pLxf`U0uzs(0uSQ+>8A61l zHlay-+)+!@W3Km>o-C+pc@OiJ*X|yKaqX~Xz2sJmysAgj>Xeie7!y*%t}%q!R9UIh zJeLE3cdXwTbQv5XEc9u6z(EU2@~N; ztAcxn1r&33u8Lx?dF3#d)9lRju9w&u6HDr1?+Fbq39xL$5@kQ6pjRa7O*OE=xarQX ze1pltvAV@qRlONNOtUf(5PsYg&b)j=VtcRp$>?f#fKIhoiW$ zxBRH>YOchD2anwLfjCaw324+0Th7Dc1@9^I5iM7)mW~-}T&e%)Ka~-mhcyKGKxyh= z-2$+EJOnc@$Qq$OO+EERX{y#u?)m%&cc;N_zpeti5k-FdFgydP1d+UFG;T|^@eNTs zf}ffh*d?kc5E`8$S0uzmif+OYW%coSX0T_(;?YP^pROC+(OEn&K!m$Fuxtplo)gyE zE0oU%(@!5YNoniO?Y7^t9?iT3KIqL8#`k%xvb~8ng{hHb^r=nl?lULjMO1U!7n16j zFJbXt3B_Mq3Th&62{8VHfH#PF&9Dh5<2UO*;ho+=Rt>DhD!2P`iEyOZZ@= ztRXD4mT(fV`PS<(*`5+kZ*sb(rW#jzYm*FmK?2q%KT|e|MKX(hon3DvjBY%0h4@Zo zl=CrU@d>J6TV6lfSNMj_ zM$E+q?=dT-$K$&#qQLN-xd=f7-yBXG_QBp1{cNzLfDOGVOU3lasLSnV-Y-7h%(6r? zWWAJhSo6B_Mm5J+H0Q|P08#OkDhhud45k)s64t8gV?I1ba2+rv_{B%k%N;|5jWzMY zlNg=|o#?QyyXz^0wFHC8h}!m+B_lT37u4r#$3m=*V0DZjuKH> z^iFi_vS<>lmtzR8I&phx7Z~1Ee-$I(NxqMx(3I5tk}O_rAkSz(l%6+)#$Ss5VTdTR)6!n#_*Jy_Yj=5dhr)~^Tfio4nv*S(;y{s`gQhhq2`eePomtV1A|`I} zO#WuLPch!v+dO)dhpr~&2Xlw@-U`C_7+Fi>1h!UJnfrF^Jv2UQ*#&s()v#)peN7~S zUvYFlTF6*0DU_p#@mVG107<>fC^wVYU#j)^NIkNlcNv_sl@;TwN*-8n^F3eW`knpH zwVUF`&f^4YivkAH*=FEc0S)mq4CzJMv`SPOM$8JW=mxv-qmkFXdIh$!R{qRjt0o(c zWW&r&&lh8P#obqI${d@f%gyChXBtC&uh{x9nqCMdzMJU1Du>jd)Mw~e*^2mCXt~V8 zVj6_Yn$CnT({=D8jX{mV8?2ODkK7K5%7W}Dz1h6-JiKFYV~qKstFcly0v){!WccRa zx_M!pJFsLP(jg2Jr56+lXnai(lM90t`wCI5MXq}4>{~u3tKiOt!M5Y~vmBp;UhKRV z$VCUsTL@QrRv)l|aHAU?@JCsSy}SAKp1r%N@u_2P+8k9J>v3HtW@kiQI4F9RG4hLe|m+^Ws6{yfOYOKAVuDSwlbz!?(Nh zGZ`O!&EdV^#1I!_bVgdEEjr|2WtD^KtCUoOC-APh~P$)_Ui#B2{aBzlh@g5QOcrp667}`lRPh zJLXgXr0H?^8)j-}sLSG;^%6)EjA^MY6ruUSbN>xQWkoA7_-k(_*u>d5YsgrfMnjb8 zET3U>M8BzXX&6*g!C5V2FMw#faIUv-$06;7uHbKM?eES@vR~cGC9L4H>Lsv|SV0<* z#7cf`ci5bLvaOSJXW>KoH`7Q_NA9^^%hWJec`*_FB99%m;AjY6#*+C$l^>N$)o0CQE!LK zvAn%TeD&~cNYOC3e~78R?CMjL_9_)HeYK7m6RYilgG~7rQib*SFpZZQ-o@DFb6eMc z*J#G1I!;i#vtl(>!X+F%dmNFGUawR@CPb73-pyHGvD%20 z^{~&}&QFkCJF*~KwrO%8fRY;O=?NAId*xo#Q8|yo*as30uHU1Bz34xxs)K@pJQ>&5 zsvv<|-GX`P&Y9Vcejvml2nTTf#pm&XVO?mD>Mi+w0O75xb|B9Xg;z=B<;P{#{a*gK zEJz_iKxG2}HmqKwDs&6ihy_py>F=Bd=g%JiiZsSG6{kdbB998EN5mXlrASM*p!h4(#nWun=!+HYv{Nl0ay-$d*eEZinumx$#2P*#ldl?~qkvf+IMMAz4ov-sDRKWeP|9V{|Av_!?nhc1%+HE82^KjKG>-@3Mk zeOv!osFwiKYvT(jBJQUCbz;o4j=L)(Bl@Xf zsH71P!XfbkfE&x^%z(=MKTmP`=-VpD3X@rtW4PFpAJCse#x35~M5A(LfP?l%mXxaL zMxltVAX&l`C~Io%9I-k@EbEgR5c2uoX8%Xo|FMBL{`b1pkZ*OZOo=!+IIaW1$dEJ; z(LR59nGXOhRoj`rh-jJdO@dc!1t6kJ5gWsC#pI%g;-iVaYf^o?u7tjvHoQ7}qWFny z0(tbSSx?XSb)TQ~Sk7@;*Mkk{rLJzwwDj>H4($OP-n97_1T6Q)5Iepw0MNA;81Gd5 zQ0iojlzb8G0M@yg353=Y>?hp=+@2l_WYzAs42`19$g0}!>eCjcA@uAewa#b3(_pxk zqd5YT3@JqqLG)9izEe(8z434vYRA^~`-uFM8S*=i#pcm~1_*6|eb7-1BBB)WHR&j_ zSO;+8M(18RBavR?6X)aZAZJ%>A3bNvl^$dB*?5uQTL0=~IlFLMtT~)@o$TIsEAaOp zKE>5#cN6v6q=j1+u5ksCNvqgu*vpQt*|O6!1?tIwMnH=Z8D^`E-P?x)YJ{AO<3L$u zv5kwmS^8~yso5Ft8{}T@8NMMtlQN_wEo8%mRIv3|9r1h=!x6h$`DQw!q293l$DX^* zW~KcAyyw9{o{tJ2$gYyXX8CUK0BPSyky&3@lK1XNF|3hZdR1tk)-X2nIF7m>(-uVY%NFoRHP$qh`mlA~HTR^lC^}wojk_Bx^|L5>O6} zpX7fEwQx@0N^BGW3Ous`QZRyQZlzi1b z^zk!(02sVI-^F>PY(~ULHoW|jT9=JH;R5zasgO_60OGKX!^kN#7tl?IM!9&Gwoj*} zn-H$mdar9{h(kh}8L@!aEKr7T!ol}VrV-9cjCmqQ3Q7l3pdHeTr#LfkjSP>KqYian zW{R_n_KUOBjfIALiOPl5m;vLM2Px~3!c{}*g|;fvO-AhJ07T+|@F-H-a_T7NN4b60 z)FaO}XY#7nD#N2d&@9ls)V`KXph7g8%-h(Ek>2pG2LF0OP6l&@s}f^OW0FZKwBQCE zS$n(Vq5S*ab)dL3+eu-##>bm+c_vh2@t|Qjb^iTHlbxy9F)e^W0QcKEO{^d!a^IKuh(i|vaijq?PFf1vjeRo6rT_Q7+^lteQWuji$ zB+I4<=P>c}cZVU<(u|$tSKI92`d7KJS|d(Sy0Bv>o(sE>!DkrWMkh zV6XaNpI^#}K$_W40bhx2U>`tbby0Vm%13%U{{Z?&))NdS9d|?E*PQ11`!lgKaRo9D zA3gH^tOrB%_Rzz-ASE|Mwu5>Ib`SUM1}A*256!eP%^sy6k;2Q~Q?AT<-GKv9djr@OWN3`5lqnVI!SEuw`>7 z^pFMG{RHSXH;ohGx}V5y>`U$6>1xS&wq(@Ds$tv1qN`2!B$Xm?C7k0u-mULAZNKw5 zkVoc3%gz)N!H*aZ3j|8}d|*E41xK^K2X`4mD5QXa4wxF3K=9-TnH2L$hol8?@B*64 zT_Kmdoyi>0?ZfIOBc+TT1d6)e28j4U?TCAQEx|J!IxQRa++=bl%LAB-8u`iU0M;Nu zPEGQ~KrYlk~KDh7Pfy+#9-u@uHS>XcR;?HhR1QQ0B=-Os0#3nkids*L+;sF{{$ zay2ZVtz#oK^x0vw9RNXtAM6h$rZi+Im-T&^lpP$uR(LgWET%np8bK~vdEIz+Q&xiU zKIN*1u7^8%K{lUK&m~IeT@{T80Giu`Fh=2<1{A6EnsGFWxNQfuSG?)liW_uBcx3&4ipOF=pAd ziP!gbpW98TfU_&oKzkk*_l&>6G5pdkbyU<>y%5;h76){Mopf}^MXz zf}MsElRA2=_V6~Nlsx=CR{Ai5E8Fr(7>3s(Vu<46Ng%+uHs`bg+dr7pJH3 zb zgw)k4WAxZ!XlzEQUd@+-7B6T_tOcJn&|~%todgR1Rjd>%7^+{jYtiqf_PT>Em|gJv z94X6I!)N=?4N=y=Lpeg9iE`CFtZXuYn_GPCx^EK=wHtl3U=3F_`P3!beTK2cY>3x;xxdz>F zJ=e}b*`8Xiw#J5+n_GF-9N2qr0_pj4XV0vR6xj?QD8mrmqlhH$J#*NM&yMZXJV-!k z*k?bho~Pqxgm5>5De1vJqGD~svlbrK*OOOMEUy~D;HfE1lW+2o#=`S}>9Eg5DH<(h zEoB5A;**3pidJ6!Jf+s_;@c4D(I+n_8!_4z8U7Zi_Y?+sSQ*$iq;Bw7K!BzK#8O`M zt5Vt91{7?FEmPeceELHN_SO79-$~^OVZvI+VC{}gJ`>yX_*>x!xS$=gjHsx`!4Q*= zo-el}BE2PyQo;YI46zGNTcw13rc7N0W?GDW{;~z4L@epSvYd`$YPVC1yEuc2_xN79 zfGeO(0S%cwEl1TgmG+a9f~71rY5{cfp3#0cLkx4 zG*m*xY7P^S;VnK$b-g7mrO&>B;K0C&ClD2f8vqjpEIgO`GoH^QTNsynrp1l17N1Xk zM9KF+9146Vz_av|#l_jFvRj$=5_pEmzJ~Tkzn9P01EggZgm`>hITep`c@DkJQWChNX5*gw9CYZVaZGq^byspwHEb=#D@ybzjege z^6k4%PF&(4GPtH@p6ig7EQHtQ+UxUT*G_h9hTG3bMrE#|{8wskG$^a!O(_Hl=qcElo7j9WJtEzHFcs zbV(+n6qf<$$3%#a&!akv`o#TlM@F_nRw=KoBCdaalOu!ZfX4{3j#`0vyofWHbH~Q(U9GpCYZbRRsu55)pq+d{o}}j^W6Q@jO!xOMoMTwUXN2~uLWdzyqXvG zY5K==k@_ToRQNQ&4aj1C6i8lw>zE5_NbT1hl6VU3SBY#rzz2^Dxj|MX49q_`XuyXH zD){YFPBL_l)rKRo6M-!LQ+JRfvruU@E>_`MTZR?C*Pe-i`GJwRoAmr>D9UVSA2qTN z`Sr!xkeaF8cOCT;K^JRNY@GAM55Df^m*u3apq!;P7Yfj@f-8nR^hU?ELRM~>tGxyj zectK>UpOny$rp9f_e}_{q9TOfBC^(YV%mRjvVby(vcKzEA@xceFw9rQq$g0E^f4T@ z=ng?vb9}#jU`q?GagpAFAV6L@L3k7CJ z)>6(;Kuy^Y3D1gUmXZ;QURT`MJwOJ`9WdnYbL|X0b$_ITrEJc?Y2dJb6casglLG!R zOk(0wxREHf=m*^@(}u37j=`^gP%m3H2+@&xa0-n*T5ng5e0wpoACs{yRFG_~mRXb8 zHyiGj_Ceshr?!i0m!fb~X+T|shlGtc_S}Jt_5N=p%s0jQ=>fo}UZVVilY|sGAL9CFW5Uq=1X>J0!FMdxDFrBsUhWFL+zghjl->orZ|jL)@U4tpea62c;@&?(Mz69qaRg8y(0kY()u>8 zUH)PraJ+UDmqQFC6mv8l+|k5N{TRW<0dDCkc||>S@zyKqmin-)z5wP!#r>n{Y6ypC zi+_m*z*kVy*x1;cOm;ljrWXDNkkt}#V$$8$B}M6$4?a)fr0c4s4MQWR+A<;%zIx_Z zUA-0o8H(?}Y18`8S*yR4&vVa_H;FTH;-%4s&eW&)`%fekVG4oH9Ad`q316O->9FfoqyUfg;I%V5zdyTt9VmgnNEzCV_Gvd!r~rGcKXYuVHjH&fQEbqcR6_` z-eRM|z45C6fNYG{I!#<@+MY-lp1JExb*JVY4%l16#=dpBCx}fYojgNRKFx(V&O@AX zfTdagwMceq;hvVO8jFPzi0y@_qlrln3G*wZiRH_l*a2;B(ajnfnxl~QhX7Vd!UPKV zkGg6k)|-tIWsHnQB1;SBT|jKUym;nyp&fS{)ua72QLLz73B&aU-mIZWe(lm@s_~4I z5x!&a?bnK+gTvdL@0QJ~*tiI|x77FOW{H%BUrsgk87#@Cle^E$^E966B0=O^FFNIb z*v1siiM&1s0aTD&b5+3c9r#?}Ch_I)Z@trS=2gSgn%!!SkjHA*E!m3K(YhH$FFOO@ zECiQ($R^NQ(2)k)=&GVmE=XLxVutohj`)Xd8|#R?*5j{t-NbI(Pkq%3Dkl2lCi zG)UJxi!FuYrhA!oqF-g;0TZ39j8|)jGqW-%1|pXOEn|u-+!tEvKR2*Itff%d5bRdS zCYG`Orc_mcm4bsA+TT^xPg^W22wonzv~O;|Ki%WYpd1)ThAkB~z)DlJ^7$|``V~W- zeXpg$&Jwpt6?yHU);mTsnHT<=WYNk^dBz=;D{+>#_dtTz)<`;KEFD%{P$*l!17L=! zu}GIoLIH)RwYzLbA(_>!CdtnIjjl}nQ2Hd8s!Cv}$&_r89ZRL*DxN#l{hDmrynrO~ zWn(nLpdM`v@A1f~k1Yb3*^$_MfhZhRbh#J6saY6MtVkA`Xaok5uyqyg?Y_%jYa8WY zKJ1-eHs#asbaXaujeIw~ZlZ_5(j4&m)~Lr|M0?^O&i;o*BcX-$iI{+QW29fHMm#-< zG~wz4z5M>dc^)XsSI-6VUA%|Jz<&M0Gvyc$acXK-qCWQJmeIrdlv}bTa<}dFO;do9 zn7}d83m;Z4gDVg12ds67MU-B-y`Q|w(eyaXOWXZR%V_+}G>0>VLT;87yE5g+5tNO7 z7c>C@D5lW!#l^NEQDQ1LFzX{Tb`nA{r8WHW)Le;DSeDP@_R98bnu6yhVUvW6S#L5Y zmUxB&=_kFo1Iye{DPq40CZt^GwgF3)8uZ+8`%}ig1(5R^qBJdm@mWv!1(xRurNCH0 zOLx+kYnQ=taXIh*ENOBLka!{?5PwGMWJ4i22u(p~<4)^yDG0!(+mlYJ1Lga<5(b8b z*Q@ylM%gUxkk%)b>y_FSC5NNcjoLdVlxXtE#j)Nn-56GK^^1wHAi#~-d8hk8+917Y zDpw-sWxBcv0a-+dRr{G&)5AEoG||jd?^kr6oaxt3K3DiSd`Qn%82=-6P12ihqkxsS zeu5xUV*wqmRZTs?WHncB0b=@9nV>%Z9#O=RJdU$AmmeUHXJaPFv11@*E1%cXzC1U5 z|>F4%`t7WdrU^#Lppk`r^8}==g1v_fM5nai& zLiWqIuzjyRsD9;(grAdE+s3xNVZYKM`T+|gSdbN9b0ZNP98{tKSJ5S$Syp;SVlI3# zksJssEc1(6y%-Uv7}Mg}t|<%ZSj%n2zv^2-?X|^fK)tnfj>GcguT;k1#=vOXyGqtu z#U-gP4Pl;lzAviIdo3{VxyeN2ErJe;8n*0&q1zWuCd(gaabm!EYs=V6+jRqAt~CzI z9m;4O6qgZ_rMUCo=j{Dj5X{wxWrHlOZV?H z_*qQHg3*-D2WUGq;Zrm1P&|>S6tp{r1zV8Q2Q)ZXs4~0VP{VDzE0~@7W+VT}ktjcR zwolAAzwVCN;b>eT>pfJu3y|dgyh+Flh`=>EIzuYy3^EMWu(+7?C*miUn*s2~QOV&) zX8`6Dbw^$k<&cwK18`f!u9?%{ym1katanUFN?+PecmTDhb?v+^P=i}ZFcQI`aYi~t zs^|-DT@EHXmc>MSBI+NELF;;Qdvhrr1ADO$b8E@ok9y0p@^bXAkLiaZ?0kznFn65u zK~ADT3veZ`^4Xuyf2*K|ksiQ(h z8Q+h5IvyAJi?jMp7=R~{C<5EKN-8Ls>5QK^;6`&w7rkRU#aap=pt4AvmidFJeyh~{ zk)}wvsf6As)(Qh%#k~@8DkrP3V@|jr1L$C?uE5hE?0DP+;toNvnJD7{KzKX?uw}&G zTt?M^jy#@iz$=r+;ZQ;4F9GxgRB@t%60@Z;XK(|>G2sHn(Is^5s~<2P-^2<0um_n9>+*jPh}49qKfOf__-ETy2-q%f4u`wBcUJwar77Jx_UK;*vU!LX~)bQCI7muqv z@=vpqcVx~?#ojm~o;-x6kQ-n1k=n`*o7A#8I)L_tXUGQ;6gPGu03eF)%}jr>5-}|7 zxcFd+!DDlZnTZq&I;gCRSCfO*ipnn1upt#vMngS3~4=e9x9y?D?_tNibZ$!m%ye>hzHc)6Mj^^VrlmQ z)-8T$WzLG3U6c37J*r+^4^uQgl0jl_Q;vl6_ctFY*yo}FLR8#JlH|%qYpFNt2&(_| zz+Hoag6Tr&N=?nme8)1IxZ_H}tV)XlMUhb62h*dSQF4sSdtgsb8&Z7O2&ruzk;Guo zSi_|0+Rl>AY3A0(~Vmmd}`e4;8(a~SBFe`kbt5rq+X0eJ>gwQ2LAb(3}zGNYumcD^P^WlAnBF^ zHEAvJ+7i1?>*Sc$<$ZIT+e-swfbkE6Nuq^S{Iea*`@8$MK50T$PL?))ACbTeNGJ(^ z#&DCbt3S|YKnm=2z4)5qtMfF*epD*{ zqPsJc{Tgr5CTm|b=magD4^lQcmr?e%(@Hc;UEUN@H1LXy^mdB_bqG}NO52r-w`7Xa8j zGKmh#EOdP$^QhO((+@g2@~rnwZ5~MT)EY@y4aHg%+dVU&b@eVX&56x?N#z_JnSuU> zkHBYFGioI;UJKJUgNxc`2c-My-rWReC_y6Dawccl`>iw|Xmnb-oY7cX&?t)h{NH<$ znl}v*tG#nCVTCfJC7+o&LmofEC6^HWvpIM$z%nM1pDc84ggX?*ca+RXkUC>x4DCk@ zN{y~1PK=d~{RulcP|L0Z$ip;QO+iNqDx5RONbzi{NAPQLGMj`>G6j(;-koBgF|Ir2 z)gtUuSb)GKWe@O65)@x~5qTp&$|UGWJnu**%fu-BfL&?MgxRt};tiVwMmJX!LU~O_ zgqO&ivQ5cjaia&`(_|FA?TqXRWafVFu^0om%R?KSoHjjm1xW!*D%On4>SWQ(S-H*< z!%E(X{oa$%LJ^z2u|H1cuGsUyo0)#Ru{eE%r>;$U>B{B`MF|Nq7CGb>EU0r3H|lH& zP|uy^Xk~bEeI;_XgcVZ{>NRo8R`cyMs2_`~Z&rB1duRa=X$#6!vCeeKPy-|5A)C(j znk&&0C^W-2;HIx13Du7d*aF_%AXdo51Q-f4Y6=%Ave__Qhwi9yt7D{@^2fyne{E4A z76b&B6F%WpcdN4xrg4hkU|nLe;~+}z^_!{i@%}6bAXx|c)dV~stIpXMd?$CpPiE>G zAQ{kW^>F9PLO|VgRXs0ne+Cd`nJRquj$N5?=gIA9PR`3QPmTj$oL|3|P#z^;H)<(l z^A>T6WV^9bNp~idFPfR}eKsQJTtKmsUdCE9(^`{p#xF)1{Bs}v$iRjDykyT@McpX< zB$f&XSx&I^Fdp{A0AF#60BPG)!|bADrH&*WWO{VHG121{i*sPUfrNRjSvI6g%Btu? zF`Xd_@aRr0Ky+-mEM4|mKTi-;1%%jCXP62%m_4_<*f$zSGlEL@x29xoE%#r;8CmaQ zzbhx>X>65*ZpZV&T4UGTZ7VolD~s3kA^#1&_qUilPqs9Z0pq7JLkyTcFet)tg^n%_ z8+Rl>J-eEhknVv7A@dOE_P5FvHn9 zJWqv3L{od$sfnG4TdAV-Qw-WmAQF%c#zn{9(+Ha8~Xq8xuyHo>%Ia!&zw!{MRW$ zUH_FJcSI~n7P{dQOH}^p`oCQE&$;X`h@Q!btx|_I@5i+oiF6iEoM29SXg1M1@Sx3lQ&FMM7`rB9H&4z6r=s)WB5HU`BS9exz)tj-&a@} z8K0~bkuIm-J+vp(QTuOCakI^HAL~my4mG!)tnQA34N>RLNic5kpQ5|vlQ!^LbGad} zP8Ph!ESRxOBL0=!KKw_NPuLTm8m(t*FB+M?1PT>OJ{{p^w(&3KyJ9HO5sRCCKI(Z60Xs3Xtx`^emV7 zXiEiYEO;)^BKD3vzGSS-I^s0sWpp@{^Ck9-KssUfh3R+89O?c`Rlf@W!MV*jumb8D z2#ErUc+oI%e960#3+uk(rN;RxcSrl_OShal^+FyRO+VI6OLkzsWb$zk-Ql4J!+_XSt zq)APSq}m@P5&`jR4uzE>;g9DV{gR!3k%0LU3Y^6nk^0uTH_V^-K{~Yn53@>?g?=~ESa&{=W3pdSHDPeQvl=tCGaWt2|Mg1QKCRc7M_fol z8QY6Vy{BfuFPfZ-Tbz6QmC}a3ULU@8xzLfq77rvyK%KsrR5srsrl^#@Mb)A*?`R4@^M&jY0M}iaw$Og?w zRdU?a3@IabEy^oqED3Nt@pp+}g;!fVR6?9&`&RWVnOZ(!v#GU(ue&e%=r-gt!#S$j zOD~3B^^5uBSweBfiG0=J9XI6lj#VLH?u=POmxY7Ab?sVA$$Rnmc?U|G%)JVGO0MBg zX2J7~DT%%f(GB*$xb7=}*ec9>yM>NBOrT0HCWJAhPX)1$-A%*u z5FRkVcE=ADBYy&u;ff&@1e8-KcOqwk%L6ts1qmL!%YZbtB-FQ zRO(}-zNLZ?XdK@84Y1@zJX|b(qLNT_Ar3!t**F|6Q5d{YPHxWvUC6g&oWgj0?Yi~E zBF#Ha?brSb)!2E7qL*{&MLX8AKE>0#6w$G%){UNuT7bIMv_@KwJTY~@f7c*oewWO{ zI7Um^V4+JxnU@a!oH4*U^Xg`+sja}TWoUlkes9BoSIA{QDTGS)JSY%H@Sf({EqXzGxNTNx$nB`uDkAC>-(=c-JG*`o!Ygl zo~Np|cS;lT;9%lP{ro691#t;pl=Pzg!3$r-Mt3r$I98j2Cs7lgEO=3kB-cFj$%iXi zRn$#ZPq$9^B*Lw7p8rJiznMZ(Kvmc;38wt!A1Kb6oCbp1a-G`{DV;osxgG*eq^r@* zh(R}1ha0b&4?KRY={PlD;^+f#!WcWiZah;U3dM!wDjsDg$cn$_V-t$G$%nbm%@Sk8K?*(C$3sYdjiqa85E&!*E=k97ArZy5&4aGBOKKfxS( z_hu5|)udDS;Tx{hri_E6Sja231a;4a@72sam}16?zn~U|FEZ3_cp?nuJP4y4yNXv- z`48WY@2y}PsNXgHz!aLwhf>~9KHFSR5`&+N38CEV3pXp7?d&y5QEy>^mV1*6iM5Ac zU;`;>dor+)$h`}{bJXabGsa2yUg;M0!}AL=ZttLD3m1b#1 zsz`UIG>PRBl;Z|jYpdJb@yN0umEAGId-6Ct93ys~wzmbV>5%WmuuoCHu#$9~yCLwC z1JqiENr>am6#xZFS2$V($n-h^}2)ij_rA5U8nMSS4Kqp6?jAH z>u%FCjOz_>_lJ{{`TqTS#Zlv7nc+NV5TE&@4QEXHF>`}FM9x&54V>}oYZNhz6_aaEu+3#IWM#PfG>@XYC2kYB-X`E6F zO&e_75#(X3LA`kw%h{>Toi{-Xi-QtyeyP(-JOmaWSyf~&m}7U5gp*{ua_Z6Y*0{sI zhtEW-8hgkJoifAWT19N-^|W8cAA4UfZe<9FXmEO3rBv8^uUU!f{$j}VB*|}yN>#g_ ztjYLb6;MHuv*6xau{wzq4UG?g*fmNJBA_b4f=?rhLTN22#cn6{A!&DOj5U&9>}hIs zG?JF0DmG&4eBF|jamSHnBz@CFANA-gyT55aDQ#RWDsxa_2Wjc1E>O68^x)sPwm*T8 zuMRjkLBe4!y!e;i6I-PD>Nn@jUCnInXg(F7}9Z3kDjm>v4-QB2fMsY4emfyxmmDA zve&~k2aZ8`ArK^#xNE&{6$g!g*g@G!T^o);pOvo-i|O^Q=Uv2k;w zY0i%$vRa;rLuPaCxt$)(MRgC3-DCBSt3frP;fJiHJBNF0NN&v3i|PFO6X-C$QE=x? zhHzEOq$nBEP&UDvsl_phYe8Cj1-xr_Ei@4yTbYEe-SJrM+%O*2Q+B2(O{LS5ZOo492es78({&o=gJq+A<9eM%7`6x}he z#l+Z~Q<36#-_KCe)VF{mqo(s>kICM`U$-WjBFMLpR5t%*=r0nTU!vOophvCb#_`zVNv)QJWSmjDWvDc$qJO}FdxV_2-vZci}fkJq{ z3mRK}2oYhwy=3bXIpN4EJ>5qwgO-E#<(_Y>Lk~mg@i5c~ky7Fd*JScY4o`>rDF~C@ z0)rigs&@;vVwf-a4wcO67X1d#PgAx0g#Q4NrrDap{$fgS<1lot-DCpB;#8@~?( z>zsy02%Diw)B&~D)Wm#!Hx^zYxXa}jIi>V|L!{~Y(~JT~PEug|qLKa-Aro&=(<9e= zyy@xtVPndjkQ*iKS6HS1u1?iRFGq`-PnT5;{PgtAbQN*#_6~`cEh)H6kAp#i6e&J9 zX7FRKFuKFVxO|V_BZR0RLAWCvgFX#2x_1mD{SI)~_Ed(sc#Nw%+Gm^hrwh~CdwWc) zgOJOnHX8w-x*4U1K;GbyNxvriW{7oql?V5&f+NN_z3H z1c2kZ>sb!_l$n%g*_ouAeL`(W9sIt7*K^!B@�V7@ObXfCv3s%39{orNW-eL*P5} z&&o%Kju;!M`mQ2xei<6WR^>P4sWS+&c+RuOE>uU#msr258WW%7&PCO1w<~rdjcQk0 z^W`0!6Q&vtUG>L#*_Kb#e5`JbI~InS2IepE@$89Cg|a^l!NcyoE5e6e>IzMDYqX6u z2@UPgmpORkeZ!(&eAjIrQ9U@<$u6vz7Q6EkFu|Q3h`9+(Gp^0dpt(ooYnm?T17ZqFZW2IGY z7}7XMR^`WV7be_4wdaEpuAjYjK0l;5z@SE9V_QVTpe{RDn|D<7YQhb>dzE03CEJtI zxfi))Q4Hb7z2_Pl37L0|r{*W05f*uvg=)C?dzKcbtUTTObWnm`KW;2qsKgm|PGw~; zDuSfwsMk^$`XtWQWJ6Z(_=%tfVkSJ%QtkhhT8$uD2VFdk_i`UZ50-B^?7Y;ko( zUS2eOE$=s6#kaGr%Nk~}6NPLn9rU)|HLedW zR?X2HeAhOb>#=WpcgY@fQ=##zvaO4naID!jqmNwiMoO`MSuLN?9Yo+(CVQ8AbE)!4 zZE^i{38MJADWP_;7YV5GMeTQ~h>StDw)`;bx8je34N4>oJ~>>gBlkyodd zd%mc#bai$m(LK}Yc+)ptMyE??+51knj@HM-DlHo67se+a0u`J;=uPZxV=7ci_R;1T zH{{qIIAgkuFEa|NxV_nIph2LcZWB-Il74RWfMaN4{fa%w>pJZ#OJLz?`xGX~qhn_m z(v``;ygV6)_>b)>>jI_%5FWi$rjifNs0XF!b>AmJFC39w9Y?tu0%Q^?XQ=7c4G+34 zQ<;*yf`KIVPi^(yR(hxoKGC6|r}=Yd7?oL!KnSqr6M;34CcL3E2g_<5j#yexwQJv7 zhx=Un162D@y=a*QAfK6(VxUo*9G>%Bkj$soPq{(p0(`yOc?p@9Kz>5K_rF_NkhXjkGkbmiSl`-Y|pM? zWR1&()KO<^1t%TbjGJiDhMaS>>zm70ywdc&pDonwEDw86N9L`3S)n1*)XRF8>GXUw z_K*-XB2>5(%bL`NzZm+k*NRCfC~@42;`JN$1n(oF92rf=nqZxYM=`V|D-tP+)1Nne zL{Pb@MW3thxyRdz;xU$pQLgV6TQ%L(h*by#2hBf&Vt4y)2bz7aB$b?ngFt3YQ|MWHCR9{E^Cl+kC!x@Z@Ua!aXM<0mo)_QzA zkThbAs)yXpRJc>q&{qcudoZHnf56T&bbx`3DVl0lDrpkOU;Pl~)JDD-x@fPzY-XA7 z8LjHY{cB2tn`KIvhBtWx6wzO39lTxsD24 znzWv0vE@DJ4P4UD)}eXGpJW&cN+q@3xG5R9;Q?A%MfWk48%ztkYr7kE#pJ(z_2$9x zST%fWIJ{SUjdwp1^Df>%sCZ2Ns4C7-gf+&4OFae9s)IiFrWl?*<cKy4QZQ!ERgcl3UttzF}wap2@J5+hvx6n|h4{_Eo2iB2!=vCz#j! z0|9@d>2k872Das`r)WpwlDN8jwsxXm5HYD6&;$hfru2jq?bOg%x_2UwV3%~W$vs?> z;o+Kn*R$X9--=h3a}B(gb~0cS;;-BASn?cE%ig@@DRNV_c;Q$t(9l ztglB!r`XeUWlK6H6v$Uv@(gb*ZtcCN8LNXA+ITH+g>n>qwDC&nt?BE8A`TkUT&W4< z;V1{RY6PPTG%o*%M!2292F(=(J6o;MPDe$pm^X)&g=71dEbB;|f3Tk%=wdoQZ8FqD!}wL#mIE4$l>@oA(Rk9?!H;z8xTyz;jA zsoaOEVjG~GsNAlzb}`uXKxqv;zFDfK4R-=n9BV1Q%%>MZeNGOmo~zGyN)I$vwFw!c zXNXy<&omdoRRd`Og+!{vzK5qA*RE%eZ|OjXFvxK*5OtC)P##mDNm;c=+xl>13)ZP;If(M*QD@{IAWQ7V`2f1EJU1yHs&z|Dj1$i)!6H zlY++uYaAmMN>BPk%o8Gcj@r=Ng99n5^LqC4}`Ssu752T$pk}8pP@DGRu4d-NYb&}7!-)n)p)LI+a zn!!dLD1X91bm9XXgm1{T2=TK^v%T{1Prl5>UFUoVzL=o{htAq3=oDIP*?RXJ&KGCj z_#=ngpZ!vny=zt8e(Z_UjoLSfsN}hzq@0hE3*4VGcPEE*;zva`0!EXzZk&-0NxmRnTPumA^iI-0Sy$t354#6 zwd|e$&@JUp03}ZXATh5>D}F!U?{4|cm?p9TENZ*PJ(mAs1lNHb=mEXus~?T<_g4m` z0co+6yuJ66VB&jM+L8$15Pw&_`IEtYCqRD|JV2ivG~R`L|GYmZ{`b9A0)Urr{Y~QE zSAP7>zpn7A0@4a8eD>tO7y%_f&RU9(VEumSI@zs5slriRUv#iWm*BNCX|G{OIHPfhGG|7I~H^ zw*Ol!dO|5910X2DjdIY94QIa(I~_Z^6YS`7rQlrGdTcyohNhDupVbNs!A0jEXyqK2 zQo_);lI(dJ+qjC{5X~!`tDm~lT`kNxX_sRB*`TX@V~5aXreWazYh6^YG`G#cHTV{V zj+rna3f+Q4n~|o?mWD0dFL<|z9DjjMK#HZcQ_^m_O(OT4uKuuyx&aMR1k;$@-cH9N zzW4;`n{N3ezwhW#6L(9<=^Zpkb>*Y#k!Rl9OG1PbxP*r3t@u0h!S=CDMs%Xx&#r<} z0}neVIa3)}jYS5k`CpKT8i*7nxseg|q`|&^ToDKN@%rg_t2;9&rZp7X*PuogT=e_u z{-#oGn=j>X_!y!k49>Z;0IBMfh96*Gp{9`#sU=kaT}#w2O$~C> z6?oxID%yWpDP=D_;|ZDRgF;L_;re<_iK{}1lehLh#*G3?aNh;e#(h6nbi_d`!D$)8 ziO{8y%0ptE*V`)U>46>Dc+)oHWd4?5yWw%UiYNp!hGWd6>gA;~pLJ0RQ%#c5KH3Ym0W+G7;b3izwcAq2@_ogx4*-H*GS~KeHu|PQLi! zt&^XB6AYcX7wGmcB~eW||^u2flOLivO;wr8DBGo6doe}1Bp)>AaNPyXhasL7} z0q*hJ>{o-@2^FLKu$|~(ix!l>2(q{B*jiI~hQFsotxf|ZSP*+$rQFsfvwG57vt73S zMq|&3?>iBQrxyTLOG5&2)4lbQ1KUUY-dByvSa4b9_p4&`b4(|*Yi4IR!FpAIV|b} zEwbP}(pTeQ@`R_@*6-KbwN<8>!65T?JUjE&OkB8Qt+H5?3 zsRBW#x#&Fw1NWWW^08^ZUmO`4^@G!Z4J;D@dPoV5FuVT}>%uq-Srb z71CQ}?rCFH51}lheAU5rd;RBLj$=4$6p9GIz;BsEpOe(Y#=8gW6CQ9o|5U{pH zJAOJ1Lx7$qHQJ{jjJw{0k+yt)4tbMNxEU`rrBD#|u+-EIXuKO(il({dk+%ppvnim~ zvo}OO4KdeIWbnqFD=2XbM6@?u(DJwY=zPlUF^d$aY2{ZaRV%&>|DqjuOzjwd@~2Ds zmp>rP3+&IqkY}Bb({BKdu*V^v+g2fvw~?&rG0eXitXWunJ`2M%Zt&|<=Z0AwIEhkF z#Skgi#ChpkGI}hsIe~AFb<)#@i96Fk6Rs2$z=hg;Pki5;`|A5nzbQbJCdFOs@7V9q zuQd{Y3WbFn$wg2CLwH@}W^>UiB4Rx$P|tfpI2{e`OsQF*R2sIA6cxmCB;8ZtsOt*MZ#l4P;Lk{3=Cu5Ux z&xGHC``BdW4SEmBTN9qFnW0cx9%m4&pdqa8Hg(OE3boQvKGxj+e#~=PsXU?Q_{$# zA5)L}klHZb$51x*60SzO6`4KeV=f|!Oq1XkpaY_De2X&!yl{+|YG_uum<2#cNX6>#ty7ZY(7tbTUcbNQh zx#(~0j+Fkk$66LFZY#fsZFnefP6(F)AvEOzqPDs=CDx;JS%{k6BsW=wLsX94b(RnP(Up#{UC6NR zyBsPmJD9l!<-$v)0^LVnnk}p29cu4J3+lS{UhKmyC;cfs05k) zQ6T7W+E|7vV&s#ZqMTC3?dhzO9wA{H-*(ANiRV61=5gdBc`5X0tFEx>LnYb6!Z-sQL#L-+ag^X}s0%)ZD4ZQf3^ei{NP>bB?Q zigr-H@M(g#!qIx?mp#yP%0h6wr!!wC&yA| zbT5=Bi0-+DN@gj%@a|B+PE8rxEn+&c;x8YlAn|tcPYd*woi}x&YeN(rU*XL5vgMUM z36`D@b580df4hUVtG{@yT`}|hbuB6CSh*l6VpvnhR0n9>_OOUdZN>>sCRmBkL!9!} zYuZBWj!Chdfl=u2uke@)n1r5n8MgV9jrVJ7K@Y0-yz5y!nnUbWsZCGHnu~RjsCmh7 zSNG&qEm!&*T@XFn69t6=Rz4#f{nTNDtBco6qm zM`Ep$$VHzi@iv^c`=uDr6clHY-x(%v3sG(??YT~EX?o%zcd7SoET7F55tJk$IN}g4 z$zo}8yaMukk%sQ{T^}RJMIo4ZG7Crx(LEY45IB07bu_E4X;w3mv3&MZXel6ZK^_fJ zO^utaUzw_UUP~?T;VEW{*2fk0Fa*F<9Zoy6bmG*hs7i+BgB3MoGV5=%>Onr{AD^Vz z2B@{#KR`x~%DB>+)1W^Mq&#B%W1n+wTgx$0VZ27v>>c`OF1j@5UBeVV@>~#9171e< zu6mq1fCDX>J5)|IQ-d59?F~w6if(DxVr|IAP$}O8q~>C1tI2^-J4DM5q1LuIv}~y# z6c1M=SfZyP6k89|B#s(W6Q;-Br~OdvomvI(piyAoC{}TLvRj5eZ^4xxn|HxnvY=?K z(W?_T&APUJ#LnqzwU!K>ZDf{1kM3TXkF(nw z|0Xa>6Go#^k2A;IEr+WCne22MG0Lr9XM^rOcz&5<*bP1UOgW+bakhbermv>Wl7F8l zX%k!hy~2?XI0<*zL)!JeRIQgJk~CQ~cH3eq*rSQBSo0kUTuUP-#fI2otFOH3r&a6q zDU%&{IndJ*n$8_0fPt;W3OrtC4)Dx&kHNzQCN zFy6(KYUc;4ZSIbAK80_Y%~CtMSqjc+^U%#jtChW|sK&YB$MJ6$YXj!SJ77sXXdlJB z5M-bX@?h}y-W3tM_dhgWQ~_eWkBu?6af#ybmM((lhQ?RCV?D+LdpNr1y!;X`o(b*H zZM$uC?S!k-vy;zR-i0tu5go}z$Dj;yYkVg^vFN;5)RDNvoLjdnqI+=qDx>6*X3BOw z8-*Hwe`JhuCeCb_PHFi~-S%Yv@35MS7@vG~ie@ITobr{iY zN!v@~b65^ey-(mF)Y9*(KkVYV?LhuAnx+dr?x6_Yn~!S-kq^JWT%h`yv-IU8=S#?W zL-xoXw?y5Z`_o=~JHXL8X`XRuay|3mv4d`2-1UKOL~HL?pr>OIX%Z+k{{S0>T58&8Bcm7zVOxS6jnV5MAk0ecLz&2a0X%(oiW3Dck&5IcZ
+> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule, and prevent us from delivering the service level objective(SKO). The use of any of the following CSPs on a managed device will render it ineligible for SLO:
  • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
  • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
  • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
  • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
  • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
  • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
  • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
From 21800fffbcb67da20fe43416698c972648cd562a Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Wed, 29 Mar 2023 11:32:43 -0700 Subject: [PATCH 068/143] Update windows-autopatch-windows-quality-update-end-user-exp.md --- .../windows-autopatch-windows-quality-update-end-user-exp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md index f87f880bee..5a8be09f1c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md @@ -76,4 +76,4 @@ Windows Autopatch understands the importance of not disrupting end users but als A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. > [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule, and prevent us from delivering the service level objective(SKO). The use of any of the following CSPs on a managed device will render it ineligible for SLO:
  • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
  • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
  • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
  • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
  • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
  • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
  • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
+> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Selecting specific dates to update devices would disrupt the rollout schedule, and prevent Windows Autopatch from delivering the [service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). The use of any of the following CSPs on a managed device will render it ineligible for the service level objective:
  • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
  • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
  • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
  • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
  • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
  • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
  • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
From bd6e9b21b990e6259d3f7961c74e880178e238d4 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Wed, 29 Mar 2023 14:37:08 -0600 Subject: [PATCH 069/143] Update windows-autopatch-windows-quality-update-end-user-exp.md Lines 70-71 and 79: Delete "update-" from all bookmark links. --- ...windows-autopatch-windows-quality-update-end-user-exp.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md index 5a8be09f1c..1a345f2942 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md @@ -67,8 +67,8 @@ Windows Autopatch understands the importance of not disrupting end users but als | Policy | Description | | ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | +| [Active hours start](/windows/client-management/mdm/policy-csp-update#activehoursstart) | This policy controls the start of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. | +| [Active hours end](/windows/client-management/mdm/policy-csp-update#activehoursend) | This policy controls the end of the protected window where devices won't restart. Supported values are from zero through to 23. Zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | > [!IMPORTANT] > Both policies must be deployed for them to work as expected. @@ -76,4 +76,4 @@ Windows Autopatch understands the importance of not disrupting end users but als A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. > [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Selecting specific dates to update devices would disrupt the rollout schedule, and prevent Windows Autopatch from delivering the [service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). The use of any of the following CSPs on a managed device will render it ineligible for the service level objective:
  • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
  • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek)
  • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek)
  • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek)
  • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek)
  • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek)
  • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
+> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Selecting specific dates to update devices would disrupt the rollout schedule, and prevent Windows Autopatch from delivering the [service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). The use of any of the following CSPs on a managed device will render it ineligible for the service level objective:
  • [Update/ScheduledInstallDay](/windows/client-management/mdm/policy-csp-update#scheduledinstallday)
  • [Update/ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstalleveryweek)
  • [Update/ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallfirstweek)
  • [Update/ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallfourthweek)
  • [Update/ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallsecondweek)
  • [Update/ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#scheduledinstallthirdweek)
  • [Update/ScheduledInstallTime](/windows/client-management/mdm/policy-csp-update#scheduledinstalltime)
From ba1eb8be3d12a86cf2fef16ec429770b9ed5ec45 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 29 Mar 2023 13:55:23 -0700 Subject: [PATCH 070/143] ucv1-reture MAX-ADO-7748874 --- windows/deployment/update/includes/wufb-reports-recommend.md | 3 +-- windows/whats-new/removed-features.md | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/includes/wufb-reports-recommend.md b/windows/deployment/update/includes/wufb-reports-recommend.md index 37caa47a4d..afd3f56219 100644 --- a/windows/deployment/update/includes/wufb-reports-recommend.md +++ b/windows/deployment/update/includes/wufb-reports-recommend.md @@ -11,5 +11,4 @@ ms.localizationpriority: medium > [!Important] -> - Update Compliance is [deprecated](/windows/whats-new/deprecated-features) and is no longer accepting new onboarding requests. Update Compliance has been replaced by [Windows Update for Business reports](..\wufb-reports-overview.md). If you're currently using Update Compliance, you can continue to use it, but you can't change your `CommercialID`. Support for Update Compliance will end on March 31, 2023 when the service will be [retired](/windows/whats-new/feature-lifecycle#terminology). -> - Changes have been made to the Windows diagnostic data processor configuration. For more information, see [Windows diagnostic data processor changes](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data). +> Update Compliance was [retired](/windows/whats-new/feature-lifecycle#terminology) on March 31, 2023 and the service has been [removed](/windows/whats-new/removed-features). Update Compliance has been replaced by [Windows Update for Business reports](..\wufb-reports-overview.md). Support for Update Compliance ended on March 31, 2023. diff --git a/windows/whats-new/removed-features.md b/windows/whats-new/removed-features.md index 06f89c6fff..0cfa8fb10e 100644 --- a/windows/whats-new/removed-features.md +++ b/windows/whats-new/removed-features.md @@ -40,6 +40,7 @@ The following features and functionalities have been removed from the installed |Feature | Details and mitigation | Support removed | | ----------- | --------------------- | ------ | +| Update Compliance | Update Compliance, a cloud-based service for the Windows client, is retired. This service has been replaced with [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview), which provides reporting on client compliance with Microsoft updates from the Azure portal. | March 31, 2023 | | Store uploader tool | Support has been removed for the store uploader tool. This tool is included in the Windows SDK only. The endpoint for the tool has been removed from service and the files will be removed from the SDK in the next release. | November, 2022 | | Internet Explorer 11 | The Internet Explorer 11 desktop application is [retired and out of support](https://aka.ms/IEJune15Blog) as of June 15, 2022 for certain versions of Windows 10. You can still access older, legacy sites that require Internet Explorer with Internet Explorer mode in Microsoft Edge. [Learn how](https://aka.ms/IEmodewebsite). The Internet Explorer 11 desktop application will progressively redirect to the faster, more secure Microsoft Edge browser, and will ultimately be disabled via Windows Update. [Disable IE today](/deployedge/edge-ie-disable-ie11). | June 15, 2022 | | XDDM-based remote display driver | Support for Windows 2000 Display Driver Model (XDDM) based remote display drivers is removed in this release. Independent Software Vendors that use an XDDM-based remote display driver should plan a migration to the WDDM driver model. For more information on implementing remote display indirect display driver, see [Updates for IddCx versions 1.4 and later](/windows-hardware/drivers/display/iddcx1.4-updates). | 21H1 | From 34307db2e1b32818ee1f2cdf0c3709774ea793c9 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 29 Mar 2023 14:11:32 -0700 Subject: [PATCH 071/143] ucv1-retire MAXADO-7748874 --- .../deployment/update/update-compliance-configuration-manual.md | 2 +- .../deployment/update/update-compliance-configuration-mem.md | 2 +- .../deployment/update/update-compliance-configuration-script.md | 2 +- .../update/update-compliance-delivery-optimization.md | 2 +- .../update/update-compliance-feature-update-status.md | 2 +- windows/deployment/update/update-compliance-get-started.md | 2 +- windows/deployment/update/update-compliance-monitor.md | 2 +- windows/deployment/update/update-compliance-need-attention.md | 2 +- windows/deployment/update/update-compliance-privacy.md | 2 +- windows/deployment/update/update-compliance-safeguard-holds.md | 2 +- .../update/update-compliance-schema-waasdeploymentstatus.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- .../update/update-compliance-schema-wudoaggregatedstatus.md | 2 +- .../deployment/update/update-compliance-schema-wudostatus.md | 2 +- windows/deployment/update/update-compliance-schema.md | 2 +- .../update/update-compliance-security-update-status.md | 2 +- windows/deployment/update/update-compliance-using.md | 2 +- 18 files changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md index 2cd4b2f59a..8d6b9f249b 100644 --- a/windows/deployment/update/update-compliance-configuration-manual.md +++ b/windows/deployment/update/update-compliance-configuration-manual.md @@ -8,7 +8,7 @@ ms.author: mstewart ms.localizationpriority: medium ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Manually Configuring Devices for Update Compliance diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md index aab7607865..7f4c13868a 100644 --- a/windows/deployment/update/update-compliance-configuration-mem.md +++ b/windows/deployment/update/update-compliance-configuration-mem.md @@ -8,7 +8,7 @@ ms.author: mstewart ms.localizationpriority: medium ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Configuring Microsoft Intune devices for Update Compliance diff --git a/windows/deployment/update/update-compliance-configuration-script.md b/windows/deployment/update/update-compliance-configuration-script.md index 2e2c5100e7..567ff4f6f1 100644 --- a/windows/deployment/update/update-compliance-configuration-script.md +++ b/windows/deployment/update/update-compliance-configuration-script.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.localizationpriority: medium ms.topic: article -ms.date: 06/16/2022 +ms.date: 04/01/2023 ms.technology: itpro-updates --- diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md index 37aad4dc7a..6c6fe09823 100644 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ b/windows/deployment/update/update-compliance-delivery-optimization.md @@ -8,7 +8,7 @@ ms.author: mstewart ms.localizationpriority: medium ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Delivery Optimization in Update Compliance diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 51a728c4c8..94fffb85ab 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Feature Update Status diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index 251aa25370..d5167f79ad 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -10,7 +10,7 @@ ms.collection: - highpri - tier2 ms.topic: article -ms.date: 05/03/2022 +ms.date: 04/01/2023 ms.technology: itpro-updates --- diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md index 323cc9207e..4a047e610a 100644 --- a/windows/deployment/update/update-compliance-monitor.md +++ b/windows/deployment/update/update-compliance-monitor.md @@ -8,7 +8,7 @@ ms.author: mstewart ms.localizationpriority: medium ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Monitor Windows Updates with Update Compliance diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index 2dcb66b2bf..9700189e4d 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -7,7 +7,7 @@ ms.author: mstewart ms.topic: article ms.prod: windows-client ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Needs attention! diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md index c99c4f7dc8..345802748b 100644 --- a/windows/deployment/update/update-compliance-privacy.md +++ b/windows/deployment/update/update-compliance-privacy.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Privacy in Update Compliance diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md index 071e0da12f..f74ace76b9 100644 --- a/windows/deployment/update/update-compliance-safeguard-holds.md +++ b/windows/deployment/update/update-compliance-safeguard-holds.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Safeguard Holds diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md index 125d1a6de3..07a33a985c 100644 --- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # WaaSDeploymentStatus diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 9e8a73b355..0db7e2035a 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # WaaSInsiderStatus diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 3a83aad3f6..6f885bf11a 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # WaaSUpdateStatus diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md index a16ae4d5a3..901babfe34 100644 --- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md +++ b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # WUDOAggregatedStatus diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md index 60ae8e5991..3cd9bfa64f 100644 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ b/windows/deployment/update/update-compliance-schema-wudostatus.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # WUDOStatus diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md index 5c760ad6d0..163144290a 100644 --- a/windows/deployment/update/update-compliance-schema.md +++ b/windows/deployment/update/update-compliance-schema.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Update Compliance Schema diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md index 829e562eba..874e7b6ff9 100644 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ b/windows/deployment/update/update-compliance-security-update-status.md @@ -7,7 +7,7 @@ author: mestew ms.author: mstewart ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Security Update Status diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index a8eb872ebf..4220a931ba 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -8,7 +8,7 @@ ms.author: mstewart ms.localizationpriority: medium ms.topic: article ms.technology: itpro-updates -ms.date: 12/31/2017 +ms.date: 04/01/2023 --- # Use Update Compliance From cbf88380e0ff526ae2c51f5ba45fa487ce05ced0 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 10:03:56 -0400 Subject: [PATCH 072/143] Kernel DMA Protection doc refresh --- .../kernel-dma-protection-security-center.png | Bin 144921 -> 0 bytes .../images/device-details-tab.png | Bin 42176 -> 0 bytes .../images/device-details.png | Bin 0 -> 38705 bytes .../images/device_details_tab_1903.png | Bin 32620 -> 0 bytes .../kernel-dma-protection-security-center.png | Bin 0 -> 133252 bytes .../kernel-dma-protection-user-experience.png | Bin 21128 -> 0 bytes .../images/kernel-dma-protection.png | Bin 0 -> 83811 bytes .../kernel-dma-protection-for-thunderbolt.md | 139 ++++++++---------- 8 files changed, 61 insertions(+), 78 deletions(-) delete mode 100644 windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png delete mode 100644 windows/security/information-protection/images/device-details-tab.png create mode 100644 windows/security/information-protection/images/device-details.png delete mode 100644 windows/security/information-protection/images/device_details_tab_1903.png create mode 100644 windows/security/information-protection/images/kernel-dma-protection-security-center.png delete mode 100644 windows/security/information-protection/images/kernel-dma-protection-user-experience.png create mode 100644 windows/security/information-protection/images/kernel-dma-protection.png diff --git a/windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png b/windows/security/information-protection/bitlocker/images/kernel-dma-protection-security-center.png deleted file mode 100644 index 9f9aea0f86b972ce9ad1cec784a1f9e239625352..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 144921 zcmYgXcU;o>|G&GsI$IWYnVDLNdgVH`G1Xn9dqkgf-v0Zk=;h~7J9E>Ys(MZ`MQ?WdnAn*7^b%stHtKM(a7&{WE`$_r`4bqijIp(%(|~(eH#5!RWZ*7WztLMbba2X__z$)* zem-%zAJgBhUk1qW&@WP~<}dVpou!im^kQ#M`A<(3gj2>sFV{0h?U>)~X&aUaG}4Mb zDYWeJv_)DkpIx|?Y8z4{ zGhNfAcb`hg-JPON0jR}%-H(&~{@31lGWwBaNFg|{VjvkjZ%TTj|KI0*NZcQz@{aur zMhKZ$#+IkItQHPDg7$w$*~WNsBav&7I_s9hUlQZ(5Gm=e{+YNb}4IuCV zIl-K{le*~6l%)8gyFM)@<9XSA>w9X!v)sm2ov3N!<<#T~gkS_2+vpXU-ZbXT9h)_Z z^y{2@0@QQShK>PZ5Qy(za< zrzIGDeU0TrisE97H!${^r%bFuQVYryZ9xfCdr2w!1&!-CLrPCNX=^5DS^@PNlJ$Ns zyxvQhQpr=uX@?t&*qR*iIK-U)LrIBBc z%a~|;>Lg3kz@C|8o9pRK?u5Pn^`x(!92G;%_SlEiM;0fIw!Vtna&1LM>NG-J2rrI^ zto>f3L-Y;*u;1gZ<(|NZnygBXwZ;(})Tdw7?mig8clA8KrW$iTd+vN98RqPnNirYBA-$f2|zo{-)wmdm@-b){KWVD{hftN$ZCXban5m`4d0?FpTe=V=c$AD&prT^lPM z@nHuvu#0j04~OIknD?prBA0%r_xUVXW4sQ1bDTe1pNrNGHu(NPJbPhZD*-XS*0PpE zc&!$>LY4a`LLb=kG`?1cip@@F_u?J`iR@3oUMiz+Gw4m7fTn+mL(etnkr;%T)gZ`+DpEZ?i{BpE>y5G5Z zT0uS2^LZlBG3LK3i~H0@16l!6%z$DeiGgAHL;14Y5@ux#;8diqS_D46(qrZ2h;<|y z_$%O?*d7^_2|5v|J3LAlj1X;ah)94u69AeSbp-b4LL zR`Ru!qlmJSZ>JY(`17r?g-Ft-O|qhqfN2XI|9U8r+V@rYyT<mGQMMHwwmaN?U*G%Li6eaRSqD&CQmS54&6wDW)c*n#S!1* ziX+6@71V-JL;0ep$E>$uoeB=wo7j92s4#K3#65)jNXg*V?4hIN1sxd7@TGHV*E`Iy z32s%SP2~GIH_;Bc8BQKarZVG%sI^H+()y~i-1;@2`wO9Y(bZQxetF3#QRu6-wnp28 zw|@3YLg-_G9bQRj>Q3G$_jhNz+UMXcG=FRSZwUJPJ6@Y&If-E$ow=?;|ucU{UcXf6HjIV{tVu*!3z5@ zFZknWz(dnjqKU2Hty+|fU%2v=6aQM-Atfb!&0EG3i?3hEq8}Q(yzQwzdMEY#v>Il& z^(0U#_57Fm7ch%MFZ|+cuINh-?RB{`wQEVp!h-?faJ9-pf`+_&Dy?6RuHL)+wyn!~^QAbCDcqEs{!F`u7A`G3i$y?l6rqWLxb zfW?h3QQ;MFn|ycHU*{>8TJBr5`AzPqzIG;-CIwPdz;w=9iECi zNT?e^JWH$$z?Ab;>ORZ$OA-KC5&R23KR-m`?~P*a)jwQ*(X~BFhS(GdPyuGba7iG( z?*GhFl(#E@>Yyjq-!TamfAnKvW#BCZHPAD+sjYgjo|Tk)^0B74M3*>XpP9*Bc$9O3yh}I z!9mAYSrNGAr|W(yOxwih|5k!04-G52fGU9d0Q-R&c3a}d&?-R61K1_QIpC4%+yc{R z^pPl7%hrs#Egj@KXch3H`Gc(r$iUMn=c0dgT$ED#Vz~<2y#N@!1(Wft$t`#yXEf)N z6%&wZ16goRm5hvOC0r~^$e`RiNSxW|MGBcZ0mR@lI9R~{%c!^VT^dm>W+nhM%p~>r zy$6>U4vm8C{sJ1a&~KfUifz!T1@ckYVuP8p#Zd|0x1Sf|^fb*PoGC$p0-~P1~~C z&(!Oo9J*vs@|weFir#XaJNk%pDX!Xg*JujYQSyfQnKuqJxI^A++5tcwVH>L=~}LhwggIOm_MHb37B{dn`wiy%ys>wW!V?!OaG!$jG8 zBpLZ7PPVqOH+Eqqu}nf!5g12IF(;&WCzaA7u2s|^J&jw|Xe11OefnTF^QrKgYR>Qo z_utKeBN?fYWZSq+q0cLtDXN{Lhhz4wW=M6jHiBYfIdzT*3}Y_m5$@Zl-qUJZa#$ z`azW|tz!uEw84?;B(jAzk2d8yP<^n{ga3qv<$WoqzgRCREabxlt1Q!Af*rh4Ih1OC zqbKh{jp2X1@$R*XoGT+@wpKas9x04o8(G7g=+#5Q-POP8zG+GXTZL(P7($rlT&EeD z(Mjc~;DW%c1h5EZo}4TcoKWS11lJd~0^Udq zROBJy+DpO5O9Z7Qof(hY)tFs%94wLgasa*=eqPst!C4>St{Ylxs}3Qpq#^D-%zr}b z{9cHX3un3%T%uVziWBQnj40byD6>{JE++LLdvBLxmZ$~l&XV-(91j)qxIzSn07p&S z8~jD{ESm~H`MOw+ltuNB^ylAz-^j`JVAprRh{g3{mARZjuIKpvENZE6jZa@uP#MDwRUwKwNcVCY+wbU$k#iy&030`*wr4J^>Sp7I*JqI+jLaaYl4hF zjrt{?sLEW)p4XeJBd~ZLDAiwwZf~ikg*!Byg9=)8Tt{==n%vF^XJhiH#@qk1pUCPc zi9G87n%HpBNpis-8aL<{syq_lTa`wx#M*kqi(G^Sgg!yb%Wr*_>%me5OsqALCR%ZJFW3 z_qn4PL4FBVh2zE+5cfP~_8jH254%3lTs{0oG1lf;rS>5Q{ZLKwcpB~n*^8)_?4A9e zC4%{)jtHyhXz6hy(Yl(a_W(t-DZxAVxvS?6dXLuh4fuOwO9-yTAd%F?4&73K}95=|9l^dK|x~dgib!pT~T0ayxe6%*!mYpRT8RsHR~Guz$)K4-iI5E2(sJX0S_udfucNkV^gH>?OuU5X2c4f<*w!=`pd71Fwery!g+e1!pdJ(!m~fgLdv6nj;+)XKzP zy^vSa-_e~GPR5;?ARn$)eNyYR;VN0}G4-swaf0?;s*~?VI+A%ft1^JA<#evJJhmgk zXxlLJztL|xbFdbZV|~>+$p-vlaXo1<1EBgV?FUrBmD^sDE5{)P>~j0ua{`|VBPf$Cp>dKikEb3$Vd8<;?f|Z z*!DGt5m>?}_5-#rBq@02*QK=#Mks(Bn#|D0&5YnKj@qbTFisMRtt$xpCtKX9#=vf9 zZcu<%H$-i%p2D>SM+IiTaGW6+FW+e@2ciIPgSL4=c{BxA=ViPY>b1|_(#1O5z<3aW z=~SXOToZd(!)Y_?TAR9e619rQjtGkmdCk2s^KDohO&*hnqY70+1J2Z(l~P)rFN}3B zC4&?3w4|7Fx%-8~J}#xa;Uf@3edlF+I!*K67?|CxGfLS_wtHjt?R>Frci2S`hHa$CkL;vaHh77Fdc#(LxN>pK88sCOVX)P+`#k}rUW;?Ukiu|1Z@t|`~|1OFBG{-X4N^k z5()FaYftKEvm;7^hq&!#IttS3;%EBwRBce%E8>lPQLaeUJslTnk^mbAq!7^Zo+n9J_06p%AK()&r^CKw}5w+n> z9IIB}s@e#9l4_{H&Tn}TTbADV3SP>%5n=C|L&YJqE2aP4uiMa=pCtg1RX}HeQe^d@ zfGNVRUciX!pVd8b7Q%|N7D7N}?e}Zj3%YWuwiL^C@T1+k_XiZdN@P^K2X&g@rRjBY zH@06*&U50!15Q}+zhH2i6`D%o+|Z~{?q;`JfCa?UcYi-gK|lI6w@$T>$*iXPCzEJN zC-(O{vQ2v#ie&Qu!jem%oz6c7mC_}&byU=3aNQXfY^;G`K*_A}_J;k#nIj*xvcDd{ zBoOR#SPu54SfJIzv;q~Lt9Ish*uz0gVt4J0%!-kqugTg(qu$ix{@KH$RI5>SfKwu_ zpMZ-u)cgV2Pt5WW3nwyg;w-0+RDCQvn+n(S0 zn-zV?;|tb~?k_fUyM%xCb)|p(bpa4HvTK^576*UE+D;sY2SsjV4ldP6O z8ba!9P{aiDJ2PkKD;iFRH>kK@4Gk4G3l`E}So-g;gqx|s)7pms*w#W?0Q=mHD)YM1 zOC%X3Ch1~G(m(yw#XrCiKq)=p2T|k7GFofs)hPo%BQxWnTa&CAb>s$1gikS96CxaA z^@)i@+E$PwT1?_NMp6$@vV-OgG>Y}OFNCBs!xuf0QbBoK;N8rNLzLbz*uGRYlUqX2 z=JsjMdgUZKCT}&~)A8f6AbRKi82e>W%9ntWXDT^&A|_ zvbV)ZM>Z@!{j>nid^fEcr>Hf&Qi+EX+Rp*B2$PKJs*xE$U%Y!^p_3$$*iTCu*WFBA z{9G%xYL~$5d&9r+jcRsV`ddJE;vyiNw7MD{{+d@VX_qjHuwZE!z${|cI z^q2rPhk_s@5L~Cin~|g&7SUG9{}}PxyzF@kblBD|x%Kx!jhHmhGa#i=-%*6!)i@>J z@A7i&jT){gYWvk@c|50MTtzIMaT`=^9bi2<=NdWEDgOwdTn#u+TI+Cs+kRu%=22OU zauZA$j%CNJuAa*xti^Dr(@Xe6fyoMVwrABUY=pTuECjH(Y6qR88%skE^nQK^3J7hy zHSS!oa(xQN@3V6E_c>cdsFb|yk4!3S0!N5NXrs#QW+0=rF2k__oibo97W)-jFV1dUt*E5G%rgzviPW28YR8}WSSO4`JKCiZ5Qhi z-g_*N$x!M2SVhwth@?3u{Z%`jCI8+v-fTdfk@$0uZBZ@KLTfo_nB(CdWWY1+9WLTY zbh?4I>cs0}Ww?O@+EE{TtVIXt(Pd{pcg5I4YUc@T8-U1iVZrl7E-qXqtNou!`J`$KlN%TgD6*&mUYEt;SD!HwgJPzJ)CK+Om4Wv@Nmm*1 z@X0pGzgfN<<35BvuMo2b{3&(TG%V~bIIy(RJh7&j&faUcxZ>2QSC-83!3Fq<3|=$TVUvlp z>Oga}Ue?ZEJjdbMw@J`4?2zLkHpRISqr=k*Jmi>>L z|Gb=IzOS;)b{}m9KooN*ga^gS0EcY3Bjs87w2O|%KY5s_6C7`=ug=4)d3tJ_N1%y? ziER;+iyMA3(d!jv^|Qq^PTddy60Tp{$l-ZB%kitJ%<_jkMFeyzM*JH!Kc3fUzZ6+3$}swsKTsYHptAY;wP-~xJVxI==G*lT*66au7vxt3RgaU) z>}P5VS4-f1b5$8&$n#PTnj$}3-q^BlZ zL(avh$mEAQG<@Ngw3G#;F}dm?>{IE2{MyE$?UOg^TVGc#Y}T6ZsT5ExDb%ZKgz`$+ z8&$OO!N%d+gaNEKN1AsN)BPmMPJ^ z{ss-Q!x_RmM4%sWXoqSjHIj6ZyoMSs+P+f5{56g={vH7_ZIY2=GCY{0A`l`{8W3uk zJUD_1Q!QmE<45{i9Y^FDgnGTZw{Q~K>-LAv2(^<4h7OteCW-m21M#XVb&ng2$WYNF zR=j$tEF16itsG~K*WHT_HWOOku%g1_Q_)P;#A?wHgux#M^(=FOked$M(IU=Zz~>YH z2h{&0G_X|*-qXg?^6ioI&Ps>|>9ejz&zi`OofuvBoQOqd2AI@X!eCyn3BU^rGp|fd7m( z-rcu;G^@sURN2su1g;wCwV4~uTIq`m;N~2+H}+B1Ov??Jj)JG@Lc%Bi3XgClq_qWx z+qu&Cx(y1n*z;|6^nPJ>zEWNzP1`4u0{P(yZJj0p*K=iN%~@_3%=wO2qfQ$h%QrQ^fGF`Ra7yJc}#p3|RMjqbFFK zr0q?oJW;vn*ee3qi%DbOpEw~ud|>GI1Se4#MS{q{NU&{)cgVt8!%cY-P5}c18&`vs zywpzDOdxoNkEA=y0ejIb0s8NyEg0|fH*sShwbbjbp0{ZS@2y1_Oj-Ej5k>$2+oM3 zk0IN|$@u#&<3B66$+lZ$AhNz`9PTP);e@O(VXSDsY8pj+SRH>2xxH38CSqE$Cw6b* zw)wbn#(E+ngO-!8BSo@qWRoX$Lp)~}_991T0jXn0@W3EYn`F=_WnHgOTw6!qsmR%} z`=ONslE-(&8s8C_>)9!9gN+^`RlH0lV&hAYV8-4!v;qb#>vi6VI9)=vQU8=}W>yDT&aOfw6J7f+g5h9`?-zMiaSg9i4ot`9~ z?fc~Bme$U5E^d-j*$}r9I2V&7H?0uL?AE(D-pB`}rSo#U;CqvqbT2AX5A_5-+qXmd zmHWF*ov??<)@Usma(r!@2DU}*8zU!d5Gf+t+=xqwLD`Cb|6m83TmjWJ*)u9XsMzxT z?sKN)Dtgk&)Ztfz*u#qHI5T}qDuoV zt5;DiAa$jIIeE3kUqHbhaB!;%e{oce$kF;<@oGl$Xf0=@I%PwRv~LYKe}e(+C(CCF z%oYw6QXQ@D5EF;^-fE$lLv>Z*l|w%$s^Ir|{L(yEcaEPEM8rSLzMS6S7OSf6cl%eV zg`~z;81OkqObAB&zGN`+L|&5(Kz7y_27u)8dlLj_Lb>x5~3MZO`aN-m3<~%ty zI8^dFx;zj^){fEjqZ^e$Q*H~;>CMxtzp;vq1ZFkzL$CN+#=l4X$?I zdtZ{S9?P`SH-<&@MIPz@b|yQ1xyXSO5OBg=ywNwSX22iE8{WvPA@wW*hPL&nid=CXew}luh$1rp;}b!3ayFv+Mv|O|fA$@!l}rrg=!H7&R?l zpGA#wAPortp)JhTtBUJA*9j|Ez9{mD;pJd=V-+_k;f zEMksxXk&&VK15ANVGn4SdN;P6cS}KVtjRy;5$^^rYKWy4+0Z$-4aWu1KN?qyAKi36 zi9>M9n`TLHRN_gW7-srZ+tTaBhOFnL^>~uAyMX1C$K#r;?SRJMij$FJ!R4ZDd?34M zI;!Ym7=o_6Xrg~aUsoU0L`8~-(Hty${ziK>G`1j6CKNGu+b)H3I7g+9OY?V6)@=yq zmnOU2sgKsUQCr-?w`MXOhU@ZM56_*2Lz;4yY-82tN+I<~KX(O=VMC*l4^k$J7bFuZ z$S4o$%XR+3x*@QEJ9^5w^x$EUISYDoH4L5)rlo5G%utcptN7@tDg}_fa@#XlwoW*L z6pRdvpHe5Zn`vu?ml}H{1;<0iJj3&)$M5VUbpKhky@r~KowAZ)xx)8*jo#{s6dwk} z^@m+WWF@4m6Xv{t!w_;<&z+hlSt53o!FnS}oJ%6A7>n93o5+~4TlzcPcUN1K&YTWl zGg|a?m`hgM63nWezE_G`qqDM-FXn+Q#1t5P@u$3XvQm|iPy{FB&miw+TdIwJZrtb& zGE(>f3}*OPR*TqfoXleCAx4IyHu2O#8_0-Utk858u9DSCkQ)?!4x-PVu%*$C&xY;n zWpu=4woebDFzth01Drt{$ks4JS&L zH|ioQb1Zv}%G_vv`h(_G@cp4&)ggul%C?hSQi~5bAw8G%>YLT8yBUfoF4*B-oBjk| zZ=4CP*Ap$+u#O$KuJu)$Sr-^GU-c0l6isI?p7%q_`!vr9J4sueEKJ_kG;3AlZL7-( zHnJo6$q6~;N09ttWE8h$jTkfwrfUy2IpI}X<_F08JLk7g?w|akGpFA_a&9s3rP&Eq zNY&|dy%H;Qs&_ywx1lEgV5dPA)zkP@}O|3dZmrtI73VfT0d9*@uU?4S6ZT zRafg!^z;J0HzYQxroC`Gl*d|f^PX$9t?X^-xTxeohNc;7jQuQgV9zelaF0|!ssbyx zExie@xFs=K7;=2>Gu}5KR6vEDJRe; z<$7Cjl9hY1we6wNK=xWZd|v5lz?mio@PUk!#?438FAbw+FU%9_Mo{Mx;-fl6p+~{~ z;T1*90B{!}pS@;}a9R;%+Grm@^P$G@kj*)BO-R|xq*BuMLlLbp;0`=d|B&BSgnh#%4D5v^pYg`lp2?BntpJ3so0}SDu31G%AXd<;I-Ewxn4ak9=Px3b;e-X}(NC)K>IS)Ys-{3XauZs23vhpO}59al*s z+QDm=a4V_2@DTc2&N_FiSdLCBdpjbEe7>W@J^`(PL-iAc%ds7bX7#j7bP$j%_ zOwSd1L71Cd>(mf;vqxBjkay|?p{%RMU21|f#n!?eq=R76ikYKG#oVx=2FwiU?W?2& zUc2Q!YfHm3bA5N!doAdCWn;!7-4~eA)zI`!2b6UQD!1I~vh-xtP-4^i?X9!7`K_&l zSlc4nH6@p49!bf~KdT#QCAFT3G+Ec_^D#zUn)Ygo2y4fzL~C&f{+_9LCjgRv3UqTX z(>~@-JQQvsvx()$8GQ3I81O+Pns~yTP(jXR63ABdsWKZ7NtJnqf7ptkJ!x)8+^m zTI2eSbWjmR&+tml2yt5^-&+C3C%ClQ*j?(CJKnTwCVAE-L`Q0`w&quaa3#-Jby3vg z*(9H|yf*wne5?DZ(J8?y$z8bE>8>BnpGthb&~g9z(~N<=jl zPhLvqs3Vr*G3wj?w;}W$2^EvnlaMAz0si5&M5rgi!#C*+1fP?Wv9U}OK>3BxmqNM< z3PZS-{QDK-xet8ftxv`k!ntJO9sW30nEHE7@bYm#o>&wAR(9R&LIxs71afDt$}Xoo zogcjaNkJDjR{Nkru+eUA6cWzyheo#*y_?&q>awN>FK3ajs~|<4w=Q%0tDNxb;J3$T zC#*}sqR8H(Rd?TE=p8fvhwS82Pfy+vNYTkXhrCYimBPe>G9cokwr5XE7JiAZ_gQ=e zI=PhdE>fa1Ff3~7uCucw1U|Ax+m1L;>2#lc_8B6~FIx5KgHM1q6R$V>G0qafo2}$Q z;Ob5(U92s^v3_G?X)}Dp9l2*w9F>?U_J^hv_9PIb`C%Bby~#i>r%&CK8I`m}@&}Xz z%`R#Z9EJ7QK_S@)W}JQyLQ>IJS0p8S8%6yjt1Vbe7i%2(vYGEq0VxiIVNL?SrZ`)^ zYcBJszCEtYj%zz%D9ikP1-o!a$QRY_FPg^|BI>gMQoPWopo$pSyh>uKH+s*UEda1g z+q%jT3C$K)0VyjY_^AA;@zz&+MswhJCvZpLxB&d^tq5{jyhzMtOl4sK=Vx|gFsvQz zjnfYy&h(=I-s{4P?0c6!zOg}XTsB_4T&~a9=&@f`l5Ijm6(`K(r)vAY<;#Xuv(j%5gR=CtNdrD)c>brHD_gV7R_~U!yl)$Y0_tO%` z<9H-6DY3k+UTwh-SsI8smz<06FCH>c_G(fZDgR_wQ3-}c;~Om?ixh|2wbje?3HcUN z_q_Oq>K?@0=YAS{)Q|gZGOK22_-QTV>g^sLAe8q>PoKSdIZ*=N9I}m;P$|Q+eX{mv2I7sgrJ^FY( za1UCH4vL}b5Uf%X6R0mlRmYWb>9N1}*l!D0ZMVZLEthrcR{t2Q3=A)4*56iS$=X;W zkE&1Hn^A`9D%@(F-XSdtoHm!8kX)w$HcKG{fQ@&b_rxRwYd7d*BD=g~wG?*ri^P`K zT;sM|SOAm)OOlg7isdvtop^hE%QmxKAn0anb%!Y_Qx40BJ=3`o_2~>*#rNJ|zU&1B zV~D2~jGj{s<)*dQ zdK>$0(vQu5_6c~E2&JPrjz+aha8u=`(!gG)N!RB@bN^2fb$u%meugxTZkgM#|2)gi zlvcj2@CE{ZH54T1((u8VtM@dz!_5e3IAH4wqULOn`^jh45U^!|v0@^~{$>in*-(Xi;+<`tt5&A__i^YzX~Z$3<51d|yvNlnnku@kQ&R{4B9m0BqU$v`li$ zj+!k)QLqyMi+3x-r`w|)I4&Zn`9Gcbj_$2T`7<}&4Q+&30Xn0!ye5OKS`3c;@!=PD z#L`~m_r3Q0Qwy00?~lDng2T~Lp^Yq+jZ+wb_vQ`{5Voc&=o7F0-hK)?O|d)%bYA$) z(g^50+V*O;Dx)cOa`~HuSi%y@#tII4^PT{ku@z3+I{N4hWJaLXW4}QFpRoEiB3Us~ zXQSW~wxxl6TU1xI=@Et%vO#Zwp2I}`xQtokIMDf(modJ($9*ws_Ciiz%$n6G~)YW!vEKnQ)Yi_y+RwqlsiAF_g zQ)$(zY7Un1`-`eon^3O{ee#pc-5HDPBf-}M>>~}Uk%0%WH}j8uNo>KF6V6DSfrKA= z=#ibK%P<_Zltw}h>3g2?kvDIJxn&jkRuswF{sx+=(w3bWJ4iHz z(DvyqW%j9oF48EQQc1a>ojLvdtZ?-HK-R>01!IKPsv%>=(B3fQDJo&wt_-(Bq?Ct=IJp^`^A~+nvdd{FBBW zu5Z93FZtMIYVNy$r_}gZu~aJg?|X066*_k$-cBNEw6QKFNO5Bk2wJ)ov7Q2u;yinA| zYMZ%?WiEj4;g|N7hAwyAR>O>tQI`~5!~EclFz z1bLP9%`>X@NZ>Wu2Q{lDIm;robXe5SkMtGi*DI4@4{8UZ`DR|X3Nv*D0*siK?p(Kkdd4T2FKq37Y3zG-3q2%@999oTSy{suXuoo3 z?E}AVvZ~?ZLG&?7sAN0Br_Dklec zJ_^f-cyE_vbvUY9V^PN^bw_6WspqQGDDM$=zd1JR{Z&iCb@*UJfY-M3=~hu^!u(vi z>g)tvlce$I2OI-sh#654XLOYGM_SI}2l!X&#%W452Qfo3fO6N-3z;{1;V0M7!2k*_@SU86aZQArZG|qhx%+uYa@|Jo+-9_)IPsgl5_bN57!s=D{96%l8C%Ws!%avSIuwWz*$Fu~t= z4l(Z~m$gcCPd1X7QgMuoBNu@^-zQ1lN>Q>>(-`UvT6_nRiS{`9_3;_m`z!6QMi!gA zK8eJi-UeHzS0Af|y{4GAs(LwIU+mN6Bht-|5vKH~Zi#UL{-mE**58a#%&LI>)WFC)KFF7T6@cv+@+~r?byvO$nllxRBGueOH?TQ zO>U>Typr&<^rlPPsA4I*7t7I{SP}@ zmK@ZIp5}d}#p`PCvfihIYAB87P0LcY#wyH|fg-3PT^4Q+#k@QzP8&VL2ES0)L_IjP zOg%YwLL?`(FxbI!E)pF+E>;0gAoO97;K<&^Y6CR$`gx)0Y8Ug2S>Rq^J(3EnUr_( zpt0d5Gl*~GgteFtU0NhS*;~a3_ZV}D*l-nvC5_W{aP&FUU*Q^<3#m3Cw?e?ZjZNa{ z!x(=I4C7%X;Tw)uIzrnmT=smNH9mhElWTs&t8KTm;>^Acs-%+cGuy0m*JmqG;S97W zBAhU=-Tu*Ciw!U%a0_W&=!3z|==@LEHqqgO=ZuPmPqRbc(1*hpme;%Og~yWQ}A; zyB(f*_bt*uR>HyH3Gd}d^KHN4smM#B;%BAE>{HG@lJ|01fK_B(b8rt#@KLhm`)bBl zo4^o^gmv{us=m46qGJ2x5py(d2XY-Sb1wzOQOO0#00a8{&1@kR`_r>Rp5g2P(q(k> zz1OC#l>UNTb|29<_6w6*c{z`cN{1^E+4~xIUM~4ly=aM}YWQ1NU5zEd3_tzZK z@Q$gB9y|=F5~1sYfkwtQ5T&t!J)Y^XH#X(bCFmA`U5{Yb7wL?Fep~>Mt6vASg%vy8z;4WOhrmlQTUjt>hG%)n7`^f`DfRqvyiVmiGb{WMjT?qVB z_JS;Xw0IPp8fG=OBTQIqj``K4-wSevDgOMc&V$MBdppbzC@m4KqO@XZNU4&SjKjK; zs$$hwJrg;Cwgxdy%nR{oQld=P}85F~ZiW2K}7cGUW2o8`P~TkO3m+-;C;RDYOx4-Bd=JwJ0CwFPL%e=#yS zAbFWrtRquBg~Y8tie1q%UeOwG|4e5HdG<&OaF5p=xy_mxt=y#q`-eF~1&U`@Gf-V` zLfdy-`q#vuFW+p@f)6#jbp%~Tp(p+H;*@`0Y9;`qr4Z6XRY+d+3U6*IR4M&~*$el2(z55}6%iyX%1T)w?|Fzi8ZN%Am= zM%_35o5Z&^$ZG9tC8-)RewVZ?sO)goxy7ve90(~cv5Mu2So`rW9X{Lj)i(kUX|iM9 z2I)VJ2`h6eq`9H5Yqo@TZIl_kt%?;9d4Z=Tp=?jrH>|6@%Xeagzi*zl!k9%~qk7aM z51o*>mWNmQTq37fo4H$_bC~qbKMyEBp=sf?eCGb$k>@#1B>vEVSCokJD3553OY{>7 zgLO3eBG=}zqWW_6w+t~-{ftPaVx4WnTKT4%to`lr{w?&{%lkpoag+x0F=}|d&Ey|P z&Y$g-$LJnwe^(>F1hXQZ0e>zqGTM?GQVk4__l;>r^-ZB+3OJA5OFLAky{2LxNG{Zx z?8K@Z_`SYfJF4^%%tS^-#vc8wIf^kZqpt83;(3lhou$ixH@!SiFJfovc&$_!3o)v% zZ8Yty?~>!CsCJ{Z+vIs$)U}0@1}iMt0sXB`0ML#+wFA>t_K2uz+mR^st4kMs`A-wl zou;CFpP6+_%W{11`c)^bVm@9R7>Qh>B`-K{tjw}SP1=Cb_nE)c4>YSh?%n}WbHhg4 zo!{;HHY2~o9u+r5OR44lAk*#t7P+r`40T?447wdF0<(lfZD_mEQoAwGJVVvt#CO2FVh65RWkT0W^Xrr z{nGY_R>@U!(niNUvbsCTFm!7)&tphk8CB!7muA;z5Nxz_~zr4IQA{s$!gqH}TTl$S8ebP(<3Ig3X z_0Gs?57Du@#_%nAKkbS?PAN`Ay)8LJ!{{8{sE|%++)G z?{bbOf_Oo2T+7!$4C6ta#?ZRIbQ1?}U)sVxK18Klnz!0ieJfw`S zNUX90V~M{g^}V>}oqa0ZQkl_TzJDlEq|;Vmc7G0~mUv}m_-C^73D;&I!$WJd=;csg zRT+ls(dAptzM&SbTGvw7WVWR;>aH|!`9Mdu2i?P}(+=qeDHn+bOI!R+Cg(S{O$Fq-J>Y22zjl^g2|NSN=n&R_!>je1dvLz95K zi_Ad;%rF-3aE6rBZgG)n`O7sgk27LN-s}e*5G0gpXXO47`euK);VKJDb(B@RWSQJR&^2yaLOS=Q6AD@ib*_eb zJUpy<-F>{*Z97E{-CxMXA6Ij4Kt0ApDG|1MKoSGJ$Sn!@qQ8{#8c5< z`a;zYl%s;w5fhjFJ=AmTXtmYMt6)u!NYe$%$;x$}C6D3;BKd9i<5uw;|JHmNjBI5f z)xkLA!XX9j&{gI9lm1b`gBi+owr52rK61WvbWv_-r;hI7g;>MA^p|?lK1>9k^j?WaB zO5b{#t$klpDw*ucog0iTE|G_L6$BZ!$;XBVC@t+nWhMX<4#@2kqZztiT^cVNUVq}@ zez$*2HH_Zx)uV%@MFq%5dlrtg72-J>^-vl|VVDx=ryNol&{U~z*zlIqvN)P|83Kvw z`Yf5_0SWs?iyGwXX37%Rqr-1W)BigR_&My2-?E>K;v1=55_SbWk6eR`Pf1J@uPF_; zYg^||83&)cpe-@eehI=i(T)n3>APseLRzU_SDHknPAE1$$ld+vok_EcxYS4r>^G(t z8g&ex(lbI*Sd3LQXLf zHp^iYHdjY2XUpjtmW1RuhY6v?M#_2YK+5E>0}Wd<#_zS>pYQLVZvA7g9bT{J>-l;< z?~nV#?YoE3%wQQOlhl@(I}EHQ9&%>Kn2dI%k}4VV^PkTc6enOWW(IxFVx&o2)?8T3 z`p}f)!{iz)rg+vE)zBtvB>l9@MC6vsTE%WMyU$b2sJ68NXhm`&%f$m!ms_#;7bap) z<67@S^XO2y)FTIP)p=`gqSR}24uD&Nc_lckZ(sK*lHqYOWg3Oly`uu^vH*$rCxs4;a=Q z?#n82K4z{oidEt^JLVKiPHyD}VpguSfb*sfl;*IhS{RclX`*ni4)A!bZLIw%?~-q8 z!KZVvhTG`HLqj2WoYz_1);rf@HfqW?h$YGGp^bvf6+H=8&_JEPA}H^FRukIFxN`aX zz{i*W!X4WxcVCV60J3TYi{?l0PKc}c!chUkl+R>8cO7HB+*q|H;xPaHd!1oW*1KUC z#X#UcjkfGu+d|NgISuN*1Yg$~H7=|&VuyQP@M$&6oXc6E^jr9;5B7Ijvue)s@HunW zYcr=G>2WSszbZ##k(@t<+HZI%TV05q>VK1N+o9kQSKN9~aOqSeE;5#Xfel}#9JHLr z@j3%P752RuJhR|`L6#5TzF-%1FP?2xcL4kxS8HeURHNQbuyo=1M8s0w58c=u4xtVu z4l(S!@$m4AS%0A%a?I}yRceR!z7DjqIL1#u+n&+v{mp=X)~h&EmY*pwZ?zMoW3E|3 z>PaLmOzJoyh#n)<8ohGXin!RA3jDX4S^GcuNd>_tngf0qtmhB;dkMYN=``Zx^lS-SPFHeg( zd3kNcRZiM3ZGRWa!;(d1l(6JKN9|wL?KLVpw-Pd*`?6@%;0)M;3N}$qV3g{XSJD#1 zqmG%4YL`5#o{HZ6+dechOeh>v;?U+ufG?gl%vQH_C>m_nz0@9KILTQPk>1 zLcQWJK|)0o{V3nRUn+xo7N*NpS$K?V7~f-9~U_?Y{kbbx}i;EwoV3uFi); z;z(#(i8`dF#btC57X%9l81l|WsItYtwJUwL^93|4TEwMS|4u1uR&Qh;wk3_Yv-6SD&I$XXXL7{qGL4SR7-8N3?Z7hlZqagFoN zysp5Gxty)YaJ#;05Bt+99vH`^Uqr&AhUnVyRwLlB`QoMQ_EW7qO0B73Fb6(sZ6E%V zz1v6B!3HM%6ZPnvIl-)3xZ>3Qb9OZb&ZAcZu>q=78%~7$Cg;iL;BxX9>5<9CwVMu$ zhjS8%*y0q#UaA8EEF#SezfIS1aWTBgf&{LFwr_7ESdl_J|zPzVbUrl z#jAm?oPdbC>d`v25K-+tc+e?ZkS2;@In4`-irMwz|Mx+$zz5Z|U9HUgE?uKIHW+T& zOL|zgVWQLCV^`=1j_x$d&3LuiIyOFC?sZKValb2GI*}Pk4A3V_k|I)m{op2Jvso)B z=T$o@FB4TS3F!r>>+4UE@&t%@mo1MnxHOq!gN&22QI@3x=>_+B>M!UIm^Xufo5h0J z-Eqfs#Z{|OV3)e9?8{>P(pq`<->X(xXDLJZ29t3RlBVnEvb_i-UrE}FLMxjLmV-?% zSTovylX(GP{yT9wQLvUVb@4H6t>AbDk@@U(W933<(9a9&3kjQyZ0|Gc+K;2?L!%Uj zIeHN1@)$4#Nq^+M^4gbb88Xi@Hs4>?gt})RcE9-o7gKy>{v+#NR_+O{Zy%$yqS&e2 z!H=K!Xop^|3{Qk?NyMuOQ7+o;K?%>(rcmxwOhKQu93kp1@(zDXMFPd|e51V?mnwAuOE$`(&$iJ-ZmDQkk9u)p6+$!Jvb!G74VY6Fn zErq;zkI^du>}GV$XN=k3Gk&imoF1+#7ZO!3_~^Oy&Gy#IV~qhG69s@%Kus3nqI|VK z-1`3oCAg-*eQY!FJC&DF4E1z~WehuPqBAE0_5PaF#FbJGTJ_}G?9}q)bZfrOhf-~y zk)BCFnBey%ZNc!?+RkR-hx2}jHEN0nq}s~lb^e2rT*v^?U*NX) z7A1H;BPztmS3fw6$pVE@e|ocMiJp6y&x2b(ysmr`GkO)()giYEzCo zk1>fBe+wBva+3f+NDw0%9SnC=q4imf{bo^iK;(;d*R}tVbEevA96D)u3SS%Q0RajzreONmLN7HhD`wcTDN9kJF#7`a2jB9v$1 z;4CE5@J4Le!zR?mOx(4m2cWQe{)ncvmWoSUW%U=)h!8Mp_QcmCnM@yL!*z0>Gu;* zMdn6hfLBs_Na0x4WuCg;>*__H)p4-aGE{HR~csS&zF2@VE-kPwf#>u^OetUV}vHTFE5m2e%7=@+x23g z^+vvlmF(!60t<{%i+M^{PG8qQ(NI;*R>P08e|CjMm z*{+?vQa>V-B%_vb_`CkWT6mef`lD7_&&w;dC7947E~p};JMVa=w^u)=k~9B&w9yD# z=2iU?Q>6+&^dZT9y)#>Uz0n1jqnl*SeeP=XZ!Bhn@@~dDdt7bPvtp1ACCafaVxl}I zUONZW74$ohm_tL1WKXo_zN`9zSUoCIt4${zVx?5fsEOo`T8s$TjiatJZ04KjwN)Fi z&-@49vrr9A!`@Y=-SdQH!y}yD6KVDykG%Uas>Z#dr^)q?3V5_~1a_Bus^09zTCtqh)Q7IY z$WFTMB$hYpDaPt%`Q&9uJ@6jzys#ujDWjjQLxEN%e(_WvD$uI!i!U#=w}qcv=)RU; zUtTT{yh*KO_>AOi&Fvg;;^E3!X@WVd&c=&uQgAy%!xiR2KnR1OZ0FM?azq9FZp&e# zLK%wRS>Up23rUJFqKBbu>g#zCoHhF?M|TBQNg9CkkxPe$&rMm5YNmMWPMHikzW5J& zXD->sV`#H!Xc$}FWT1513J5E=RK`sd6tRDPw0I3IufuL&6XF*1z*H)%IS?ek9MtJQ1}|B{tQ)(Rc=!AZ5H=`tm1h2Gy~?;$>1;JJss z-Gj8;R2bOWdbq@EJrZVIyFT|o+&Qy&mUfNeI34!XInOU+ut3p11D?2_d+dg>BjT{+ zL5z&5JBDVL#Lrgj{?QvK4rKyltnL|;wegq+f$Ah*bvTAwtnTjWLm4os=a(m2k^IgP zDiZVaEYi+I%Grpyjnshz74_~6XylM7sX}?VGo7S6ACT8WOK}uu)%3ZNjZy9w_1CI5 z&TCM71-6eXnv=FL$)>lQU167!%rWpWOrT17%o1DPCbPem+8aoVnL6Qsr8Xb&ek6;? ziqwUv`?Inulf1~sYWX%kXTYhEBEQ5xVW+>Cs3Me#>O)|qm~ZzwPiJ{X!XTdF52k2= z-;>3aM-G0j1is9m7NK9gwg7y;O>+9$sZr`N_&dV~Y#)5bK|D3#&fM%Bja1PKSiWbR ze_66Oci^vVRBu|?mD1@%Z2_@2q2JeUdn{Xzqp%ly%y5)8W$nKi06eNJP2Ei7bt>bD zK0oiF!s$Elq^@o?RiRPTv3qgi=!#Xst3#1TdY>H@dCOSkYaMCC#$_UURS>btA#;MG zsE7dhBiUxbG7$pKt?wb8?7Do5^Q9#914J)aXQ!rpw_TF(Yp}^0>r~t`iEWDlpKf6dH7u zYS~J$87kh9qjFTv-P?~aI!_*;}og8VqRvcX(+4C=YU zT6!T;BDEU2N@ai1@JW73w5Jsx>zFqxuN=?cLV{ZZh`y)fBLKQOs3;|LzlsM~z_u8v z0EcC2TcL1+AEY~X?1nZZ+n3M4Ey7MgOy<`3cPr zZ84G);5cGB%PzkIBpQA!det_xxWbo87uhkuF22iRME09uSF}sovMpJ6tvs|&K6fRt zfCKI zthZFDnTgsC2tFJL>S@~eH%sOR8o@sxV?$5b7&y(^F*2;j8-8mI$S>sw!Rcnu^`CQb+wL8AUo>=0Ehd@Q%Cq}kp-zIh zCRO!y?&!jai`AjlmsC)>z|2kp(iC2c@A=}rj_AP9Lw_d9mS%{`)oWWNG@O?WwJbn2 zf->moX=TE%Q}AmS2AL9d8$PFpy<%PA1Vd@|o|#|Xs6(K?dG3iQjCk*)CLTzrl4|KH zz5w<)_U;S%wc?Rd@X4;zrCuEtmimv`(BC~(jOlL%lSBWpk68fn z91ctV#!Y)049r2E|I+;($3L>vH$_w+4Oi`8F+KMKY1JmsLJ0hja`>=I%6RODHlk{h zBX@ADbj4f&!y}sth}Dbp5I=}|d3!}&sX84=(y|40`_JVA2mX@YfBqOcfN6ndt^>Q_ zKL1TUaX7I$TCl;_IoO#kOiD(iJ)m_nufdo5uZan74sf2dDHerT@v@ZSqn^#x;0Q?jM1tZCHgz<)saM3nW@iio$8bRa1QKJ9D60*9$kZ+E1%VY9Vz%_cmyt` z{9y%4EODVu3a;P?N9;%fHv8xy|_fmpJyDPE?1}+TdYKu+KALj*>t$m2yO{rv2$j14NV3;vgS zhc45pjAWu`g{MZlUH8$ZI6}%zZIqE7CIO8xyX^gP6NB`>SYU!C{ZFNu=pS0WMkfL} zd}J43MvQe-==s!+Sq&tfqTX3f5YKrExnJY#b z7pCf<(C%5P;f?wAeMY(d)+{76<9sJ5_jz&!(cj~g9DHEEd~4j^m9msvRIi0_e)n80 z-Y_XovAZl$6*aXl71jKdx8kEhPS004>hI_31rN~WCz`)%;5_D!aLxdC%tr@O3((7)6CrBAy3qjGouFi`h1P~yf(7>20xc%C-(t=q z(3q&Yb0hYjwtHWP(}7_z78uK}?9v};4jzt@F1V+QNv(m}DF5t_r24RaI(-DAyq3|I zN66}YW9x3yFv&&?wcGVi=1JmCWY5t(Yy`yQHnR{J^Sdq{4Xv3J6HKEo4%|R=$zsd^ zDf7nBt9W3#4>Ju@fk1D19riqLeAj%9-rpt`QLMq#7R9C;(|4kL!!+)8$QPWLu>Z(< z*j6|i9pyPL)eS>apLtEmW#@d{1^#i5I=LyCtp1f5vAg{)CG71;v3^4g5IL~+dhVbD`>sX{nUZNku@?TYZTKsv75ldQte zj=te!H|u!K+YPfKrb?0U#oGy%6#y%^+ny&y7fZ4CM8<}{ORv9ZVJhWalB%V+oB(X$ zmX?Z)ue=$~U#O4ifp{BHTbDAc^CIJcoO>K2Z~^|`si%&3;x591f53~R*;BLT&T-a! zd27Su?3SZ9#tbixx?vO1#DFB)TEXIKK~Pyv%`H|x|0Y2y3C;IE^Vmwh63Q060fK#2 zJN;aiAh*-ybwbE;&%PGpU`X?P)vWNO4p=pC-1ZZaf{qY@M@2v16VrQ zfvzzz&i&SOXfwQJE&C2%nzSpomJD0xuV)zVjpr-G6Pp3X)vPD+oYmaCx>xFg#m+8C zO@bBNB8%%<8!1A$zRy4UU7Cp)5jORsLs3AU_Ku)X7Jci#iogu<6Pr_hF{hmKz=33& z_6B#;i&BwhN!VLJCurR8K3@ram75Jj<^ym@;!_*XskK32ibo)+c|H0yX}Lysw@s(vT(tnX*gbkGCcqn>CsR z3sn>Rmfcr!W~JwZ0~jr&YX@$!@n8#e5GJN?3_M0Y$6Z%kR+$CY0U1{>&|Q}78khq( zkMU6{dTYJ>;7N0JGoL!n@@J4cCFjjJHWs+`TBshC=3h%=qT;_PV0?$h3>;5AdH;sK z%P+P|$J?+$`5cUU=W4aV?W$<)A%3BkN@TsVb#2Oy>E%vL+q2t<=dibNCHceMw;tI1 z(ZENl%xWgyyd9xIPErgzyNSG_$}wk>1>kcPu#w*2}!f-I$iv* zyFqIuGV95B-g+LvJZt^u)SgO7!GL&u z#eSdY<96~6ok>ws&JxV%hcw{hJVX{+E#B?7)t4XsWpDoFZT{ta3K#r}a6QuT^c5^_ zZY&NLB{%&GNoxaA-tob`rn$L_M9$V2sh|A6PLb-p?THA5INV7H>~vOq`xRruaE+Pa z3FXw^pRQgoh#6!9uf_YPX9zR{l}oZE+fR1mE0nj%@0XvHLRxt4fA2c{XQh*aQq6ao zSK14N^`-Vp8GY*FLiPVLuHjC|XeYtqG9FCY=Kh^-9A;El*AG3>zPQ$g{O{dNj>+JN ztNcNfxW7?yYiK^*4sCMGMC~t>(5CMy`E=Y05Y38@|L@j}TU|W#b#lv_6`oW@?b2ya z&d686sreYM9&DNPqot-0p;H`FdY0T)tifH_-}3>JVULp9CE9=qy+bn>6?X{I3(ff@ z+@-wrmlJbD&3&k0R0d>?oP3i{9|!&VKEBKp5PNhPrS>b#K7 zn|=!-)07k{#cCnUxpoWxJxzH`ns;zk5tFlRG?NoprkJku{!+6K0+YaMs-)Tnzt=6*Ji0vP*R@FxARp^x(rH|Rl z8@RURCZ839>k)VnGXy%=Z)E5;Do7Jw zccrHqTHNYtiy)6~jNh2% zus?H%1hzZgfBUg9l$g&?3d{qQw_T+!MElMHc>--oQaXiEtA{ZhypXb+@9$J(fc3GS zpKE!!XBs*eH_Yu&^~ms+(Yh-?xej(%T_tR;+JacyF!i?jBOazoKM|D=9rnoC0l4o8 z8Di=$WeX!J`sfB4vJibRE^$J1Q&-^VL({1KLVT~SSs-kb**`+~`F1uRUwcT#9}40Q6MXZp5#6Du2Ln`prFmH@Umz9uvWbB4D8TAyb@xlvPTx?5bXY1@;+| z#7l)bs8+8eE3bjPZhtytfZe0illjoAy`GN;U$AL60=}p9n;n&2p4_=?MB0^+-1GQ- zhkV3woKnkvwGVX$&?oUY>R>KkSyVXJd)M#5a(g%q;k%0sy`dL zP-Rv+;0PyYqhZ1b>z@&plK8<}zogfLzR>!?&u7<9Cm?*TU-AY9aUo!kS)nKEd$c_? z-0)ip$j3}KdTU6o&HeB__GRU>dB@$p*}Oc>q5R`~rEEY`Nbp7jBy6tm(RK#vLs&<( zf$Ykl_*WHy)VkjDSon*QH$Q)NMrCgIHi}k@-|bHp?Q_;>;&U7J8+LxRds)X}^+h#;M{eUMr;A}S}qb%@Ro zgmuzLqJdoWsMc})C;Ap@x%Xw#5})l(Y*A}lUCBv6n$6!iKskBz<$Mi)*uYtVW(hs*Z+s3vW#d&;U z5XdGiGT3x*tq6#@%-`1m8#dMacLVob8x5NzDGq0^Ty5#Oz_?BOGALCo4QRMT}o+8d0|`7acViO$uNq z9aGOTckL{=GmP6ei8dtvGi zt~L?UY5{ENBGCg?U|1IF5nTMOH}}+n_L**?1DXE}{V_ChD?TOtZ2)!ly@%ctqqGZsgynfyrWQe%j^ipuP*PH+>W(~KNm!8T zrskKs3)&!0yo%z$6MFT?uMwwR+ch2OgcDJ62nnel-80p@n?Gl*?gxE)TiakQ-3yU$ zZ!;xy%eIE9?GK*a3ub0L@ubpSOu?MJf51nC-tM#7;hFG8ft6ppJY6d|uQew&EWMZTO4TpQV(q_gBMj3 z`!X-{8WE85Rc!ccCdc(gk=i7rmhy*T^J#2P*Vy#?uH8*{ntzMY?0DGAQfu-!y2Uwg zs>++6V|#;nA;Dfj1p~cNS@*sa1;PDHf-G#;+Wcfqek-LMk5|nm-%z{y_?)P*JfttGE-JV&`Q&R&-63yhX-{(#v z!72bAp9PIZLU)Q362h*X5(nzqzc^Jg6|D>!z>K|bGYcQTerOlY3AbI|*(6EEoP~ss z7iOHe^cETel@pxF$3DV7R-D82^EILXev=eA+tbl8De^XOkGO;`3al6*!aOrP zm3OmBJ}-exn|l7a8{jzkSL)haB64;0rop31TE9uIO8nEX8H$KWS_lO;0wU{>BEw_G zkJ%H%%*gZ|>SVGJW!uOZFE|@W>Us@=4z~RTV~NskcNIj{0$Yo7*?eOMf6)QFaFG)Dd9_2~5ZRkBZkQY|7UGr* zas)nMHdk9vMu1xg1=*n0*gyUgec~}g<8e}gWlIxz4&QP$C^dDi*r)I4y6C>GQ=UzT zRj{fm#OIGY<0ogGq6-S`ThRy=kkrPub58 zmLp-WnNnreORL_jCb5>ue80(vnNHbaCSq^?Q+Vi+hU4~16e1EWc3eB zp?v>Y?Pa!mio!J>Octbt6;fw9U>;{cf2bWByx4Ez-gTk7v!m8~dP2$abC5$F5H7pq zp=!g7oCB$)iZ47??PA%1R`s8Z7RERIc5_Pmy^-N%*=F&qzKRb!VoQVm7Q=7LBB&e) z_qTk~TwS*1;m8%+c(l$TO=FNXC{JAOIG-9LR&$Qj-WtS8)oYV)#4br$p`fk4Z+o_r zCd$(O{%&X~>1RE|GE+ZGgf>e#{QLZ6JScjXhJ&P0z0UE*=8WPA?15@*nkyZzsC+Jl zZ`-%nJdU`s3j&)?Ii$4Kef|VV67}imEps(0AEp9$+KxsYpp?p#qQd#h9eCpk8Xr;grse)D(+o{~>LkeLn)!IoWr* zXN(UhXCQ@C_t!ryRbcN@G)MXSM7u2CdqGq8fHa~M9J%5=7S4V&&VDlq zB!2EVsVg1UB}Z1{KDmm=EM@awl$+StDXdTMpKSn&VrUb1gUa(cyJPvl2GwIRkemZF+Zgcw>52GrslhXI7 z;M>M;Z`igFe=Opmm;~ldXkAL*0Tqv9WJN*tWPw6{pCZyDBRXMu9ui+L1~NF znP
MgY?mxy%{7Dof|?&($b!KrifJAB@471+9IU9nE%Q(C$6lLlyddZMQ)Yx=$y- z27Am2eh}ie+Al>7`2mBC@$)LvgI4HzrqxX3?5ptBjq18= znxIIiMXKc*j$K2*8L8&i)j8t2$rZ8UWGkt4fWsLq5xB!@y?cE%C=YfQzVV!%P`$VN z@op?q0L`-R_Pn*OIG(Sfpxdnf?`qW8%kI>T*55lGB`57hfbu{aYJr8U7jspADv9=# z^>+S4q7(NT=9)GA+j8r5^!})@=*IWkfd%SOK>{MGhgd|ohd@N4mAUtI%?nE>LF)Ri zR=VH(7&7!7JLth!2YvQWP{%2uf7sVhJPwCimplglw}Q1a=?wBiz_r}(4(@=eK!59E zoBqBpL2=di*bSd?wr@x1xE^&?<1O}-YE+N7@*c9xe&13Qd4<|YdA``_8amVhi~3zCCp51 zS5}h67Qx;jxwVrMca6S_zgQ zw&t;I-TaO})_%iSY6pF~3+3j;5SJ7<8blj?0mm;yiN}NFt6PNrUGH5}7C*dW zT#5`W^WRliS&fJ|A6ivWB;JFcb8UUC{DMHbR#Fiw|??O2BVyi*wk8qi=;%a@iU&f93M1gKsz>%YcFF5-T zS~r`1xf@$Fsa*5@C;0AiE;5-u5V|g~8JhaJZ{bZ^fDfVGUBS|-omJCL|L4jTT8D7~(8sRpU`xoJ%8ruM*G0O?>&aTkZ~)o0dhhVmP9ud?`S`E^8L)%UHgs>1;Vse zrI;M$z41IX#gUV72!>!PoEIMtrFfC^9m87W^$zynC1)?bT~~Bo8#Gy)*Y*L+Wu46Oa2_w@$lEGLD8DBvCJoFl-7vR(Qf zfaS@P<{e@94Ox?**t6p}Jhe0MA-hok=5?P_2F)UZqNkB;qFPb~7 zeDDg1ZsjQ(nl11`(w050^%RQo6W-E(Uyb7&wUUgQQnWSQ8RI>@v(P>7`ClP_$h?j6 zNt@>TQeKI|xvC)!QPbz6-zFJuK5N&Dy8qtw`0Brn0=>b-_hbu+c{|=okR557Oyos} z)P1~O&0~s?l7}OK^UuqpW~XZNN#^)l%(Ec|fW+EGiFdW#hB32lFn@L}PoKex$ZuD> zT1qX~PMH|MY|L4)JKki0ax&eTjX36q6yUt&r@nq{gcfnnTy;#xVb?nKQA4syNXB`R=Qd7|#(@ zl*UezxeKN-bE?i%hlvEXe1sn~t`+Uhd!Awo5uWpx3tX>D9kpQ`MV58SS{c?%3L8?= zQDQq@BKS!;`M$~rald|k{rBaJ4P2qMDHz-ONS0UW{Yd|Xk2Q-2*1+?%787M;E=Tro z%A?wNu0WTAIZyy*-GC?*ruvZXYi1#hxPQYl98dWtg^}cApGYbKt?$9X6b%>-rpLnZ zVAyt-xp<>LEE-+d@1JiM*k$rE=Z;!vFd;jr-o2jaR2qjk4RgM}M!ng<6e68tOq^UB zLnhAbkLTP9h(XU?VZL^_g&JObHZc4rg6XM?cY+18n1FHEX>pp$fm!aA4!)hyq;u=8 zbZ;#9g?w$R%Vl0Z?e_k#{k=PwG2$Hxc+V5h^%P#tUGLcO>TJSi&)<8xQktPp&ZJDx zZforE_v|#9X}a_MexRIR*_}0ljSSjYiB9{J;Ull?zm=uDvC^C22(FktTdp7WIO(c5 z2(R1D9tu@v8wK4C>ucsa>SE1V>4;`OY#w4nX1g4rxf31^vo6tN74&Rp=V*JQuNZkx z`5%=z*aU4mat;jJi9zW2Vf*L0vWxj2bJ85&&PVXt-R|>k(J8LA-QeG1#a|Y(lXlUr zRKIkD&!@H=Qp2$x>}|(BP+McObLOjKERa?J;M1p-mHFhIm0aJ z3VF{;7YH<))tM)Gq^YRn`b2L{XH6yUtVi4fNjH&_+SWygI49oIR+}p7BW6losjoa+ zDJ7*>h7li$?77{dprbYh=#!vJTf1eu>4AOe-C$}}vaV%%puw8OT9;8+vDMm|+w$ZU zz2`8FUDv;VGY1&+^!%b(9Wnly)@$BMIZ$=v8CSX7RMlFn;3zJ6)gSY!c5k0|Y)G9` zKy2q1i>8l2)0Pa+#HkedWP%O+A@Ay5EBZtR%}Mw%<4=TNKQ`D@@(Ng9_!zog9~Bcd zJGc6D1N7YuzgoF zA*!1*|DaXEvcdFG1>PU4N$&pC03-iTqA~JLFaP^R{&6%Q_A)nJf(O6wzaWweLc0!#Uea1tT5O96ZNLuoZ?>R%^wL~k!D`29IATVMJwxZAAp z)mZiMMG-4Ise?chCGu8u49744^n-0ZZLqe(-!Bo)5PecCsj3P&ip-m1UYpy&bARgS z!6DekkR4kMZBL~aJNC8pn#*Br_N>r*O!B#$=k{k9ERI`5?NRMcmeu5(dKaL?0+5bT zR4{f=6i;(v?x^4u*yP@N21YP^Zr%TS(`bB)>Z+C%r(yF6Q1lixA~-Q?gVvc8zjCo` z6(Y)5u80Q`)W&sHm!|qgK!O@yUt76ZW2;gLMfe29E6@Fm>sn~;AG1*LY26UAW6oER zUDnV*u>7ckvc(_yLQN~T67RXRo--4s|D)YE@bahhX%61C|6s2lPsq0i`5tzKB=T=* zAHdTV=6R1qVVlA!nu`xDs;1IrR^HdCo*iWQ-zMu8F3tlO($M!<-KjaJaeS^^ZA$2M5`o)uiiehVs~aR9r@axPgOMK zkA19X63tzK$QKKSqnW%fx_9hk)yShm=al>9PWI9EM!+6PxUf|FwX~cWz-Z4LU>El@ zSK4P|8~J5E{NQ+1&U)z9c4a#+WIt~_;98AnUn8CuJFSh7$8q$> z-ti_4!{Ve$d-AOwN~oAPsrh(?nDstJWg8}bM|ABeqZ|Y4C6mhkWd$Zb0gX^wbN_XF z?E`@N6T}kJLc63a2(FR@ghd1mAKm+-B7@y+GJ{yQOi+}tBadKGpcWa!|C|iTsC?E< zZ6;w-Xg+?no6pN6LAm9~pa3KNWB38_(}DoTj9sy7v?481W#?oPaoJJa{$qFh3Bbla z{@x;K?e4GW&4*6l@Gl%{OpX;Y%q!$8o9<-ia6&$Y(kn4jw@|b2u6|E<8~^L{C}yDWDNh&?jXGd-G?Iq;a3+eUM;&}1>%dx&+p95qgRo1(p{%? z&RhGpWbP(@aGkn9^*F8(^+G*n=_)A;h@2Q|djy=VtPZzZ^C%hk_=sI+Q>_Oq$+dQ0 zTdi-@GP}qQyUg^6wUS&PBV7%K-uhl%4M?e>cButP{tv9a7n z7s*`72pZSi9pdp+3X=v1rSzE zBaDwa(`W7Sa|5Eq%(5a-g`hM?8Dgs~{b5tiT!^vzD?@llyG=u*YfKpTB+1^^dgi0A zZ)m*0FBv{PCMXJQbdBCuPrSweBkZVk1*~?t*vg6Plgmw^x*px74{24!wUwz4Ks}LJ zcMChEWW)cYcG~o?0tr!ljY#bRnwP1+?D|qh$e|gKX}U&j_^$%4`=4wlpe&g^1VG&E zLt}5q{>#$+eQkHKxs5fj`RzF&<&7d~Z+h%QYh!?p@|tF#8LX`tFu*s8fnI83N#PNz z4Fjo-zd*tbtS(re)^=>KfT$YE+qTj@Q08L`gHGJxj8;yr?0Z0b&fFua(YL z7n4c;oab&!t=LV3p#1I7$1Vp3upCtgsL3M&sx|wbX$`eu9sJ6DPJHSbXXMu1z5Gc~ zq`)B_w!ONbzdA82Ef|<5z6JJot;&C4s{pdGh-Y-h(R;n41X5^80HE3tzep3oXk!~n zAZ-CIcLrk6xTNi$SaFOmQn2|KbYY@pnSs~zBR@<*=bXQ^N2)w=HMrXYx%R8kT*|*$ z&s((P;sM6HMe1a4Yo519HpfWq=gmM_J&+p}R5iu`&DW+A6LRXY(xMR8=oaP#2ycE- z)0Lm82&7p7;bPg6ef4dh#$*fgGGxI=*8RweS^SuJ45{%^^0UK_0fT7Z(T(eq&tXP| z6-895zk>k|-}5@~Z;@k!;lfEFLeOI{|B1JGtu)kt9)gu1$dUOD>{ufX=?W_~`TBtJ zgRJg_N23N)mK&zn?`|0puUa5!590t5kI}?@iOf&}6eEsql285XpPt<+c9g=mu2MYA z5Yb}%eJ?Ki>S-rIo%LFsCC4^29P=w`x*AbMTKRiY+6zX_?Taj-O3{1A+Q>P(ojsZ$ z$anEr`vzOev}=}cNXxT-fq2(k-*o&{V!-rN9%&h#S-3jk`s=Qm=dxO&;N!yXs?jc; z*sh@v=w{Pqo}4^quxk0c$m4jzJ^A66Mac~*g(L>XjT~(-0&YM%3xQqP{>;`4GkI6| z&87oL!6Xingedd36hk)l-fw!tS#ldHIEsMWSpeQe<*yo|g|O6EXiu8|1*Q~&16p8* zva9rgg0pIU0IhfI8I>|gRB3a3PoFfi;9x830TjT~`xJb+HOIbv<2(cUhBaaN<5G$? zza^xP!|t9*Ip}l4$DCr`M{It#L%${lFlmAjQgfu+1VA$8`E!ts;ibuXfT&j*T>kp< zql}sY+#rTt(4q*e^SI4S@$LuDr^_ph3ePt8eF?pxqcuHMt@2ML@<+%K;Kx>2J9C-0 zK;0!dP%p8m4oyK!(Nk%S#ln*#l2QFw7fGv7qm4NP22@`{fWE}?U!{93=f4Yqf_b(yrLbc8N=iHq zi+jC=wexZ1nuc4~nLshpYK_L0rSAtcHT^!rVnot?ZmMK4ev|q^O;|I3 z=Lk^07@E1y_I^?kQ12I>RhJha0P-jCvkU3PQ3$C?+4Wb|Sqw?E@ykgb%I8&Op{7m! z;%?^exf?w~gT6okTwj;~kU^q<5o*p8Qn6&2RdnBwjZAKgCjVFI-q)9xeqMthmxf21 zXeFW_em--z0&~uzga6V=Kq-5&1pp_cqrH?TvTw-nv4qGEN>T=Q>DcZR6XR~ z-edHkg|qAqp7Lddo18x^vsNk^I|KiqE&cfl`$TbWHhK&E<#hVNnCSzYtK^rb<5qWO zLG{H0*H{idLnV{x$+AmX+-2>({9?kf^lE=gqbHu3m4I&ph%VSQxKoayd_!BvR*fm$ zrS<1YB;`d~necV~p%6PQi&vbv`L0wRw;!Q&Y6Ness`$8Vy5ZwM6}t=)@!@%C+p&Un03vM-SGv`a^O z#NUCThN`-Fhhp0g`RDDHn&kIRzWqby#%qVv{)__}QLL=UqWV%R#H{|9bU3BrC)a2G zKce0}km>&a|9^LMxfDgUM%TOCK^aVimunafFaW66-Qvu7)iqLOZA(Y_;;FT0-gKtk>{}fF^b7L)Q z$<2)&8HPJAzH8)JN);qHnno0^zWw?(Pe(wGK+A8#mhwEmc?M;M20g#At~>n1F=*E+ zr<`!@-6=}$4m9;kedI z4?5Uw9sZZ!tzDVPbKhR>5s5pcFX#7sLd(33m*qo8kL7Fugw`vjqE! znfcGZaWV@5qpcs$@v;WBolPy7{$5#O;Z!Xk`IcOEP0H1)9-GQBz+p38cpn4#zOL4Z z>55+0k){-QCoZ*^*PPw>q!pVxb=1Xc}RVTw8zr3 z=$Rpii%*x3wYGtnVR@O|2WDsMyPxv*M>0Zw_%t9E_g#GS`<7@=fbB<;o05x@{eFx? zgcr-71G+EM=4kwxLai;$Yn?wjI=pyE|s@hp)kkU2_;7Le#1SM3}8D$SILYP&U6Ql1(huAWq=OFT*sKuLfk zmrym182+#k8dNG2*B*2yY?`d6h@9T+8(@_lS1q*@HOH~L?m1@jkI~r`+H58?&U&dG zx6&lE-e`HzL%qpZ`^)XvRWm@{$b}oV+a_%pfaiPzoYoBr45)AGJrIqh1otiMhnWjD zBo)#t5}2f-<9an`(V?FNzRdSCpBd$pnzc>8BU`Of*E(N8-~mp-@$ zc;tGx^aJwG8qc*4AUo4RJd>FfrDsibmaZp=`D_O(LTJ$zX^iVrcMjL5#@O> z&lsGnG9?o)uXHJxg#Ec84k3!Si7ST%JR94~6wo_-9F2^otiWRmmI*1}rKz;thANfj zEHgN8JabmxuuW~^NKCV$wJPhDjB%Njr8WIL>Fc$F_!LDWAq$yK-NIs9&JMCmVvF(* z&E&Jb?+FmrFv753zu)R|Ffz1oR|~|HP$KJ@f95?Es^h@0-^-6gzo{MxwIG z@{_D(Ovn~MX)PQPga%aF9++x|NOY2_uJn&4-P{qBH8p9L&X2M-&w#gYTlI%BtJjqNMn7no+6|_W6^)hT z=Erz(>eTg6=j5GP)Hn0CK&ayNP@De=qK_6fO+N!SwqP#dyZFT=s1v(hM9dy+PV>2gZ8qlGfkYh+xdz2XLNK^ zZFY)3F6Q$HScIi@NF1{a$%no)!Bh_4tSp$Ig#2(A&Qw6dJ{yQzHGYlF>DS8_B3f4u z8>Ab0)hjr0vXk=EBst7wBP!(=M&@hDXVQ)j_kK`#rp?mV2v=m__s%O27mW{8kGG1) zP+}H?7I>*@wRR`UM4fxdnZsXjqC^i35~>PvngxJP+JERMnoS)NqXW@WTV*0G^0HbO zPJnNo22YlY-i!)y=3o3FP#dj~H6->*h=y<8NwwG9zZfhgafkz?0K~nCo?v_Gt>;t# zz87b=35M)y?v&z3d%hDvPwRS0kkWben)!PbIOq=5LC<;GWwhfUdwwOhFLmr55qZhg za>_5vfu0;CGce{9s4{uC&bPC+IY3*KeTN{_u0NgV=|Se+t;%j3MYUcTO+QNVCnb3w zZeF$~ogtkkX&IECoKc-|=ndmErIXU18Jg5UTWMXO`~`}QyN@`i+PXSew3%r-`iFJL zP})j*D#hl%$aWIyIYqV0^Jt>SxjhEsW_X@9- zB2Wzpm}%R904+^+2h&exzJBJz!W8G0I8G57V9Jyeb45&_!MvEdvT(IsV2hnxKAd+Nl~l>-qkS0*H%6^aeDR6gg5aIaM=*YF`*>&dTK#} zzs>Jc)-a_7eO)tKqon2BhkfKHBl{?fC>FpyQTvvbx%Ww-NX1@=?l?D?05G4XK6aZ( z>?-xn3z#bUSa^K+dmc2Xr6DWnailkxEJ!xCvj%NIE(%T%<(B(j6?UKqn=8un{U1^N zlor4TbyhLQ=a+@5u0A20>sq&Ey({MOgl7>vy{6EUsvRC?6n5!=dZlxbgw!kQv+C_r za!WNkcU8GfX*CA&5?+hOCquyypNlg`IT2~G2VGi$5>jFmw|-dXP%nq9ic^zJ!Y&sq7| zM*)?6Pp)gruRqY`|MCtK9L`S9$QOvrw-QBV!jD>IloB1LZeR|EW#c4-)Jy?Oo!vIX z#R_i%BoW$0)V@qDjIUAh_Zw=C{aBR|C2+~DpAqFh*P7~&3kN{nWV147x7k{M(>rSw z``TSj(Ymg4?-hw(kVsuW)7A2A-Yyg*)S%LXk*-ifNHBO?4FJ=j!pba#`C$!VwC7y|B zS>w^F&Hy>4LkbUYicbYRZYRO%tvn|m90amMg(?v0_clikdI5#QL5Tg z&jJI%pWmLu3Ie5Q{(++n9_)x@6W`c3b9<4F^d!Ao(5|6uc%`Av)Ap_=mG-yIi%>4q zNQmej5P}`$7)<;}R6+jB@x#eA!q*a&X(Wv^Mk!=zOVug}NGt-cpE*A@{0l69bWgb&gD-&B#VrzuJPK)N0GVR;8tv`1`3W1~nrE*?owaOOL%YWfClaJ#3_dK?`q&|&K619^e$}f697jB0T zfMAvb!cRuC@;<-#92raUkmh7l73H4o?Gi_!Y?Ta9#bFWk!$}tM*A{$KQ1aTR2kJ>> z4$3cE(A_z>;UW7+WvOW>pJ(ZtvdLa-D)6S=hX2#k^x5`L?C?|182p#|G+**u$^27F z4Nf(Ln^*4>gU*c@YF_KDFZa52*WixsVy4NcgJ1LN2PC&8?Hh6|pYihlI62iY00eh6 z!{(Ci5(N`)R$t`#;V?v=NA?A5D`_J6`sfj4<(BIv{vfMX2u#eOV=f8p+U;oln;KmzC5!Z@K*9|v7Bt^8h9HC`(S;|SSu zkH#5yw(A3KzmesJw8CvvK^OySJv+h?YHP}2R5O9+K2$l~jFDGB7zT!(A+ZTS3JYdS`D-v5wq9 z19pSPgY`+49ymr`b?cflIFG6z)tL=UtX+U?%p}$DL(oikB`32o+`G4)`vRxvMtgN{ zHGmr`4;pKvk$1i{WCh&|8(4laT;3RdIIm`hRSv+mc%>+q^7io9LUu@3&LF=+>#ueg z1o?cnS^E{Im_xDgu-6P%02={_oteZw&y>W}#-@y3ibiIn!xh9yj3cc{o&9UOJFtJF zk9g+rc_4L{c?`W{!KVJa(=(d7jiq%I^7cJH*lUv} z?$i|wisy8@xpDEvP;0RT-*9v$C3R5gFvrBxGRyY-eE-;`n2KNkBUJZtqLx=biN0#b z!tDI_hWK5F}CW_?=tfz#!* zD*r9=cWEsBQ~w;-`v4s3uYjcTPpo?C2mF8k^45)oW(VFSBe}cEt}h<+WgTj7;Z2CQ z0no6_x$ed!02Dep>gknsR3{riJ*ql3`_qSZ?m}Nw5tOXVe6DW2#66*=1vE#iU|&26 zk5cp7$ki9?oe`wP3eFXJ^Y7N=8zs;!!q!SUG2ItV;a;~F_8agN(!SuaX|{|M_fIHH zBV2+Y4G+M+;Gb}`56{zg+mf}`Za?m(yNEp)BMHL}FS>$u9H3H!{2I@RR+C{~b#w0* zpqhdkw>w4XN#pu=eh&-ZBfr?zvzTRiy9_T)b*9476kBY)YXRU~|CpCEJ^S%(q8CnY z&Z}(_*Sz90jc;rkN-n=evSWt;2@O{{ql1I2nueqD&eo+fRfE)O_8pG;0DocZ?k!Q& zS|B4AX7%Gv_u1e7)|cQ%kSaT;`boQb?aD>yv#rP=^ZBlO)?B)32$0Kdxgz113a_ob zmjGw4=8-LBB;f5qmjgl;Ey_pC>uR-q8_1gL@Jj3o5V0{vU1*&gq}H)tmD4_b&-}1< z*VM5FlMVReJ?o4=6K@%Fu3t2$jNATi>*9SNvi(uZMu|3d+Uu1Pug)n+bSY|&`B_(( z#BfFe;np@|_musTVw$@=rKIXFOjU8R1PPu^^-UeeN;+Nl(?^Y7d(N<4^hDQ;eggVO+INUWbOhKYWO<@#mS<_qy-`S-D zDsG)kShGWH0pH};H7Pl_WQ;Q8+C+of#b5V(#9JPfN&1vy%?& zsNAeuOBj(^0a1^&0D(+Yemwcme&;P>7}8|hrHb0%Ny z#F9!>T06dp*0i7MJP5bJ8aYP;87m_k<+eH4>|EKsPR0RFkHN-T!;7%v3?t(qDXtPxQH5iLRay-v}`Qz@KmI zl$UDy4dk0^U*Zeu(_Yi-leX_wY9;7qx3AI5c1}v|u?|;0Dxr{6fARZS--G zUYW|q;<_Ms3V74$A5$ZFN2BYulq6nXQFeEw*Xf6!@vH6xSxL_`rPf*~Sg)Xk?82R5 zNyk7hZ*&k9o==-iD#n{NvjR`-V0~1w+wm z=V$h+BF0i{!rjROcn`$tW$U{3Pb1tGgp+mY#AHd}@7r&FR;LV*-c59JzAa{F6(Ii6~&g{RjQ_V4MCMTL!sFdA+?LjC zT*rji_2y4X+wqi)jr%;5IhAS`j?Jo?A_{nRjj>U+gV293!DNQ4=r= z%`zb0fK7MV0QVS(IR~fg#YAP)gx8cG9OxZ1kh)HaZUReQD5Dbj08=K;uJ~~V)>fo~l(W`C<`YM9X5;*xguZDb}s5ZsH$6uvIHGOOz#MANPX;7(< zHv5KxTl{4p<|x2YFUT1hFuFag%cas>1h1_7_c!}fLY^+Hr7ciiB!1tk9`z_0C6Xwy zCP?S-EBGvEXIpIxqG2J;X*Suc62Hzna2!a#f<2O8Ak&D2k^x`C2#4tHVUu?#&w4TN zau!`|!WNzZ1<;yvBd=H_qO>j5rM^F!(1pEmFQ0d&gF3TS=4-Sy2T;`%oofH zchA;$iADZv*IpV@ck9`5HE~UB`>U9pS7m66f)Fwba(h{f(}O*-0w&v>P*gd0XT6d?VYYdzhuS7DcTG8T^s zNq#vT;qx->04AwG#-wBOyQX~y(dS)oyLG4bWN1;H1}D@X<4|9q)zj)yEG53DvAkc< zlkTicT}YvojZO>dkom%$uT&Z_vH32M&sHTR`tTOZw5O;}J{+dyjU2s|g|6}1AEM!ntcOvXY0z@Xt> zX;(5sfCJ5=P#VRITWqIj*_3g6S_n>;vvFSj>B1&yA)j0T`xeV~SN$P~e611;%7<{_ z5|gJ(t~}5Nb_;V|FcIfDEw-v--R1TXc3w zx~I4XKj7JS1@L;$uOwHNASPECkuhS25gXOzc|T5f7eW8aY<+=E)}%4lhkry9)A_A7 zaR8WNC$crU)KoH#xFQf)jO0zOlo9t+jwnnBI@M^Ieb{}lQ{+Yg7x?Q9%BoT%gSSuwryrTdC(Ax9RyRI(aoeeb_lBq&}-BP`*ugz7fak z<&^~(l~rtb10nb9S6N>2^)<192h6i3hWn8XN5F#}kOpWtZKsE~(u{5Ba*tc>-S)ii zsS~7U5WXG%wqv8MGv=Sa+7#rH28Fmx^n;3qEkVX%*lWjvyKdzdR{(Ae6LX@##?lH683yg-H)ijMCJk2RONTg|WSidzYW*FS%- zgboTWn39UE+yV3-4bi*?jPXdfm<%H~USC+kE8tE-wD1ACcQHmcnAt7W_NFc~Qk^Kd zr}grWfZH~}a7wRka$|DUF6=V1JGWyl$B5@x_vppwj1CCEO-qYs0qGz|M^)Cww)@2IAHpsE8&m00ESLTXKz*>r8^L^JMXC0*?aBRm0}YQ)xjb3#p?$=o&5g zEi2O-FPIU65<%#rp0P%*h&ihu<*4#~&>oP#BFH67L+!_%$`F)tRbTfFnMFqiP{m{y zdd&Lrsb=@|I;uR$w8gG``sFF8GL)k+(9lE*pIxU6Yi4i0X~+@R1p*aB6vLx~UyVAk z$xVS~_(adp<|eF^8(2rwM=E4-g{7Bj9DKdQxf#m)h(C{l{Hp-FFM71Wdp=Hp8~cU) z;R@1v|B25F@b6vvo%{;)xSR!0wKH>;{Vk)0ZDLV9=1w_pyA;d#0vmVL1|UDG0>E%_ z|1i%Ckn#97Kn(M1bUCL%U5)Kutwt`aA_EOE$>-ZcjK|t0IQNDWqNXAcUwd`F3fix% zw1{^MmKmt^OX$IqF~68FfQ%`0sW?q-h3f{45{AQp=1a`om?bpkY&#Q(#(n#-q)KB{ zVspNKd!7Z1=(idRa~RsPXb-AFeHNKR8*znrw0ACS1Iw8EVBrgp7L)4HzB z&CQeTs+>0lasJjG>a;hI&YBwdn2)JCaX#GCd60ms3s^|l$~K5=`+m}U+&*7n;%1Km z>`+7WcOdoo$MXl{f}CwCDnP#zfNgCve#OQOXD@13^15?`8!Zpkg_f$;$ZmcWs;dRa zNOixMi!*FMK4c1=0QifAOxvIDM}bgz)4F@1#ZtCO1Yr8`b|eaD*U!b;Z9j87U)2v&VS% za`ys!OQEtg&+Vlg`!Mm7x&TPVm(%m6CQdM~Q@wv^netfCUy>W$ncutO5eWQyudItn`U2?AQLfuWZ@SX67fmq?+wrOWFTvEM04|lrp?xKpU!Uw16_=#4yU_p{RE_Y zEI~A4V>%_wCUaC%m?CK0j=%u`8c}aUvQDu5OCLyf&5&plvDR3#BWaibpAIbx1b&vh z_v;9Ns$vQLKo(Gu1eOPW`h}{YQ`WEkQ2ObZBlINMRdIW`8J_3u{(3vVfZE(sk$kVJ z9Nvj9207OKIC%-os;_|-rP#pf5en7%TJ!y`f@g@@e>_YxgIc&XDIsv+=G$sxp^Ljho+X2v7 zfsbZbrF9JwfHTDa+EU}YTwpPH|5I%gH=y+`9MoL^iSU9zea8EOeLodQ2=@r)fhs}w zS1+OtBLvXWe5D2P;}QPj2I6f-rl?whQep@c!Yp0|s9?cdK+h8t1}w6WXXo3yNFFbp zJC?H09|3H!(tH+1ew~lNkw$sma@!FO1Fk? zx7m)GuR-tg=T@i3p6df7$q2WJulx0K@fU+{Zwa8Pp)&6PP>@MCG0o>wWCtLb%Ex=6 zRK^^XZ;xK@9Z$6eCd+XvmT{rV$S}FBkkQM#)z<5WbHMAF;1^WncW2}+zU>RGI(?+{ z8Ppj@_r3Yw^@e_w(n-5nl`C~jpN05&2xmYz9Yf*uO|%30wt{B;sDN%9UHHr5=copK3da2dFVU1L+58D-Cv*Qc>HDSYJsQ_~nj*5?DbBmvUuvxvKEM2H!%7 zuJ7+m$mX}gE4`*}4ryx6$}J-qjL)IXHg{#K36u%`cekzZ!qk&(-=|AtX7=}&s> zIpvLx!{%;ghDcp;4w)+OuR zK&^!daan2%_W)NhxJ3 zbFJzhr_>lBe(t*&VCdyC?f%>((GoMUOG0zjWi*iJhGz_2xkFr8N1ma7)tp&{Hk?4{Vf( zEfs^x#c3LnK`)MHT%Y++G_g;wpYALE!4C1HCKvTK1MpyTya_nn@DUZCp6KEnxWqs1 ziF2qK1&|r&Hn9xI*+IdE7HDcm;bYTz2VB_zS+t`Yyb%VbOdDyT4_AeU7x`D3=n^wW z@r98!L)e4$ncpnw#4TFq7HyaZaD(0?x)NVlEa=Llqdzs@`a}qyqCKBPM|MzKR*d!F%0p z@&=PNhmWhaaV2A#q{F3QNh3ileUh&}CiB-UYvNSI%~+F0)9)(wFT~a3u8F{AbNgp@ z|A;jZ@@FJ?^7h3Uq`zOX0gzv$*8Y9S)uQc^T%3v%RAr^lt6#LnZXXiN2l;G8y_VCqVNsdnsQUeaDKo$YyLhQC@h z!IED`r;b4+jNcIJl5vWSP`%qX65a*%A0IeFP7_*8dI9Dh0%NSatI??ofZW<9?kw^j zmmy2oB~r(JIzCy<3a52-M( zI~IacVGWq-_MjzHvwm#cbHoK+VE99KHGEfCCTGhy?|9|!Z69%oQ{2|KC_Fx zZsY6q{Y;U%^;U(}g-Hh~uX&@@3j4fhj5V87YBD4n*2u{;i@1}&I=9p(6vcR0Ju|*b zw@Qq&82Fij_2`fAj_;U0K4tAij6BlMc!I3s3IdU%gFiAN@i}Kre?q^nO*_Z-ecZa;S=?O9U(kC0c~nn{{bg}=MoAprFakZ8zM^u6 zK~OMK@;H=!obpnF7Hf46Fqp%{8&^gP)Phb7+1zM^`tHe0@9PApj~Mcpj+3{yb3SXx zbX!|;Ku6cW!r3!5nhwvCw?0KC#BD2Rvn8dK8n@#MIV5Xk2?5* zUNDiG;!0kw{`vincaYr%{cH1XaRNo?T#Kp@GB$g?KILpr3zTUg+C$9WbG`q$>t>|aXb8rQssYHQl>SI*?TORh1=xak<+y#l~51EBWui$4=g zWB-wUp+9g7Q?vGY9~l?)3LPFa)KC!UG^T8x9;+nHI>VzPmeu8o*%}ftD2e(%5sS$a zIK?+)%lVZ780=QC6T{vrD!ZV;AS1 zu{ai22jQDzyXDxgYsBn1xnXxUbnVhO|G3wR?oG!QTgq^DN6EF>1>du?V^v{rX=?PM zBCfE#-2o1c-`Y|lfS1PlT`K!q&U?MP@F7`#ykJTD>1JUMma}=mc`2*I$TE6k!fR{9 z%a#yAQr;Y9nCSCfk$f{^P0US(5^YAf1}(th;BBiw?$XXl>s+yNH%S(pb`23PzUlmY zc!0LPx%~cE8}%K2qE`pvX2Rf`14*}%s*LAbeNRI~>HI$tm4uh!v^ig@TKik!soUl$ z0W1ubM|+bZGU!ZWe$(^s2wl!Ci}0oOY@FvcmarE>WB0S<-BID}CwPW-M@<6>Co(Ny?afJfX+`;bXilTLUt7Md z7N#`mUB7b5X9?FXPtikd4r;v$(z>?kbk1E#J7CG$E@1L+ZZ6^M?dbRm4&Nma>6?D# z3iq~px(hT-JZ>0^Gy0(72Lkt4@3hzSMk0Z8^bSklM~ax=+y=VD!x0eyYuPTZSHo3d z5GPY_`$xSPFoIoWLIF>$w(a8C?%ljWZ645|20ZKU!ncC&vh(zulX678d;(}fvgv=T zOc~Kl+Ws}VxOtk+`(=e9#A|)hnmU-JbcZ~4CUdFAI12H_mpe6LnQl3d6}zF;VU(RM zJ9>Cj5Q*TI&w*n^TMN z9Z9la73*uzkno(%5!@OL(s5ae(V8o^Cv7>u?W>DzC!6W!HNMDm4caEEQiw*A#f;_s zTu;uA-lNeZ#UI-1)%=vV5+9WeW?*cS@_Cn4*WL7IE^3I$ZmCX^ugNkQ9lHs%B-d7= zmdVC5sRA5gp=?!%rN!B>PD8@aTheQZ>e@(X$z;oLjuQzgDKRs7PByd)@5wrOZz(p} zK1ejNx^!7whRw`Z-m=fK9IL_DyY2lrz4L`6BT9I%BKHGL!>zCbO zyWuJ-OC(byUbtSkRwRBZo?|xKB??L%e|Z1=3RwvRdHcmrFS99BjwpT8S0wUD`zSGwLP9$%lz2g)2h3eD5=C$Qt<|zY0I8(>1CL8btKm&=MWzzzX-I^E~fq2_3(j}L@~N- z!tzDc9diYzFq8!-7_m5;zEhKV=S}4VpmkU9q^oVDA6r~=8oFRBKWhdLP*aTFb|21N zJl}tzYt1$K$r)4Tgxr}ZZ}VzCEPu&7FkQ>4aT6oDF0Bg0mTZ;p+|_zN6xcf1^IhE+ zKje?`T5TP*P3O-&X7n+ys0nOxI=+p{~iHLz$Z|6CbB&mQSveBJ4D4euf)+jq5L5a#@l( zjU7R#*;V*T1SDD4GelD~AC7ldVGOV*5$PVoVOR@t)MJl*0dsX9Kt{}N=Hf*w)|twtQG9tKlKVaX_+X&dUoGTc=^HB>y6{Agu3sJ#(L@Dh9wUz3jATdl zx}~}QEDL6SFolC(ypfIbkw4}!?x5ACx8vs?X@j6JRN0Rdlf)08R_n`O6?)} z3~2)R#il)*neP6j%#7gRF;57brz%A-cVig|Y5ZAPt3zp~+FBTDy8EGYQsuDu_MW;KGX%)+M-gXqH0O#=W)?B_8~U7vyOGUly2r$Gz} z;FijN@ z7?mz?Y8iH0Iv>U;78udjNd)?|Zu5(IA2lFDqg*>kj(t4 zG_V%fDpE;iJD?Llc>m)~7Gp$`8w$gy$R2aqU?8{ys0Roh0ZRn3pijq0hxjPZszQP3 zie;H0JMFM;s^peJ(&(b4(tSsF{KjSH)=WRzYw90c@3Bwk**&N@=(!85d?#RYOfbAr>{m zQAnDylOB26FDRuCh>Et102=MSAZC#+V&gkhlTKY<5Q~tWm1+6kd~91d^U-MpbQ>R`XkO({+zd>!0TLgIcASTEdHo&NhkF zfd{vK{?p+?>`J)xXB6kh=ScSp;~inKfSTKQq#T?X;!KDei#!nDVWj5S@$J?DS>NTi zGGI%MfFW&cscDD$F;ghswjd|0gnnhl?%0F^`sv)j(da`WvC!A)9Y?td*-VLYOVC6g zV@Spzg1TmH)MlxK8KNlew_dW;APwo2`*c4K>O~%Dvy7rhNEn4KQ@rLQY1u(Zveh#K zGHdD5w5cyb5tudZo#NvuavmI3H{O>QhCh-ty1n%J4sA1$7}qBGxaWkuu6RNz;gag+ zDXMpZ?Y``Jl}r)8s(O{gcefM)PK+Y2>$p%}PLVr{<@&YX3H@rTaS z*n62UMa<1k$E6L$^otD(n;$&W(y3l6{0I5US2rABw^f6dz2KwV@Xfnw+|6(A&|%s> zT>ApT!3n=$(MP#==UtmqIt|N`@@gng!eD!0Ge6$7xgZ@V+t`=pK< zbbd&$PKs9y5A0rYk#W^}V{b<%zSdL1yHsNfuyU~R5#NIRH3xgI`EARK1;1<+Xibi6 zD*BHxd;Y>E}ciNN;D<8z&F zdy%3e_7ju z!7%TLsph{2CdA%NkIINg+#T1^#y+L2TRpnrk!RIpxZTZ)3a4kg=>^3BuQP4qHha%a zq)3;OXGFkMpkMuuW^=Nl7fL0!NWON{UA}5>#ap`wLuM z>_bc+utok0?!Z+ly^&>3#?# zh&T8Qygd%Jl90k%d=6Fr)-2K7(g!aKujjM$?kSy|(sqhv=H37-eI zT^|KJqhNy>eZtqP>CwY0*PgJG=<(6~j~2j^bCLE-*^X+x~^e1z6P;`uPIrGhTy zq=XK-pn)G7ZIDpnFm*d+-TL!bIZE5=kQBa4N_^}1Wctrk5lN(C#kPcH0ph)AOz8N* z6(tL7^w3K%DklF*0N-!-`!qy$?!--Quoxe2(Y9r6FGKT`{;DV^D|8fd!5Un{PKU!Z zlsa-Q1O6_EVUF3ew{hIqpo7;-|Khh#M@~!Gc zlJ$C`ik}namxR)k-YdOb3CKGHtpibH*-D5Nk8w)yw?hgvC8E*@RYBqKHA1IJ#!+LTN^@^( zV$fdf7#Is+rR%8gbg+1s+RFRmRSK4#DN{KaZoU|kIC6vipl=v&PZaDq_7?OVc`gGM zC^7XoZMW9ze&+t`8YQ(TUKbXuwtim9QIl+YXKOZ&br;HEh{teDH@tf~(v3Hw@9Y0` z#d^icBBn#qUT=67^s{c7&#$K#fels@p~i#L`Zi$VJV-L9>)YAe^DLL{h!|0vZTRmN zOAtY(*)U4UAX}v;iGq`e(l}{#A%A$n@8_U!dc+!jfF0ich!#%~9%qhTaP!U-u1AVS=C8IzxJ-KHl;dDfRjBQtzen{G9P_TEH zNsxvx$=4@DgQki;FtxwHyPwnk5Cvk42tNJ@Teq z;0mVEEWxa9g|2G1<};_*BF`vdOfkA@Nl6`^vEkOJO!w0^c-z+=U5&1HCB)*AZ0E^0 zRb+$7Tqp*8zf$i-xp|HUo4I09|1wZ%!)JZ?9?_1gIG}xuW%C!MnbZlfSbBduRGmwR zRK^3bPxGk$?nzY2*8i|(#>Tp-nc=!)a&?*ka|wpnjGNGWeu2+lK^5heq&13N>=cg9 zAm~bw*E1hT)tx{`2cfX`L^e8{`z$PM>WCPIpGzS^F2b4Xa{d!*&}X!59i9~~SbDBO z5gJ>gdPB3Kq3>c=Wl0BXUsyYT;tPI60Xw|AwH?|fQIk%@ zs0T@EBOfs}#Yd1rZud15y7^BdW}+r_&KOmx^VeRXuY-eLSR>c5CtzMSe9C)*b>2jZ z*b$+m7t%<44mOF{5%k8t)}i9t5X>2)Zmj#c$`?}Yxy1DFU2c*MFzpyyz z{1F*hgPhP43C&(?^SorEv(G=Zn0&A-(y;;|)3X>M?Y>scpMS_G#Pz@IuT_`Cg!M!` zTK+V%dP89`@%mY=%kHy_(;KMjg|VJmp(R9)ZruEGajMYt8Tw)`QrE~3xOk#cc%M`PMSr(BEl2w@4HTiFt-})eJPeBJQ^X? zR)m$!3oY}>Qj0oA^VDA-9z$=;m}=dYei+|e{QH8%y*!IjZ6!hSQ2tuLpiKSIlTF4=;Vde9*3U)KYuq zZ+zGb7ZxLVp`85074}4BJt|k(xu1Pxq$8U+WT&HOtj z$*SOQ&51v*?R0cC9pI6XE64gKu6Y@gTw%3-ho^~lV_xyp$>)7(|6O|?K2deG3Y}I| z^S8ZAInYGO>w4XNc0*|QM(>VV40p5cyMFb)roJfNDn7!f_SSUZfIeuhye`WRj_-f2 z*_zB>6}r8iXQrC7b&GrEY19(mtoK3Rm1J&iLlp1Va|Ir)=w7GfYD2k7nq%kmsPM?U zuDfFpW!~*EjAf`BRjN86RRw@lxy7rDg^NDI6>K^ExMF795uP6wbF3`Xtvw1>H*@Dt z#}Ma@OL4Xv68=qeQn%W0aM;Gqr)-0MhD*u2OYRLcl&~5x@-+I>GQd=L0-q=%7U2&Lg!tS!E*Mf&h zUhYhML?vl&k3MRmCdWz*9qF{dA6<6~f7bj5=j=ZCz=^Jo?Vd)L;>TrI*vtjy1ruE}|8BJc z^6hqb)RpvCWiKbwQ)m0pf$LwE%21n537R3G*RYDHL(oKy8?NkuJFnQeHy-3B;$3wS zUX@nI5ee2HKVLrD#G@hp^`BAcLH6294^%}RTK~tn_&XX?baF}Embka3Ci||D&dNT% z9SO5TdDwa|1{M4B|>O>>RiF)P8{5(X<(nux9v2J!;+c12hEY8+qdZRC*=K0iP@{kY0HD1zX-G2HD8xeI2pIBqza# z(qt}%_+fq$dLg45)QIcA2R2Ot>6Ct#Y;JeVhe}!Ml~1|Suu}$dpBoJb$KZSq_BQyy z&th(YAbLB<&GV2=9RD_HARQusSdT99`&tkFt^4=^`Q?Sgi_7zFJZz}dX+Twf;K;<= zY|)8c`0}zT4CQtg!C1A0+H(K zTyGP$#ztBKnQSp(s*)TAvtc@dDI=(i_Qh#tNg*tn@mH~qu@Z!i=4_8ZHCHu&6SW*o z(5I-%LRi3M7Ky#Dn+3lXAC$%461l@0uV-VRMefo$_Ji2?0gRZFr}O1yGF#Y*$n5kt zuxj(hd$0r`*;*99l<|{Hm*A@*BVvwg5yAq{WrrhB)U5thlmWhvM-=M@d*u^`4g{!N z@bbhdW>@9ml<*K1z?b?|vz>%oZvCAa+VA10&Zd@K^n4XmYyE0X)-^;lEvRMd%j)Z3 zR&*#c`X?{VL>^bo>F>L%_Vh1;f9-5mybh`=W)CnLEUf`&$MPCOXlTqHTNAft3nWi| z;{^i2`NUYJ5&?HoG*oDvLU4b8Zq{@Ppn^S%h3^@FJ=GZMS0U&3+Jx53epB&6;WW2$ zHC~O4^Q!BDmtVrMMpT~U)7Z;XcmI?1A$qnD_&32v$rd@AB8#}Rj|gUK{E%B!6=xcM zJJysHJ2oO9@lU4Kiaov3kw(~mh5Z;rIlunH-ZhVx;gd;il_U!Ew>P&0ccE$rorGHP zzwzIldT#V*3xbllIb$S-_N;3vKAOi5k9J?)!S0-7R{d)wxXKG`j3WXI@6MBBCOuV1~-$FsAn?- zqJ$4(x*;&6OqOcKk}HJYgHPXQEu{c2qUHrNRzVm6APdVLo!Ok2+iu-{>dEg*?tx~c=c7s>r<`%0^$JuD$*Q2n=#iO>FY#c;LZ+JA6Cm2u_cc*i0`u3|v5Gg*1JiJZ zqiM(R)=ZP)ThPIb4v@yG-%LyJR)UJlV$|?ynM`6PX^$NtJ^}PxR9HWzp%BkpZdwY- z7c=k13rLY_s6A{LmVLx_Ey%6FNFfwmasLP$n@o z7_=q75VT$X7>>(B*qbAJyGjLXSHIML$x~e>65G7bIehT_8fe(ZITh7!qAEPdW+Z~V zfcKgKw+weghr5v3y^hC=h2G{+O>tpgl{}r_V=A#b4l=c!283Zwcy=?lJD)U4S7ix# zDAeCcj~cGrZptSS!@12SG@2Zf=AEI+dqx$L!cSMB-gj}}WK&)$`@PzJ?}ow~^6)9X z{9gW}#)_t^$fQkAQAr#*!+A>xkE)g5_!cEHDrw@E;_qN>0Y#SK3(~fpz6{a$%eV)ApG! zk+BLiSI6#5`Iia0$Ew=oMAV-R#Kl9a@KUatBw~<aW>$2Fh3<4b+|Bw%dY6VlRm~1J{FjXeUrrqW4)@TxYDD{qn*=NnKY4)HR*t zaq!?QRoGE;Tp(di+yIQ&KV!B z-DrTP_x|m0mb~qSD#NDM);6LyA5TY)WquxEGw&B#6u6LVWb+{WaXp;fxb9Av8o7WH zfsMU*Rwxl`kbg{-y1rVY`FV^co z00s3$8o=Mgin7U`!uBCHGX_p6xHNTkvpwq@JCwL8f|{|yj&?RlpJZo!$_mv@M*JuL zX9HgDIR*CeY)>#Y0Fg`cgfwA_t?ZsLIuahgy$m=5o&Z}?b@C97-4`~o@NbFMYD4a|CuFw2d4K5BT z-sp;9Un zOpiQ`TX#eL5#IxBB==G8-g1_dFX`pkfYEvVaQuarDNZ56Wr!9R}v%Wmj+bjIV z#7OP+)8n@e^zq=XN%FhZ zItlPU&rJM{lv{se3+_EVyUe@yU1>BOYGNJe?%0nVf+o5CwOo!))LUt|qQN_~UN#_* zA`1N=pHdd^>-Utv6mZ3;`}cjllI7?)?2TLKC*GkQ`XkXVA6raxd%r7*^^!^hgn#^A zNTb_7k#qy$<8F*fTFAVhwbwptHh3L)Np7KuVC+x)eG)J2yp?$?vYDq^M_SQ{R-|xa9*pZd1xUW zS59I(`Bo(PYbFu5>WZIkt+0==O@!x_HJxpY%#Bxjs@m6@}&Ptj_%4}t=& zkEcl|x>j&qiY$LMt|`D=64*L#0{%z;Gh)4(1@y&Xq8#y^V=Jnn3d?_hRmL$ZQuUTY zZlvmC(jFj%_*gTFVRyPyGdD&3)_~&-dMgu^QP+5myZonS9Zuw4g0}@Du$8@Sdj|tM-zc|K_)1$mU01hXw5i7ViR+I0>J4{q*JhfnQs_G@fWiT2b}+hgwFfLi8aH z+c*Q@w5=t{w9=n}7$Zu=KxW5^WEyG4NPi$hRaKGDYyPIPGu`c%Qd_@CtlXU01B?u}o!9V3Dm!3Cr*x9gDiXG;+QUvD?$k+k zXsvD1p51o=F(-+*f=TwW*sChT?_6$(^v2M$dz)u7bt(w&D%X7bP%Yx}>+@{a?o+k` zYs)F>W79Tb%Iz!lx)^@u!Is^-^uR@pKVlv$@D^S*j5`Cq_RUi{zPz$hNgkipG;jV)IbN5{mVM{?HXPo4ndwR$;$a8 znwUK1xa<@2<;7|}$_;PRmQH^IrgK7!7=A0P=DDVD-YG+!qCXCrtH1>Sz4aupB99JO zu||6K+3kM55xajg&}Ymc*?$_ko9LH02ZH~M1n;qx4K5)3kw*cT(a(Ubs9E<0IkuFD zXhHaTX|LuMkAk?1*6n-6!?f}3)itAHapk@|gIMU4xdsY@1+v0l2O_zCuv&QtL7U4F zqwS>n>#T?|O1A|5wsmq~f8=In>x1;9U@6$*5Q~1Z_eOWcNM?Gcnku-xh1BJf6QDoR zGX?)Z(DrC%dcuP=ptx0!-Li_rg9O^lojT0<4G*dK7_;r#GYP^I?H8!Q@~s6sLr*R2 zdi)M0rod(Pj(l7em1_O$NKwnM-_sZa&*hyxf?laln!?>wtYVXFd%?^9sSzCj!rMRS zjmw1(UYjD9;<^{YA^*y~_(lMxPrLB9%$)MypD4^EGsLzD9qFbAvscvyTvSj8;Oe7T zUyy7zf#20@rR#lDC5T%G0pz$fu5WDbwc4?kjy_&{k+g(%dP%kCKs|fUnG?R(rk?lT zbR^8aE9L7LV26`V^JO#`KTe9dxhZbvg`TG}aKCw%VvkHb5CyZ9) zv%lpeoRqj-+v6%8L)`@~6lOR3#A^?%M0~eVaiUR zzH4x8lwL`p_AZP7o5km!FT@vf`~YF0PbYtMW9{u2E_@dV(hN)^FmY#Z*n7`L=eNC1 zm#59l3ufO$E)dYHK>tf$mk(W+k6KM1pU?7El)*=oBDF!jJill;g+aMubuT6Svg%Zs zo9yM@DdiV6@Q0$q^hsGBMZy5TCsw_F|DGy`KK5%Ia5$f9$Tp>(sT6}#CQzeK%Uu#_ zY=D|z_Kvt>*F@rpplt`1{(E96 zwR2=ZRq+<(rR2-6?t|>}5D$W86C@?XSP!NU8{#7+{8mN6g6l)f@gm!EP{N3~y$dL9 zw`z5Fc$L1OciO3Ug5E0xZ4qO$v4yv%_9my4r_eTtu=~DQeu}XG=R4Gv(Vsy)fu8yj zo>}@x_xB$bUIe{0$9&mIqk?GUEI^ht!zDEH#ZAjH@RO;847ATc2#d zxZ_e(kAU!972DOk{-p-@ff|5A0+`I9*?}c$10{pH5KhVlKn+LQhjRu>X|9j1WH#Kt zlos&zPaCn&=&-fVU~^sQW$LB6;@#18!8cdL#0GVDJlxMVS);l5XxN64*v;6`yaRi` zkhb_Qr>iyc-vVDdjWReW4^QHOW{C#%WOSS*RaD;q56F9-Zmdvkj*Sybuo@AxV zr{;5^yWIGCbIQl_F)80GsrG6+*ZO8O99t6XVNTNF|hao5Mp+(@2ipIdh(D=Pnl{gKmBT=J}d@)WcBb9-Z90Fr8x7}@xTcRh4YwbB!pZE zvNt=O7t}Vfm?5$Ua0LQm#AIGjj-|f(o}y&F+er|*@0Ukb%1WCRRTt$9KQf>{tNtxr zr}p)uAwm={*$U-Mx^pMOuOH{zCqvvx!O;KYs0k;g!H8>TL{+ z<;m&;U~g-ri1mOf^&_)0KlzZK1s0n#;yg+)#rM{2zlfjGrr+jRv%h}$2JeLL`)f~D z8Z@kFpNRU^S+muQvaUOa4t}rhIi|#+FFEcDUL6~7GeJA`Z?CbdGbIEm;=hOC4<@== zoUtIRAJkVS5ErJCkQZT=@*eCfCAU8SaOlz-)rk)h`?7UxAK?l``gKm?d(t6T0O$?RyD7J!BooSWFNoIY zm4Ul7GVKCSeOJ|VvnqCAi+RM)IBzmhFlTl-qU)VBf1+Bq-0ksMowKM1Yu%YhE*Z}~ zp4dp7)-|O7edSPl=ToAlCD2~rEa#pb9U``dSfU9#pVBA_Is?iV(g2f79zqAlJ_S4! zg0^YlQIDLey@-VmBwI}+LQk{saSyHwyF)cB^BEc@8to;-k0JZpkBHG@p~nkA&aLn7 z71y23Bib#hw;?Vpzj<2+ik<578=tzp^n943c5lq9A1?Hx3;~PV4>xe4ODs0=i(3mD zDO$1Rh|%mSi^HBQKN3wOQJU<>RsCp~U)jI!s8IOu0P%nG8=EX&AaA%9*XZ=E)8SU& zoFcq2#}viVcmpOXkg5tvhg5M`%^6ruj3T02N8zd>$mwSDH8p*=SBpkVDS{QVegE*a zVhr8nzYl1hbtyT zE0kHAwBDSTyz!!HFFK9}Ao&_f-z9&f9w)^pOJy7XgZtUN8~c$FmGS)Ce6r;!%zZ8P z5X*C^?Yf=~fe0GeIQ5k%>ri8yGgSEE{Ep18VS`UHt$v5|8SHQ^abjt)^6Olp-Tk|HgsWACJeX zbLPC;0ZdDQ+ZMq^R^f#r&jXwNt)pjtS_@D>Qq+G z#5T{Z@9T#01R$lC7P&5Z6tXlzkR=a@&oNyc7yP8u0&_(5nPJX{zyjS8`mX3E< zBy(e&m}%HI{n)LvE(?Ks!AsH8Z)w}Y4wlK452>*4f$Fj=NLx%+5ZoUhZ| zm4{O&^5Vic^8c~f{<&2W4wqP4O!J4|BG}Xm=R?E(dinbY1T3(*y0T(t@iaAs+pPtxzRIV%>~NezAMw^`NLQnmg38`cPw_BeJ(Rs+ z+Qvn-`Ks_RG}i{2ZJJqy|;wWV)Qr}3)U zWX(1QwYj2KM4L4AHa17}TacYa%bofFu=9fXw9^WjH+0zpu2^?u2lf3{!#y1ho;nVe z%|>5LAmyiyr-P2%*v{w`MsBZEc^^kG3nfzW+8IWlW;P}IE8&60q(u$?SFjmRRphnd z7LMsd%&I={>6W88cK*X0PRE&^WC!j7__*Ek;3^Lszp+~xj%b8j_SDZ0`*L%figj#akXGb3c0Nxk>YqmjSS{B%-lflL_hM)^Dnz};go_LT z2mifX5g(jqry|ks2f@$snnO89`H3*FX!_g3_A!Mpi?&SW(>Sx#0_H<2ELHDF{b=Ri za|jflm7nz4hujMPbev&OXGC1)Z4uL>_S_ z_E&OX9=pQ(X1-=PxGAMnyNu(Ut;OCm51A#7|JxnH|B$bMy~fWaaWz?9Tbd0cN+C?0 zrA|C}z%v6coh6-tN@q9J&}zPF|238)|NGR-k1nLY=H`8&J<&`Uqg=zAe z4%lllyLO#>dF<Gbp)v6<>Gez^$@2i(?qYA8bvvD?{mCyqg z)_BTJzx5i3Suvh?`iQDw5KUn}zCZWqZ{)>enC7!TcyA@5on(bil3aV!C(l5)ReHuB z^v4l}FTO#`vn1D=?VUCYlM$|`ya*fVw@VPT$3t<-^#Qu3bRkRXTTtyr)|M2xe^=@Z zIL`?Ry|k8spaws9DtplY4SEWU=IdQY^|W=QTH@9IehQX1<$1+1)3F}@);jd?3OC79 zwKMxjql=5%S7uQdC}PaEH+qSydM4IO5gIj&e?<%)EU48|#Mc%uH0GY3j6+q}BI$qh zDa8!g{hhdvodvYcVKo}z>BZ)d@q+XUmyWvxP4iZ~ni@;YTD4TR-00z{YG71%TIRIa zN?b5YMGLQ^4#p@261fh~4Zr#U71l2fcfR!4wNo^uE2h2xJ-++E_}&>{I2|^76Q}kJ zxji>#^xNxUx5xX-+x6uCJ?_ve^nLdCLjdI}KHpnuH zdgtt@Dv!I{79<)jb5+S-CWvC@>za6r&s+^9HA1c#4OF4IOr@XJ9SaAnref;$elDFq zCNhnvR(TTq*tWJ*%E)_L;j*GUEKTQ0`HNE_j8wVd zS18p(?eXy+m~}Xl_S%*{m-*8t9t{uTv6zTe#tL$dHUh|x^{hYNNC`$~Wp5BBs9_a- z;Lrhk#XP6Y?KuKfj;sM3!~+xgSqhg9fz~fz1^~j2NlPOdr~z3!cPzeF>e30%$#4`g zl;2;_AEcEeae*MKW3x+&Z#xX9o`xYZSHTD^Ta1Mhmy2Y_$+6waPL)BdEj0l$r9c_i zR}d1cis@fYcl7TlR&7ccTMp6T6+B=w!g_K4PQ^a?9E+}R4jF1ixRj%8W8~KgGqcR6QW?`xq9oH_zwNE`298K&bUAn>Ws<&aT_nr9Nej*htta!KOUx|09l)rut zX1r!#gDGCOn7y$_Z{&s_S~{wbXdA zy3=*f{_%E}@VovSsT&w<2-gHuNnvC$Ni`k_tm)>e+e8>RPj`4nJYxQw z`nWaX7gtt2gPB}`=xY23CP3CbmuRraQ^~#Vr?Pe$7TGdS-&O=?Qe`|<#JT$ttfXJqGcpJP(B+ZmamS93Qw@;_27H2(U0Y#C|8*1r7 z%Tzq?t&_K+gkhVwq*mR!KI_W^Qhqtg_8*9^8Fq(QjL{)3MlouTZ~|4{HH^64{G%A* z;Jkoi8g{`9%B1T9fiN?HCi%;0@(&^;ko+rctf8-lLk#Y)?vd3i^M~eUKk)XoI4u~g zEPj388h={;_KjVI!M)o4blx(F-L6`6Z-Io-qF-6&do4j$Rpz;IHL@pqX*rX@iF$Da z7aie(w=NvQMs*pt3|HsIR$O&1zEn|xR~qL!X}v$f_v>q7=vfqYr^R32Vb^y$+Tpn0 zS^4ZZZv$bJDQiH(agQ;29du2ki<~xX1y>>M)S{C(be4CWK&^a}%tOmeK91aYSvCI% zhrWa;I6~Mq@%8w@{O9udxYN3#-cD7-R+3@6=hTF(oZ4o?Mj9CenwE9#qF%uGqK>eZ zIxBq0xX1{Z%bUR;a^XoHkY`!^GG63sODX-C%i{~?`Da^v9=QScC9IE$7UB~DFWHl+ z&XwY`I~J^#ms5=IgwI%7BqC-`_?DC1_K^}SrumHNu=bwss-}semqPnrT6P2S?@JC4 zUy`4yA2C|l{^)Lu#=3J_j%)nV;?rGPpYR`(7pGg?CB^&`v>2U|^VLaR6gvZo9G1&x zl&J5*&2)<6?P@#+!iha|a=w75Anx_aL%xuP5~t!XaM~ALiwW`fEQ=HM@j-7VX_um%e#%6J&Ury#^d;K!rKV^a(jj;P!mvDpfF%eus zpE(nn$Z7A~!pD`|>p+>{gly1^e%pmzK8iCELOFI6U?tZ+N}yROAJL73fihl7pCFF!`e?)_4oiFpl}c-J{$hK!j7nfC>Cm$=GZCql z0xq+ow?BNJ?%ir~HfUW8!%$!B#h>q1n+*wGB`)Z=;Nns%8 z{mE!#h{H{m!Dd55pRyRL$^%M1!jgK?@vwzt?F`lYwi#+Fn zqLQ3fX4L=m!iFb=WWV}xr|Ef5@GaVucL+S&?F_v<9Kxdx_xA;gJ^Fce2r;lv!~_?q zV}w{_SC~e0hL}^dRFgk?y4{c>A3`(uy*Ee+%4(xU{lZ^5#Pt}9jV>9$S&l;zn%MMQ zR~3-*;L^x)lCYMa89F#CE!v#JySNPc39#QaEym5n6WXTT^GUofk%{+bWHah;oo@Yc z%Aa?VwO)RfB`zm<^=>%4z4C3jIqO15vS(r(PPSZ%emm4goF8**hRdfiYovFPi)szr zuoINGb9y&%T{;GM9ntv;Dj|r^n^hPK6P=V>el}iKuznDTl=wxuBqbEag_#-(@s|H}8>yGck+dz;`P)XLdt|JfR? z++n4nt1(}YQ;K`7IhphBCM&i-1XF}kx`L{$%P=Y9Dl6ZABMkRQ2_QWriZ2!9$Wp5pryo=-J5z^8|T{ujnd`Gd{e)M zJZmhuAOhPPs}ExKVvs3TrQy$|PZ)bbQR{4Rp9dmr>?x&0!fIKaHt18UdMp5Sa~vC6 zSf^TR1ty5P>v@Wqv`$9bQ>}J~_kzN#(#t;cwk8NW6%L=5ALzIT5B$^G(m*h*|DqA1IxR&Z0A%wY#CaYRiXK!?|y=UFbfls2FG7AU!}aT6PzIm+E{q(}(m`A3p9^9L^W zcu_tBKIXeFi_s5(_}|#bF=n0#M#;Y|Yni8*gIrWdRhAAvL8TVE zHP3MDG3e%ZmkgXv0IuAYmh=b($J3fuG~B<~@A#`Zl1n{@1S)U!UU7D3)!sPMxG}Uo zrgI}8^muzxf=xOEc-=zxvfqZrQu1Gyc#g%&HrM>Be;MDa$xv5mHsT!EZgZ0!?>Ohk zIKQlL|5D4Ckg>e*cwp$s0P#y2-qWM0Wpnw7xS4m3-vFp1(|Nol1a`rJr zkxQmT3iAz(i*)+EPY4;>(mkD)-z%xNKNg&x|JRwP%ax~w zHu_*HU8Sim>uDXW*`ZT=m>Yj~a9QD{@^_xvOc%Gj0Ri{zdjtoiDQWZ_HmE=FX8ixj-P1TUZ^+&Xhn%P~c63tun0{(}YwJ#PxwUlZqsn!u7)Eot zbO*;rFWH>y4W!d$oGBIj`mj($JN<#|VZbaB!W5yPlf3q&vdB&YRHP~KXd6}+rj0QN!=FI?2$7=7a%D4^%u8GC!T zvSdnoSuDCe1?;;Um#yzu7emw}3`4Lxp5bU9P%!eo&yS(Nq^ef=vzc0&{9p znscgww*6hMq93}?ZjY|lbMqznJgP1PEmc<>$F(1eeM73ABQgbLf_AJeaEgJPeD)A_ zNNuUm6@{>_u_}{9cp#FtfdgY`-|41@yB}5a4xA0;G7)!ri$%QFc~7>}4kfvcfCdn- zY%ui}K96*T#jo=s?vi36I>zU^xBasjO=_LBfL=AyM3~Zj)m5}_owF=AIB;a9`v0r~ zU^4JT6vJr4qteRv4m_e0)9lY8DQRs z{07P*ynykF70qUJmeg0gPri-3c=h)DOMZB1DjM+%1l>u2>bnL3%5_HRm+1B&jD zxQpvLnoC)c3Qda%x-ZUIlVg!H#wjH(zoOaIx?xHPX?6a84+&(4j$$cYdm-D*cdmpd z)h(u`_4rCs)i(Ejs>+D~zBM2R(sb^0VLmg3Io*xkK5Cnrezq4zl>sNg9xjaWoFu z*Iv3GykF#0zBRsYQ}_Q5v9Hc4uaBO1FO_l=c0c7Utk(Bgp7ab5PiLkeAQR%edpS;Q z;?J>ffDpE2-ND9F@mf`lMXJoStJq@>sK4L|c5^#=d~zjFHaKIx6(}$%bH>QrfA~OS zncY79yX6}%523|$rXQX1piBW`n^!cuFYI64nNN(3N7rxd{Q&L#a2Jm~Mt8C}DXZpW zJ@J=+gst6M*Xkh6(E)0(Q3`?nGgQ7Hj*U90BHf2CdR_Ul2vPaz3a8Ht8M&5J2uQB=msrfn(2g{*c*$%1_u) z!L{Fg;wR5t8xWavf8+%L^q3hD$Acr^1z*6vu3)DnzhA5UbWvy@P*6QR{hxY`Bw+IZ zg%r7P*`#S(O_PxPWiP>=njdt=*fq~VxmBp|=U3u3gxAwz6dN0G(wgi};LmbF4u^an zi>M_n{@=jX)^X|!wzWZ|uE~gAcY0-PTcDJ0YJ-+(XX|6kZ=(vuCO^n@o;+oeF?$o9 zZ9EiX6L+u9t6KKzy9CnNXhC&FRdx=xx&FzcB{H#`Q4w{R6Dt(jcXbk}U7WW;7fR-v*U8ayK zfxEF%drm=sx)9n7sCAS=>~E3d^jr5Uf3u~V)4=>fDFp5c(iP#`JtkBD{_48jOJN6@ z_0oVgIO;Ga*Jiis(4m73Gh@R$9SRW53T5=Cy4a8@m2b+Wsn^pQ1fG4E_3TrCPpAm{*jZ$deO&YW}uCK*7JX=qo$MK6PI4+6Li8=EVNfM8BNE zn$CPH)a=?~W93h$In(K{TEUw6Do4A18UecgQCmV^5k%2_EH<|E_e=Q1()+SMIwOq( zcTqU(IENuf%$XR3S1-qVLMEK9N%GbZf!*oU)WQB%9NHHTsw7uXV7Yg$#q@e6cpcVw zy8i}}H*UN=;wrBhZw6CB(n=CS*&N+~@&qzK!ZlYY;EOEN;j1s`Wr$5Nui~;*4eO8* zXlE$Z>NHCO%-U?U*&;Yv0=2bTjHh4hz55?LQ%@A61)@t`&y!>O$EE~$XMkXv0FbY~ zQOaY_zQTK4RiIdhxUpk3nh&n?Zp4iQKhKF|oX2*jag=U+mKgJF0V1k5dy>q&wob<{ zXCe|6>V@Hp_eTENv&l;!s^j(znqRxmvd;M`eLZi{&cGIrWJXp}q_vn+@R<=afB+nA68%#$!ovjv`AN{O;q$trksDr&@Ksq`q;a#oE4-Zo3|Lq^%e1E0)_a>1Vs^UY!CsoZBGSGxk0gpRgIj0xd^w z#)n}G;u6@5>yl7#d>)AnFnQ&KcNo_i?vtGYY%d7&vq%d{{Np@WEd_M zCL$b>9wr`WZ>@#@I!Tc#rmO?S7nnx{|C4ZH25l0*s{|tkK{Mab_m)u!L?R=MKw%&u$AN65m+wa_PW_t-|) z)Abt>%E9TCO?DxoCaE89#tCq?wE!(&&YSH%^z5nTE}5*>!S^b69sAbm>c5oLlsPw^ zzIh&B{4S~){$lTnN5ILoiBxJ`8yi6T4Or%|?bJn$is1e=AcXMUu6v1HBU`^6%a6v- z$b#@(6hm=JU(l_c`1`6xR!jcf#YuUy?Lm`{7inkI0T{sh0c}~4*)nY$c)Nj(0LLqB zrznLBV}dk$Vqab97O8&o{6A%P6Y6lQvy7M5myPHm&{`PRt4zTRuT^^d-9&;FW<8BB z8r@Mu2GdfR3TyFZeTivsLgyRus$DErQcowNFIP2I_FCV@%`^K-y5F@$T8dFaeuGYB zs(72rTOL0u&Wh#hrYk(t0P7km!nf+HBTk3bBDW4DjH;_%>Cn z0uu=feY*wtj2dcM+4`wf;)IvQz}BpZif@YVv)WbY(+jg){8P_n4OQnlb(xR~`|fo# zg}xLmpo;VP5$9Ng$^#Z}TORgu7tN;I%X%rU*o-pQ5%H}!f@_O;secT&OAd3#&>?Zp zyPdYo-tCzEo$b=SoR-o{P70$8r8MD-vqu)LP@S&vbTvqgJ)Ld=FadY>F|XUXiJaQ4 zckUVHgWg1NmvDdL)`76&* zf;;bDK}5kZ+Q8-wcd~x&FvFK|QTL=7CwHEm;Ay^0=AUuT0ATu8TWpX7uvs4I>9fKD%V}fNRM$QmyucHiA%Um6 zk!7@|yVq0~#Z@JB2eR05R~H_VdeYeL#k^(muaO)1vR;>7Jc!lecD?}m&RxdYJ73en z&>9OW!ov_{2%aKjm0)P^?YLm{*E@aFL+CN@a{Z zHsatGG5wIH4MF{}oq5^Es=c!4$=X^0=}EQ0m*bDyz$OK!bop_tj@ zD4sF{*5Rw+vo>Ce^#81Ip)ID!z2h#mJxLcSebj$DZ&R$sc~!hb>vcB)xoqqF5xu-# zwPPiFHiYI&ge1@X4HL+(hmR-S_tkMkr4|3rpYQXb9qVx~^L%52 zdHMZ8nf5$OU-Mk<2VEu(M^+=20;ZgQxxJn(1noV-@r(Uw&vHgdI*@=^>s>xyVS7$q z*fiCt-zN1)>xP`_SuxQ)m9brE;b+2o4$SSJ-mrQyu`|~SLh9kfDtn?8++{c!=NW6v zpH@>RUl$w&`!2oIY6(X_fI(lH>U~}k)w2Jb>{G=LMZRoJ6m_yiBF%dQhMbD9eqkV8 zN}4ifdIvA_(&{Y#GrU4@yE=U4Or(!1B&=23d~Yd*D=~~A##r08t^J>{p1U0u$?evi&Y4^UaODr)iL({`_ z3aCwX<9@JMCC$+Xy-#113HpcrZf_x;XSE!x2NxB3ZvOtKky<@*{hC&w{?oa@rRK0M z^C!)J1?QVC!dFpS0skE&#e3}RoEtM0ynIuv2d{<6;+bQ0 zsgH!6PiW*i9QEVQbROeW6Tb24Zmfcg*_Fl*pQV2ND8h<=*U1ImGWyiI?^c zn=~m!9v0q~;Ev^`gBruYGOhy8p>fji#i6~$@XfkYuZ+4H5+gsZHB%7$qs4WhkroaCb*Pq?7i)) zK|0<6(tUmFPf~+C>$%gcwv$5u*=SmU$%sv@}POyzg%jf*p92X z>2_jXgyC60$Epy7Jl|<4!L73slWm1+tGD7sBBoGpK+Ro-ONOZyb%H+IF4+f6T!Q%h zm{)E(3#!$^*{E1`!k0u1pKu5x`RGMNQSp6Z({{I=(=W(m*C>?(?3dB78Pz_L7afv# zPpJ^}#m1}0u@az=(UE`=Q<*{jR<~lVH-1mZ9rGpXUj6IrsE_+^GW;G0xo)3;?)zZ}=M0|Mdq3;L7UD51u&MyvK*Hd6jl+9#_+w0?9A?e-R$b}3<7&UuBXkOiU_xCQ9 z_fxf}WM3RiRKNyOZ}a-gB$z%Mu$UY)A??N4=blz@5o=!`@ra|jSI!#*K>BrD*0a}(&$7vP7ELS+iPop zYI63xaPv+?g~W5=#^B6_Bure_zyh}Yj)TSmW?7dJB4*Lqr1dh_o@Uv3uJ317`@Nam zDh>12bXk6#-8yf{uHnzP_qop%^j|J7rJ02)^S`-kT+48MnC`&5xmCMfn-j>~)Ksfg z8VrQJ1Cz6(6tEiZSnItYRL6}jjOVkS8?%&$pP)O+(t0JKC#`*kuBE(=xO~&OtdqEZ zHPKI^P%AVf>v@Ld#phLOuR$_wR15I%Smw-TmFiAE;xDw18C2Srw)i{LTuTys`oY9Q zUad^2@%ueh^ZG=^JM>5eY}r6~hf=Gjg*C$Q`8~+8eV{wka2Zsz^!3%3y(rxx-8u#1 zy5X}PmWEAG?y~;iL21VL{_tw4c6yBWN$U^|Z{@%Y(W(6Sjt>o28YOrHZpRv33+Gg* zyum~M-|e5-8p|K5>6y$OR7X$E`to)E`We#cp-jPpX6@l~2xaJ8$s{k|>b*U~-M#`7 zyQ>g%YTG^6te|3idSI{jSKA$aqvMpn$LP-KKj6tJnDX#1~_$`g_SRSEOjEDf5x?9(3J6} z0T4-!x(F>iceT$w_pGq`xb=xUL3R1|qzu|%W)-fB(%itqDYNfF!Ch5sEmaAvbITQfE8}n)#E}pwh|HvN?IWsErtqqgaiFrU2IH#RSxN%<)t=Gelk&ui z()9e7z7x#`cy&uhm%I$tTYdAZ!~X{mA>_v-1Qh&|lZ?JDt;RdU%V}1`W4v2i;j%kK zD^QsH9D3G$RAJ0krhHfqv$xx&WDG@=+J0*`0HSxbe9D zXerp_uH8$ABQEc*dMllq%1`Xb6xMt9a(zNDC?x@>(1H|v;7m`={l9{{5kFv~byrGz zTcc)O$Kza}?x8e2{=(I;IsZ$i8pidZw?9LE!ROtVVUckiPinnag&^JE0~)Xt6AIrw zR{KR^5OVK;zL9Q%*N$_y*v=L-D$$E_Spp;6zFhK#Y(`auUTjO^i7ndU;`SuochR`r ziuU_h;rL_We^nvve^s9`B6tn+BJy zs_~pVMP8=aQDZh9O`Fz*D;`vrJjVoG%KTs;gKI`n@o8DB3C=Y1>`>;6;V$tU{T0uk zF7C2d9RbrDUFJ{4EU&Ue%<(( z72NWYU}%5I_V*Q|AZzs3<`%T!Wl4x@r!Cz>qDH9Zv)SN}SF87gEc5?Arp`Pbs{Z}| zrR0vXWzCw1i7_EtWKgnZ%~(TYjX@|8Mv?4m*|#D~F)^00WD7IMGLe1FjD0C%na2J* z)7|~~{{Hco$2`uQIp_U8=el0k^BL#)^-K@J-~qV8?aP}f4SS_G2@^*#m&?*?dRI(w zhMcB;7XRPLu_-Y_Ub+ikfXA;b#+os!(7W!|mra*l$lks+1$7h+EWaE0R=}0pWj+Rl zNe_yU++DiORM8ya+U|Qzm$B8;p1ulO{SW$rLn(Uf=dH)CjU4^y?6y<#@p<{@Q3i6Z zO3d7W>)(`b%L~rrFeDkjKfmYNEZge2Z#n(u+)LXIW}CZvD+=oC4Ly0|zK^9 z%wz58D*Mf6bAugn^~afc=y-N7uO^sPP82@Z$%1?O|JT8ggjJ$<8XoC7s8?Pq^Q4ak zyuBK}uycF2_M`kUgn*BbhW1e$ccw`YGjc9uBj4m#IA^w{Cx>g}#qK5GPA@`G$xl(E zA3IDY%IvMXM>#GX0mnwk*p$~rdNM0j_YRYfE^bNmtY)_6QCtHO@0Y~?*FxH9jfDCe zs8%F7Jmdg}c2;k8uhc~3P+0AmZF+0YuX|QCwX;-7RiSH&pEy7GioClY1>zyqrBKGx zTvbNP&K3ri(V{O5k_SHdS9^|{9h=xy7W$hT9J`Tt(xPEy1&+*hFr>vHM}IfzEEs_Pjgz<>Bnxu^2JiJ$CvP#OWnxgu3f)X8!qL1pDl8XU`E zGbY6y%+yb}vpGPmNwj;oyID;A@0;UVlS?&#m*vR2?w2Et4S)A;n&ns1_Pgy{+6F{} ztV~oEAHV{ck?Tc2-Tc3eXNCh*u3V1l8Gp9HbqjR$5l}}d!rlu$C>&jz7qN_X@a&iBA>pbR_C~dlb?W|7bl0@i|-ZIvs5%v1r z+u`iR=AGB%H@%>q%Eq!Z=g)DTMgd@{VPY9b`B3(57xqrK87IZu~;K}TkpZx>4|P z;+tRfW$SqJZ-e43Ck<>3f2*y%5}=1x{j)V^Ibm{L_bKI(~6SYw#Q`VLJdxccBQ zZ1~9XK*N^>*jpN~4NVsjkjp&5Pn5g&{?^o&%ssQ-ck1LBi%N`nOgGdWWOM8vA@z?8 zosN8?UqXXturtW9rl5dXUGFW;>&r>qGc%Er?apGw6L!ruyd0p5q^ACvwV@-w0q4N|GFcIabmP{lF>nzy&qIw4y)_my>14c3;ih z@(U>4lY=*^gZ5<$18J9URZmd>!So2*kjws34Ux(9_#KD4En@r(%4S^vyuyU_fDgZ- z;CYA0um+wVL=563kz=>h*hnpO{e8UKBF0bp}#nAvS@Vbr~XMiHg!2*^gS! z7J!Y6u3r*2rN7cp>I!O_q>peuW-C&_x*8?l)`Z`>a$`TFQ9G%ysn!Tfk%{&j}o zJgA7$FRuUk32O`-92QBh!B&_z6SV9`^q1YmE%r){K^ew@%audFfhJh}c0qAot`+Ti znTU1-v0$@ zE#3VG#R=zGAvfh=hHwozNT(O^j>Xt#eeQpmYnstv7Jz%4?T#j|SNqD>p@#+m_T zAj}Hqee+o%qJIgs(^;T;>+L8_*!VMHMYn3HWCV)65)n~Q$RP{dg-F!I*FofnJ?}ov z5wInFAoXR0o(P87MmI)Qr`X=HwQcmS);i1o9_;rb_yX3@VI6U|uZO|F%@Rpzs4&aMYPe3B zexdW&`QVR`v=L6dv2+68Rjn5+AMLY+r2D%u^Sv~OL0Dy;=z~z78?-RK-_rFa5gx@k zC2xP)zU&+X^idXv!)9*cWY-?TF9uhjO!gmz?n{fY1}q9BZcIIvaBBN;zJMcVsKUD- zji!dtb>eC#Ke;^o{GSnY_fW*!i%H)#(sWLbB;CH-r6&?s`KbItwFNN?3;m|WyU(f{ zcPmIaMNzKXZrV$~XP-6ru@O?C6BXjZ;(F*2;Ml_BnNd ziJ$*2hxVT63|fq~0h!$llu-4{x90PC;1#*qiXNmaZW0AKThI!m6yZLz47Pr?z3v_+ z9`dR7Dj33Kn=W~eX8V5DVp7l&crXeP$VwTHa953b3ZcL)`yPN z#es}7P_=FLli^ocI~AaaQ@s-$m^aF1hI0gDB7S09-5zU+UX1N@E~1#xmz|XlN(Aso z@P(xjvn^KWA+PwNKVrpRH)b|6jMpEt9c^I?|B8e=g`cm8yp$ ztDAF6PZ?mU4kG>tw#fq6d7V|o`I+yXJHVzaCT;LqA1^en!-_{ z5Tk~`klEY&ScnlhNMS}__pb4b=8c3j<0>A=00&Pl$spXF*viDsnW@ORfiSumKOUH9 z5aS1zbKV|Z$TYAQEwhz~dlDEG&Zvab=ulC~RLoICMqVarfTacKfK-^fvWXXO=P2^^ z?7_pusk+Q9```<6m7UFg6@S-EDIQ??j=ZEL3csLdOV-;z)3x;Jq0P3X}CzKHUQ=cD>Y~@0T-E}pN#pI_ZfZCJxDP1mAg$$rk|5E@-^MIK)IBd6?DeA(gkf_aybU$zQ$8^PgtR6P z0*Lu2^cJ3<``N;4>%j8Jn0{W;!|Bm$eeG?*h*QCHW2O$OQ8$=JfMz%Joc!mp-Y5f1 zjENpDmzYWj=lgL>*h9)l1e2W!VnGjq6a7i)*-fKVpw!5!_E+QL4(S%Xel$GNR}9Z` zQ-qR5U-)omb*n&C7&;Xv|J|^pV#732q8kXU8aveH{3Ae{{7x8y4?fxory?H;X0T+S z(d|}u;xh%hAQjIIsB4|ykg-6-Xch%ZFVs`Wl}bwT|pS)u={#$d{gArHaA_)%d}u*(%|Jt8UHSy zC`K<5M7ttH4H~4~KyAh|QTr{gsKx5}x*8?Gp4#@bX)8Og`xDBX{iL9rmU>z4T_Bty z1y4Qvp0#itd&Z)~=YXfVPAZ;?cZtfW9V3J`fmQr{3h`-emAwMFu(XIT)*Edc8!y@) z=mQPh+)taMA#C^Ir%9ElTm$!xI00mAG?O=C!TM{K%jF8fH;80K^Y4IW`9Q*jTruyr zki}Gmo>{7sWkA!`wvR=M*zcupyY6Zx?iH~})lK&wzJ~6;9M_()R2eS}QI z0p-OjM#%~}yFJd5kvr7b&Fq>pG(ekXTbsVRD{CF$EDmW%U_R*kb)c`!EWDg#&WVs_ z)r$NjRGV;FyY~G(0{+wcdjloe?V*RID$5t-b&NBuh@I%mPA^k$TOtT|;V%s2HB8}G zZb67OWp?ij^v~f+dz(*(#dt-4#U=JyKLdOmOTR_sMaAxh$n5Db05UPVKXZ)i*ThMB zpf5=;$hZp^_C(L!N8nzQ?r1gyh9ck3q#Pqm*c@ztG>V3EoHo6LTra~u8AaI8wBdyd zwqfkuy3gbU-GIk2VR|`_7sN?pBbr5I_Zh_ul@6;(L=>L@`n-d*D2BT%ZOKKHqoR{* z^l?n}a)^+zQpvqbi#B}^0M0OZ%)XmzX|u#V#({a%6Lgqp;aNpq4H7<6TqFBrjVJI` z%P#9&gXVf*nfy>LJNj*)EhX!3;6l&-L1OZp0_QH3b0eY+uut&j zZGKdp+rJ}UZ)7q5&S$5@wow>D{ikrMfZCCF4fxPph&T_>eVNc{MpH4Cyhn#K$BmR- z;O`+pm*fwmH0)(b?=sc35O3WXjc*G|A5c}}0@Q>bn_>w#nCu)3Lu8uVplA1G2jK+! zS?~a4MTRP|7N8zT@~H6AAJh1p@#9)Y6Ki@VS{^09+k6aLU+ooZjtL77y_-Tlq&Lj3!FmWHGDfnl3sQVn0udt3uZ1qYgS zqdG|HDZ>bd!{Sfa5_X=`DcjY~gFP)Izfl*VaOxQfgQz*v*=}BgXfseWlT66$8r#Bo zeo02Y*v>*zer@rD*Ab(^z*B&A&iTsCywN1F%2~4VSt$XJ7Y#VsPe!a>VO&$x>W43_%y7zVq(JtfpqwXr9&mR39VX4 z`gX1yQzL?~I?5NB@Nt51VA?M#_8{yykF(LG78r*#TX+=|c|?W2rA(~HY*AhHj{sj# zP%Sl*K+m^P%2f}Ls+1c5Qr*?9<+Nv*I05X--Jru&Tifm48EPtOGmt-%o?#Pk5$7|^ zPEZ;I* zK8bLeM&`Y@*aY<_KcWU#A!RORgJN8rBIw4hyB@}SA~{KLti_)24=p9mH4Q<{@bg_| zD4{dISmOO|Yg?L>`+41tqSMY1h8ZIPTudFCnuBlyt1}wiHch3r%mS-{bL1|N2XXiJ z2>*0@7uZR?Kq@g-{Yzmygc_kdKf~I@!|%|;@3X-7)*)r8tF1*nk1_4pGZq$tysQPr zF--_}l6bJM&4ss~HW2v?q-}8-r(rZsvWrwPVl){4{zcwdwi8jB#Np!+0KwWu&5s&i zALEptz<6vm0M4!(K#EX6tjQKwgU&&MmUX+YCiwNnBcIU=`q(1`<@Rm-2wY)hwWhbr zJ4BV>#)eK$3~k|$a?<79iN2Dc!P0-w#{h;fpY0OPe#h{nL5_PGy-gS|FESGImBpf7P8@zL$~i5^C20Sj})txF$% zREB8uDJuw6-dIe(gIBtG+T=t?6XN@;Q>HBnw#3h|8n%S;?7X<3P@fJai#{}UH<}L^ zV!GCpTVdP`eOFw0)!lS#1@%i^Y8UypcAXX*>rS{HEsT=f$T?q;cM0@(^-cRd8bQz- zYn`i8dkenmXKPZ8%`YV;yf_lJo4vbxt3_o@m`L~`t`VM07nak0k8qV^6PM8^xql~qecF|D|ra!4%T6Do^5(NNZKC2tjgM&#Qhz0iDo(mwU zhxwWSnNY-^*(n&)$Rvsj>#(ocq`{5#x)TNJ^VPN)VF$4z9SfJkLH1 z7r5M=#Z`k!z8aQ2w?b8RKdS4#@8Q>NHEoQrVDYhX1acDkac9MZCvCb?6_#$nc7&Z5 zj4IMN^G~mZ5_RIvld&DSb(anFCx+dVF^Eh7Z)e4BizpR-1p`!ZqP=cuoEaiPX(7%2 zD@g{b=+sBMHMgr^{~+@d3i)h}6z2SMqw6X?pLlSS;Ejduz;a!KW9kraUifGw%CpQ7 zQf|QXaO7H?pm$Q=%1Rf+_iisuvCe{))2T3eGPIKkSH(V3?;q<+XrYuC>id8Z*G zcyH3CJL^9$JuO!PXZ1WQJIJ{psEq7fQ15;f?dm6apzXcBWmR**z=6_U;~9oszYojn z)WyYifL)_bVqXm@i3?D{c)9~5U@d)G+v6x{0#ERJemeIqtr6?xk^qOQu@279r-89F zpCTyjy~m}G#ICbxOC*6GCbYXoMRwHP$K10{4}3J%W$-4Hp* z0!QU`sK%kFGcd7!#rx&*b>pFUESGA5msXs0mV1#{R|$%tdC}_t{eV-Evr)Jo{UBL2>8jcjH%pt{pXw6nP93xf{D4R! z_x+nVhGM^@rK`*v!qthK;nCnaX8&(w^)uqvS%K#>=G>6zPo|J&j?azV-RzSW?Rh=0 zKA+PRga=?EY^rt$4_bSC!-nXY3i#r!7{5TS*OYZ}Wh$>BHE63NWn%bf-u9?q(tE-8 zrteZhYNs2II3F3YJ3n)`X|+^=~y6XZ>l%&w1n5cVqs)G7{*F!qVg=+p~zMHhY}9e zSmHd(ffK^dW7p^BMI|fxvMeZ0#Oa7nz@IvsG%Qe5wXT*tr1|_}b z75|!jjB}n*;HR|ErI^}OuH;x&>-*56;Zl{RGa}EkR{YTxMTBLd>m9E zxW#{dUrTNNz`OgSRTjh-9i4oXC8O5&RC$K|aUkPwc9maad!Kyv%kgFSsartCbqMbn zG>J{|xn-^5vrWpHAcRgj<>1dn@T^sS5a^GL?=iyB_g5O^ApQRBE76@2wJC6Jp}o7g zOp|*1TBNo9-)HLWuulN5TR55N$`SBs5C8MvfF3UwY>%ycaZM!oraGMJZ3FD^sOHYh%At zvTey*Q_C_2)6S9=XvYbplT&u?-`|mj2PfoG(|&JLkwG#<(nHdhRgJU4n$m*3tG-HD z68c5Bqta|w-=ZUSpLb{V@-MQi^fw#k)#%5Pm;+&uV`wmE@P0yjD==P}CcH;pu8j~? zsd)T6zH@+xH)mH%3f^D19JGdYB7F0djXzJ6gV|-~c1D{jDO;VbH;awN2PPU7SA1zg zLVka{v!E&w#{g*2Dl`s4%wuBj(?0S@_u*wbb?}_Bx|>SjY2F>cILd3NFW?V^os`{) z*W^f!yy*dfdut9kF$QW5radzcD#u*{*P`!d-mgcW#C3`Ws7^QS3Uai?>Y<)z0k4}hQ`H%t7XNOBN6*7T01b`gY`!G5~8%ASHc=_;bcfEniMG((4TQl*Bzm4I!ak{ow19L^azR@-wa7k3-7$Y>E5hHl!9 z*2s!1QTY^jqM3rb)W<7;M(5ghsX*cHP7xgARW{U^HkKUpx(l)w6}&v!XAo+e z%R=@4I3#7&kJ1Fw-;~l)plA_tg`u1-(tGW~CtnHAQ6lsSv*A$tOKq>DmSu952+khN zO7yha6-Vv8W$$^%M8#Diqei!RQZep0Q&GY}gj5B*fC-(*g}~}gTdx`$L+v4uzwJ|y0>;Txu+tNq|n?Ogb;EU1PYytf&z+?kF%i!84th? z;b3d+2k-JimoY_#L&|4_(1TPFg@(I*R7gsyxm%SqU-y^YHRTf>{3=uoIR5UDR=whr zfC?XxT%N^D`?oXBEsK*p|Ac<@eUsKOnDSu2X@_hj5?e}^)+%RCp1!D$M_STsCVD^>h7w^Uv3VfC7MLP>HZB)6B{m6x=jE0T&dFf3e)cs~}#i77y zOkJJ?w5)U7=a7WM9&OyiHJFHWO=PllAWu978HgSw8<^MQdbo#`KcE|14w%Az2z!-g;fi*T&Ix^?pLPGUD2 z&@-t9F6mBUTB3d!k$0?nocO;*^@NE$}{!O9OA= z{QmB_g;&J)-IH*Ex%XhbTKU~D%}tK>KPU3Br+ zgug}ubnLAGuLop1gekav(n<~R-+WF{ffRm#Y8v8o|Go&dteA>%Di%-dpNd{vWpZrB z3h}5VF|t*WnXWSydYa=&9e0$PnWx|6`ZujM`FjV1?gbXxzuEx=aJ``B{U{A`Ax_qF zZQq{XRidH{`sR=$8gY6@VYSZox-%U;{YiVHf1LE_&xo5M575$%8gH^fZm}c@fS=nS znaeF#6bs%;dXs4p9Vr5!_75(b;R|ZOyI;E`?m#tfU6a@T%Y~&S{0*aR3h~D@C3Q$xqw84+v_q5Sz00QP+0x0q{CNt2 zCd?41xx05=@?_juWZ7VQfJ^kNp1R`qN+#>wTG5h@kw%f^+JDENHFq_c;m3 z{An4Pj`oq0%43f1eCGzk61YqRcTfGWNg;TS7xYq(a0S=7c zn*-t0`d`7fP58Os{FQk~u)lxgY3^%Hr3Y&aY;thIOiEB#wooU}3F=7QInK|c*r?K@ z9`VL1(t5|8jaJU4@<^KrQ(Rwos_|YKj&AAzx|cZ9g?{0z#&)!z7&i7J=9*^B zoj)U4_r(Bg1C>}i|Kz8~NB}U=Z8=@>lsb&Pl=vXuW_OHp4qO6yRBCv0{hDVG}DJ{@qq7BekK<<$|;^ z;6paEsMkAUx4jwO<{3PgPlp6If6Wyy&zQ&aP`;lQ^nDW|F7<-sINvpV)w<8XYK}v7 zf;#`E!MJoO(DSlG<`ID2UYiA6AUOUHfAiT)GSQ{hYn+!jhb;zMvED2T%Vq2)zTQT* zS5gjN>;Ukrh_b_Zi0^7$77(#0jz4@6;rVssNaf16y-an7!oAd3FfmO7yi)7*Am?cM zEv9lB^P8Ps4DG-!T4E5zLmM?gV@s|`Jx}Gj2Jos?`=C{CXINC65Mm`Px|Ocd%*q4r#ixBYfCqCPx37xyHpWutSRxBPAh>I zW*ym0AgiR1jOI>ThD~jWs(jDjlwTi4RX_g>6_%=G=0Wk>Ai`_pi;0=7Z#;{4V$^IG zKwWUZY6Rk?nW)v?z|7a7;(6)dF{ZqcO{*$z6Ew}yn|KX!k>NhT9VI(s>6bGLX2>Jn zdmPJjPtKW)nguP!``jL|35F$o6Id}c7n7cp{0*c5f&taav>~jH%^9RZ79HgbZS7b| z7Wy?@)AR)5{qN$n@B=7Ux359(G{A(>mT$Is&*@>=rt|z(kE(htTv$54xjhM8s|ifo zobup&paWs6+IRcXKuN{EL6TSfinKO)brN9{4--}D>F7z-HYzeWe_~d658qmJ_C<7^ zjs2SW3w0f%f=+bO_Mbj}X7g_5EVVi6zl=S4Wm+PBe_5yPlmMlrBF}eXVj9C{J{>sv zUkUzCglvl1BQU5)l1&y9VJX?Kau#th*)$m)IqeD7p1P-3Nw99GTX#G#*k!PUc8`Wy z0O>GP__&`d^+tXYSlzfm8h{C_p-!2|S*AN)lg+sicd?QJwybl6V{J=<(vsZWYXCIs z1B=W=>W5>YBG534Js_!l_f=>0af>>;VNQL{ z9m8)n){FOD^37HS5QFF*9?q(YN}QA@V+d$!gAl;2B1gN`X<@J^_fs|3{-!GRh{9!$JTH83OnNWJZRHlio?E$Om(S1SN~ETh(&RaJ zlWSATSej+m!It~`aB;0k*`Z?loRzZv@ib8$;oZ{6W<-(UM46-O%r)I(RrPZwURCIy zU{@tnuOn^-mr9ndX9hm<_{Qd)re`Ahv-#hQpF1A?=G^5ap^Ax|1-0G`_J39>&5rA^ z+%C&E-{$go2HjounPdlvR&JYevY#AZw^&~BU08PHza{HLT7016YjIdj0R}J@H9rrX z_2j7DVnIfkx$Il%#roKG@VD!`dq&l8=*2$Z;MmnV7RsD+wL(o{n(c$$CeUD02v=z1 zg5GQe1t;PYXu8p+k0M2}$?AV2p7s|@G+>x@TFl*?mBWk~p*=dDCo$Y+hVcb=z$U8> zJdL0!iwMNpyK()yvO-ohmCfgz#yoz%OL5x=7ML|5o_=@ts{QC|ve0*6v@UsJPhZjxc ztZeuU_yD+4d~8OpR8>&54S7QG)02FG+eIniDF&Xyylp}@cLDg!u%I04cjd8L?6CNd zEPQ#-K`EWL&6e5!7rr{@#n|w36m{t*&@!YDyURXw@IAGz`{5?){~^)g%zV6alG&p= zRRRCG#8sq0@cISXCrU2k8hrRS@gHjcF8~YV z3jut6nXcCx^%X$N_heUgi#o1rF{@)7w$U~Iikg1SOO-b{1e&xG6>C>($?TP^S6%j5 zoxiON9agSk8bJG%kF5sLr~6}(7{IfXLh=%O%WrVLp~r%G%>PE^9+_hw?v~=A^yyUO z;qvF~<9fd4{qMoi}@foM$fcX&i=fskQ&r*}!N`ttQ6#k+O$OrSLH54M@>Q)=0Q24CqGynY}P%3B=T5}f$Dsfm`Kp>8a#5Xs-k-|98@ zHIqHHz44>rBZ)z&);Bi5n3T&+DcLK<{w9YeX%({Uo^!6d0M2zan8USs^#uUg<1s7G z@v81@fJFIo4Btp`Oh~hwh;&Cu{g;R@W!FVHSfDCa9CkpRsNi*;&nsYK!+sMN(8pG@ zQZzazVm)K!ws?b`O^BK3!^$Mtw2EA0P&F`6V75x<8erHBw%@nAj2`x?nE-KR`Y_}v z86X>tIuzo^iKmuJCMsQ63g-xwJ669mAq|#Ag^tWt?!1N*=^{RF4dcb%_*Jd0e~I}E zbRxaH|OR=!M6-` z)_0Bx4j+d;_?w(H^&8V4OB--=TzH4M$xs*|`4a8MuvYG$pIma;--leqK#!!Cy+RD{mXzI>_a!q^SQ5S65?x<s*TShl;5A0#172z?uV43p4+w>r?T2m?u1=b~56YPeM2xpk0>a zRp(~JdIyIR2CZu#RdiQB3-{L6DtNndv|fZ2;%js`X&w|U%q_Q+PWMbzF8KQy0akg7 zAEG{yoJwkb3+d4MNKr4ITLg!0^WH|}KH^)o$mJ{KcIRk-jcQ&&;8ICn5I#tKf z@g@k}oAjrs2-Fovb4SzO7vA+viV;>!%(DEl2PDxf{rrcoY7tnoRpD79EnDwYp9`x- zC%jiYoAvVI!&^y@(eGPk7pdOVl}ZN!-B~0Izak_=dnf6M6yc=e9&AB+dc!b^#wsi> zO(y1PSKH zyRWkiDUML^2cZhv#ON{e6AHNfQHdurVmDwm3u4YLf6vTP6L>rigL<0fwZVc#h3 z{%6{)i_M7!wiwxzNUxOXdx2xaZ2xziw7VvnUhaxVy*GoGfM49480&*2*=w&;RZSHr zPj)?}+asv30|#3ww=M=k(*Aj9TPj@2P9`D$8&#XTi>$ZU{t*ACv$89Glr#pgQUsKg0U@JA;8D9i z2dPWNA1(gOm>HDU>MS4jPiCjW#wa!FVMI<$+x>Q?0s>8^SZ*55mE7I>lLcrEPrK zukVp6bi&wF9(UD&-$<%t;<^}x%sTX^Rd(C;rloXGiun>Tj;G>P?vrY1P4yNAYL_PB zk?;m`b=l1ZU@L+=JJRRLv9RI zsze!0SiKz0s5rHCFc<{>Z%}9rg2>YGO?p0hy zNR6011bafDD-V;_%K8kE|2NmCfT>lE3EcZfdsM9&Yi7tvTeaI91}rTeI2sB)gEF#R zEUq(J0J@b-P;2(rQt}?hzY_zWOUKUP5i)7N`xm9v*+V+w_m7-XH|MnmZJ;5YLM$*{NK(S z{Gg&UL|9Y1eC_ht(m8W=>n&#^R$FcG&90|`I?p&?92>3;wGT4@S-)8-K5XL)6Y>#- zs)vLVb&YddwOE-BbgS6eF^Iw+NmZ*OMG0)V>bKUCo?+=Mx^@Bh%<>R?MLM-kFEUgB zJ3_sG;RfdxqO(xR{Bri;jNH%mc8Bl+7E+b@wune>Z);U(1)ejLn{%KrQ{DJrEpbtI z;w#67=e&{E?f3@MRyH+m(POxN>04VRjZbxL_O_X}o zwNLD5lZhy%(@$*2cQEt+yP`ZxRd%4s&$Zyf4T2W5T{1b~Y~g+Ikj8WODB5R+zwx)$ zB1N>b-t(eKfMDB$LJiIe`TU`ybtp|6CAnxfnljexSUB#5LMfq1_jCtmHeSiIO~90n z_R5Z*`2mc1naO#{r`%N48@tjUR+&^=xZee(OxB}`$pyJKYDC#M&6;>|M2xmY;AmFh z6Nd?mvXp3Q2ohWqzt?^M; zVCww-U8uR#Y3Z{}JQ2zt55)K+Vk{{3tkgqmPK~9oJn5czE1Nw% zXO~=hxboa3k;tbdxycFC3}oBu+=IEKgpSvYAnza=spr@;5$X!5&5k(C{ew zqF4?UCRnh9mi6#u3)-VPM^joOAzKbZQ86@n{arc4AYjwLAOv917`N>H2@Hb{9U6Af zESLCydDHC3EPx)vIe$L)-`t~pFrodonY@n`zghdRsr%m1}15su1CblzFq*ypm+_i4|1tino2-}2| zT{C_eVRq7Pe$@l8tXjNCqF9L-1B&0=;KPM*&yt%!G3xTGXzMv4Y_lSOn#+*_B7S(# z4SFGD>=u<+vjLQm^4OB#t!9B-pV@DQnZ$Kdfmza$zRGxCAQ@M|7CHym*OkrzVTX>W ztdJeRy!SW~+99YBMe^tWNj>uLKZfQr8tE9go);NN$rf*9Yr>Y5o1Kuom-fvXS4_L3 zL8HD53skP;EU=Zia*L0T^AbM0|SpN(|&N7pz0nWn_j3N zS2N!Cv*WW7!HWinSNbu1Pp7~B=FhsmvYjn<;jp5)L$1APT{)xmcp=xt$JDdh3ocRq z)kb6QxTYu4ySgXJ8ka2fmz1z#4z5^f&)2sx9@TPj6Z=Q_lPbSh%fDB(K1;vKCTDR3#vHxI^Y$B=(Zr;dENDfi=Z07YqR9 z?2bKwAapqOyp)i%m)5Of(R+@`F_5#+`(ZJ1_rt>SL^XJhG3k&4pDZFTHdShzGo13A z&;DL}5Rqp_Oc@_)fim7`1eQH;&B?17z{s1y8zJ43pq$L9HK#UeM`kFk>2TeXbE2~n zL4g(a^isP9K>gszE0XD7TV@s!JlyUvzeW{&bLX;GD4$AIl$q`+;X-Xj-ds%1lk5mR zFNX>oOHw;npuFt~=W2IX=@eh<;o+{iSRX50zs7Y+5uF~I5gxL(%1~Xr&%E1iHQ_oh zq%?2Op*CmVd?jt*R=Ug}85ovUbK?<8Z339Tpfq_1;CwL4Psvnwzwp9K$v_(ErGOs@ zHbe&;oLif==`2#yo^uwJzgNblb2+N#t24H^8g{2SygA^F#BDdTey~CPr*RuJThmQB zCzc7(zMncIv#k!9M@*;<`?6~~ZU)-{Y-{fZ8n5QhU|fbR1IXm>Tl}7va?PnnJbs@vYLpqYa1uM%ok28UeJvYZdTPCh%PeM5}Mw7nbA=wtSteP z9ku&jc^AOB>cVE0M89C73YG-%@$izn#VFrwATA3cvq{2&Vj|;S9#caQI!PX-+a?WY zPdD~elssW_871!H&cw? z_g8vi^=5!6sRiTWT1UY51=Q8av(!Md#gMmE4#B{SNN%80{&BLvJ#JD+><-$zPMXo) zaf=R0`SJ)KFkM;2E(Vv9cktnDe~0JlNv+#degnR_rS+4VQ(o~`gU!AcIvZaKoFqo`MLQt8j8cigtRrk}l-GCYs2N)u5E>oK}!5N^F1j}$wU zRpY};OQGZo1ApQbq<`Kz6%ZB4lBZ6F-6>=L85tlxuygkxao&c`EU`Lu8BdGRQyDI8 z#jjw7%Q-LQIogQFl(A2$ZU;R-Baw@>?_L48N!%;;v5VpsX#Y)yTi-19nT`~Bt~rKb6C-I4w7rL^{(yHdBO*ZpDXRlSQ;{caR5 zFj969IikG$J1dDM>i#oWQA6?N+V9yv?|Fb8^StM3oNHUjP$#N$)*Et%PAs!=Z?h*a z^vhT;7@$82elOcNM9u7>2;!vExFoO9idooQaTnlW{n#2;nl=}$GC{b`aX@|WX=?+f zSBHjF>~x!JeU2RZy!rj~V`I#jxqUibIS;U<1G6dj&G4r9nMU9m67YBw%2UcQhD#xF zT@HqSG}=d8>dRQT1WeBY3#fej+iI)J(uOr|*(p6A){kzljUcV2?|q)`yR|)DM?Wx= zm#icv_8@j9(f&(fQk#K%lWezvf+M@Ao4hE;1tCa(syZ#~I%x^@hqYgS(-;{1NI75{g)E;P0BX&d?kuqT)) zizSqn{-_c5Kd{9Jf9xZKu+zKqSZ z;-BKsF?;Zp!@_r?2W*_x&yugGR+(@FO4q12xrS@}GQHAE6Ciu{fhSHr%pdSPR!_2( zVW-J_mR#M@#$uqWu&CGz45hE9xklgx;jf7D9O*oAWgM~vE)O`@B?Ck^L%qfME9_0R ztc*Bw;NiH)#g3l?llG2y_qZL`q@xQ3X2NDs3Wws-C+pPnp>su9?KKs?95WIK30j*y zhO8QyzQ0(GTPJyN4n8#@?F?rNlP)Nq^+Fz&naQZq07XWTngmmNjBs}~SZjbY2P{;U zpzXyL@HRKc9D)64CkT1>J0_7`>{*iMS&ZDw^p8cwOX8BONTl##k`Ja+cM1Cu@Kin+ z>1f8#y!xbqrRNJG@9M(wbpMa1a}Q*?{r~@+l0tNlGb@y{p`1@i$RWp?Q<1Zn^EqQt z%vs2xgruk(=P=~380LJ)Y0M$!6myuv%xQja_vilp{@!2P`+8s3Yp?6|cs_(U1&)Zn z1+h5_ErNPlYRhBVxg{)@{jcaFBpQ3PV=s|DbH8V8?Y>@zg=6dzvHY4v&MVUYL=^a#dxU_El~& z@wVIZ6R$>nb~3Eoybg}dB`HhL4%vQJrx4^B^RyFJ#MH* zm#?a{Bg?INzUh0hLvt7IL4!2dGUTqIVw1|&e=pb7Nn6>y>+3g!)Be%>bgMmOQb1T( z($zIwusMAIr(65ibu7|kVB(Lc)Wd;WI#;1OcU8;9V@3tlYwYrcIw~Q5mkiN0$G1p! z+F}mswgu)XuU6T>IPG@ucQ!$_9nt4{uc*N)&(PCIFQzEBnjPV`Ql(by z<4Q>`V~RxfGJ+-+l6${3^B$uei`n9!ss-{-@+`k}wWm9bES+H|1(80w%>=-nm-#~@ z%Sj3lWG}0QmG>X@KJ{(qoN>v1hy8z$S|G3h6AX2=(wxK^4qYs62V%e2H!O_~KXJJx z2TjyEts&(47n^?-BgI>!r4hXC{cmVo4fD!PScHR24B~UUO`ey)z;C5>LtbQ+9EdT& zX~_dI@_(m!SwJt_@4HN{^In=4`m}Qe7?2-Ag8+evF6;DS$QE8-}2S7`WzrGX#^T0_TOqf8*StLct0r6AV zq}z!+vP9)DT$Ni0vZQugw!PZ@-Hfr_q$y*mogr6QE8LvavA%91&zU9VYV`#4qF=s~ z7~|5~B`;R)&WSA#7MRg$kA}|${qO#QNd?M&ZT#P>@$R(WtmIMsC1dKZWvb0e1}@>T|F;-c2DQ44G`M*vFF-5SLW#_}`RW z=w!zviEl05#YW5&OFJ=1pB$LBMu#_1+QLCI^Y^&Gq%$E3vhS6YpR?gglDO)2kcF>I z{AM*4W5nuO&p1#5KK^|>l;QgxDx`>dQOMka=Njm3`1P)Y@;*{A(NYbD-}wpxJ6OM7 zJ~tRSAv=s(%v<+#|Mf0u8Mg>4Rxe$sK9q6VrwvV1U%a`L?mGuudK&}LCJqU0h|jIO z9QoUiOqw1+%;4ns;CCftEh5r4<+FBpWd;0m!WGSn@UOMD2t#fkYp8b$p0#(@oDo^Q zbo-Zz<`n&MS_Vyl*K1?Xy=8=Q@dQc(MXyTBE3YUTIe&rBNt#)v1r--lk~aREaJlHg zHYs^Kzy8>J%%b0+SMT}rAE1`9)E?mnrPVLs?}PZ1B6lkoljaFaew{lo#KOZ|t4i~_V_p?^HHCkk* zd|x{^&sU^&t^}|s(A42v+{YzCUwc9<8k?2qA0 zbHuk$*b!^~r|~sxCMHpcHU>SK5rGl>Wwp!1w$i84Z{Uu*OPpx3#|2T6F(@890@KZ` zNO+pHVZyi%T~j!}*c@=QQJ!4w=4YvD7Si5iKYy)y>aK@rEfFbCfbdC|_Fc#-F*bb@TpCQ*M-uSLDiv>-9NHyM7 z$Liv~H;k~x*gMy)B+I~=GEtPQ6~h_jL$~)?j*d(FN(wD5y6)!)+)!NcD|6uoVJ}-G zmFF*lIdYD-;KHXP7ADuZr9LIH&7f->UV3Q6addU5a;QMN84I ziAs+r^g^bM%?!66-wFA}3LWk5F;9qbKg6-dX^N$flin-A;)l4-Byoz$&T^OjvE1ic z$Cw9}4Byw1X4MhJ$*>02MeqAv}bdN*U~b z`29@Ob!r0AOGo`TEvx`mRRuQJvQe%^D*}VP$rf)Wrp5I4V_+q6;GD)bh&&0&i}K zlCoi)H%^sRhyIf|0giCzRx8ZM^yZ7R0YN?1|J2&!m%aOMPTgfSs;@~(`{SZP3XC0G zXy>U%@M||G*oRknBbMbsfO<)(=2BK5uM)SaRzt|@Xhll(iz@$EezT*i<%UuYxR&JhN9Sj$uB3WllGq)7FHyVNr z0)#YwuOr`1l)o(cbEQymsvPrU1gF|JGtE=ORm1%xR9pm#u`9?fyoima1FhDe=oo0!Wytj?qzztHp?Qc=K2eB9JNqgI*a?h!TyjK4f z^Bb44lGp>*C+N? z<@w#2VN$=rZC(^x$B)<~sg23CalC!^(~sr;{agP{a^8#{VY2~x2Fy5&qEs+4Tla&j zwS!fi#Sv>slH(5FwI0AK1}xd8rTvcx*_>C67E)iPR#1nPcCk;V)UMM_D|1yIu-b}H zg{?^8Rs0}pk9{|PK+n3^Ssg0lG!BFTT-qky_p_`EMvi{l{hhcjEt{TDrsW4MJaDt- zGL?**`Misaw|0oIs6e`h2&tyh;sc4COqC8*_$=MPwCf^mi8O?;q@cf>AxkP_USnA{ zFXTsR(Qb$9wnOG`j$y@;(|dn&nfrs9ySo{j5|zkin8tPQn%ONj)r#WHhJz;?oYTkQ zN%5MUgP1aAwPUZIN1k^lcccr<iFHyQ8{KNV!a&p>4j1J5=&tgrLg4Dkj16yfI^afCtEW?+C$24QhL#HSs5jDQU=W(hIj~2s&KfT&Zb-*A6>^l^TGi z8V?FODRTsn%5A{KMYes=Y`3*6ca1%MGsIctc(Z|Sszd3l-r!fEhTW+gRc@ux2ZGSa zyB`Vqg*-XC)x*(}lA;)Od7xX0vxMT?&E|2Jr?D|C81N*APL1a}%<^6BpAOVN3X z5?{Myc`U5t51%Uwma!aXjcZqR4D9M>aq7Ia$hjMa&pi&VVg+=VTz`w)=ft;Csh6|g z(v+-cAvBNG=RUSHG@T89`O%c{{V+pw(TBbgCidFV{{5}g%&Rt!&^kC}R`Uf5(X|Aw zC>|xO0tY^p&hvtJKY#i((k5I6B4%^YmpB^(4(jzf#?ROX%?+*JJsQbgS5ls{C=-i( zU!A={J$f@642BJF5|?J+lvJ)skDw8}+G7YNOzP)&Kce;+1ZkfR%wcZ}>Pa7%BjrS{2I+^lHKsU^8 z{$`u>4I1BGm;Fc%>{C%b5PE$Z z)DHqL<{7UKdX@)t(z1yxD^_Mhg&y^Mr254&+LDCyh+uE^DVtT=YHPrS7FYhTpjysNUq&F&)Ma;ZKgW^FQmOlMnkP2O z74KFJn8c@9X#KfOT^7b7M*GEDvC{{CDKj{veK9BOcEe-4;?k|JPpQMrwpn`3)xOFC zsxnzMjF{CKa?|Wl#?RkgF>z&^r9qvx^4NU|`G&(8Gi#5q{(9?r7XHM!eXt~>+VMEJ zOLWli4z)u?tPUH%7=koA9MzbgKUT?U*d6iAsaDRwy;X=}VE+(}f zlhbs9P`v8Lt@0@he_|cZ>!`9z#Hg%TMaZXQ^NHGmMJGV&01SW>7O-~X zY*9wZgxKvokmt1EDK4DAm^)`jA|G2?wc z6SL9Cl3&gETHn=8CA9yr*N;I2pYu>@3Fb6cWNx)~@DtGLJ*3J5{K=$l$9X6RVbZGw z+$Ek6Ta_P>Ey*1mYnsmIHdc@yg^>jr$12w_R~YVXifc2eZT%UE?yV1CbXJ)X?sk9W z$Y~%SKxwXNlAc`TE#q4E>j%sr>{v=dKNY`Ov;lk3R*0Ti=#4y~>wo|651+~`>#-GR zrUjj@cE?qPI0N;R2T&FBg6F3LZY6ULZ2_CRk^2s$(D*zLDkNn5<7i&G|lH6o8?^YFNSKsz-9Y}yRK6G93=`!=PqW^gIp4`&eVQD&sENt1h zbV2qHj;d;wtFhv6N!Vc&ru)vL1xRD^^X)zYLJd9H76pHKa0yYPyd8kS=lB=S+T?`c zXGhJHx;K9YhPnmyiB3y4kjI%hsrz+%+`NacR@3=hwfFg3?DO*9D$TwzVHAGJqK5Fq z8BY_PWnp}>SzyhcX#NX{lCNW>%VK6K#${|Z&20TzYYE>znNEO?-SO1bG&}FH_1QPq z0vOe}@E#zRvs4rzOy%R^u&Dh+qb0Ub**(cSoz#+$JeY}&!>{&Iu;Vt*ujt^F;r3L#_TGHr|l z(_pRCOkBc){s4>N&i>Ey1qNTzle4uEGzD|!vM39JxfAcrgX)B3iF~w}>!Eu?9N9L# zDL}|Pi8AI!^na@E9@2Q!qoJa<+c3P=q2H-awxYhY6(?Wg7von-V)7S~)(x)o76Z3$ zOl4!;dC+ENUN~E;s09AB>v_p6LOIhvmm|aA6w2X@6pVlu)r^tWK<2v~%k%&;(=bXfPv3a&(R?_Cz^k~6NN66T9AP~aSIv|n9u9U3Ks0ozq{Z&8se7KGl? z_(-7OerLREty}v#GHs%KLof6us4NF3BsE9u-^Q_Kd2G$v9b610M8JhF+eF z46(C6h~U-ioBe|F+BZH7dyJ8D7mBoR_em(Cc5b#Ah6Pb@=rDNopT`Z^b_98bFqX-> z%6PCn@!zNdC9iif*QfRsDzVPEn9F@WnR>ei=VQzsb8Zz8jz0m za6fB#Jjy)$)89t4=0ZuCB2^d!m$MN(!C4gIJwjAHcY&q+3tTZquK9*FvKJ34IB3aAaSPrJD`6;E`!uS6%j9JH zv$47aYWO+TeaqF#dN!;)Pe>tvyJgWENB?0;DUcZ-=*b=sKN3gNad3sBE#5`5Y{0mK zf;S=eW_sGRFOlYTp3FXopF;=1T3Vwuc^?HH1jw`vlSI0^XbP<%Nl zx|iS69$C`g^?rOzHQ>k-v;2_jYS|juoqumLVL|*g>FdT_QQ}oWbP!b@$s;vfqkW*! z>CFCGPFu-PJ^%-6O}5WXE{RVL`@c5C7JXp9UGwdJhqVbsZqzo#w!4&ozyx^mfS>2o zPZ+xpf-EYhlv9?FTl%9-tmc*FP?~DAF&3$2?|N+Fe>cYoKyaptx`rZX?JC!`@yvaqq;O?F)jw+&>-Az3q?FOsfb%xPJ8$Di$56(zxsI4H{e&0~)_IWt=M{7{)tYhShF`>IZ*n&5d zO&;W#Cf+A3*ey7+^Upwz7RW8g6u$h9?jWcNw%T^AbdJuQcb5rt7I$}I2I;>iVq@#S zB6S0q@a*fah&8;5q4|gZ8ukLRA|G6#ym5sI^{6DBzP>HJf~5-JV10_>H9BAPG*)8x zwu`v`yM$V?R5LdHq028$TB^H;{vf7LL!AhVx(wcmx>{N%*0} z>#1g?o~rA$zYAY&VS|(T9uDqW5wL`1p8Bq)h^5Vn^eQ*`qw)m%kVBW5B**&L+()B&DwSs^F!EgeJ4jIR9>Tf^EK`Cc9b?B&GOXcEDW|NPeOcs^KZ29BDq;IP?K% zXv9AveHl>lVa#KBksk`0`Fy9n_C>?uh37-^pu)+D=EHZo;Y%B~!oQyvnMtv(x6ej< zGZN5OHU3+j(FqnYK3q3AWlI~3y~f%}(hYw*Y*(X_Wj#1h?(E=Bu2HINp@q)xhI!#= zeZAF-_SxFyU{(9G6O`TF%Be0ocUbqQv}cgOF0;80Y=(>_DH z)5S4;Joaa*UJyF)Qcx}iVdr*r~ zP(?g#u?4JiqdZl@;*FbSv?~204ZD9pEP6S2+u@=Om`3Oe+P0H#|6PZCYdMV9v&Wi0 zUYiKQl{fdlm-xfqez&&4Vj$ApdHf}>o1qj+OHB8j(=ETalpnIf(7#5%9&^ihy2j5s zHr;oN9Lf29J-4ALqy(46ZmB>1Z7JWQEbu6<91Yxgb~rXvE7w4D8ZrJGnryF^XT z+H_NBv8A6#U;Fwa#3ekI#$9mqVXTx|o^T2($14JSV7o0;CNyDO;72qaPLQ9RspG8q z>N1Y>#ldQ;OH^`8ys2{Y8#mYY8+gLzlQDh90o&#(MDwS@J6aY_v{GGc z%!DA8mszq2)~$_nTv&EywIj(?qa)xwubW!5e^>oM5YmS4a~F+dGw+#8)kpp}9}#Uw zK&1s%W^n1ClGt!QmB$|aPT7*RL{FdoKOH{!C|IGv%h8lp{afb#d~b4FEx2aRuIgNM zvwSmQ_9*1Fz{#>YrGXp1a_2^9Nzdb_CA~dQDE@GiLg_fd zl1X~Q|Hwat9%d9hmJ3-d^Y z3&$|2Dj=gx>=^f}ED20~38QxEb&b=IDgPYPab?MZti!5AzP7bLa;%>%PeZ@Br8uvt zL8-?|5jo?8Ydk&WkG>(b6zy=c60du;negqOoyN>}-WDnWt))AHnG z7IBYV(GsL5PK8y$(O{27JZsAQ+r3Jjy*(E5tcDS0;T0_#dI9rs4{nAp$o`bHu%@Xu z@?D~(#gDI3?%YJ=+D%rd*!3p`69gn56FqR-i@!*cB`i+%hu<*TVY7)6T3QO}3qM=e zdGY^k!tAot`EO|qn@R0%cyQ7V0*qyt51O4SU--7AB~kPK-JWj3#m+7eUjRcldFyHV z5^9ToiLXk>1m*wPbPtpF_MG_rlsXGPAv+O+yOEkl2SMuH{Zj4=K#Q$FSSdN{79cya zXf;@6bH$g0Ze2Zal)P@$n>FT%Cyz@y_3@X6hoFmnwl=>#i5GgfAFG+hsu~#Ispi9te^h&i(hjZ_83=8)qyyGaARx zjBwak2D6&V+_%|UakR`4bhW_tu$^D`H=#7Omn$HRuRBgkwhk8Z(4xgI#_gg&_y^rD z1y^$wg+Bm>f&L}w1HnN31a$jnDrX6Fv23a=Zy?hQIxK7NOyAuFWaf?96}C0_7A~wM z95=Q#WV%|4I`xiNx{n07T2;=`!>@?9yn9N{7@R>H4HJcGTtad>lPpAQI@d%RE?JK@ z6~e!k6{}tE5=k;lKgM89y1T_>nXR<9cp85@TZLT^r5!d;yly$Wzi2I$Zo>9W36WT&Xbh-PhQU5qr9)kB{>l* zU3jkoSvh+FPveddXrZRF=i3ta9$J{h-dwntV{o$e*X%~x#-FqeTRet-O}JyrtTwQ8%(g=MBG*Q1KmE5bWNQ7&`rjEvRoR3EIqfS>8Gy@9fv#AN-gq8@#QmlkPOw-2PZ!h6md7VYPLPTo%|9++ILVCcmU~ z$rnILcgo5VU$F9-b@y!tmk%a>2Y7MTo8$@77(TdTa^zqwEMe4X?xSYhK$m#F@1IYS z#_xm-$nP#Mkn7SwWd`?880J-q9yh%=Gq1OIdnbpsH+D*&`nhydP*hi`eGTOeKeX1z z#A2`0+^%RzziP;Ffs#|IJ6{wD5&p-Fz65t>E$!_JO;P$oxFoq`+Ub9owD+h+z~U{lx97f1 z^=Ux+Dy;|ux)o%eT?!y$-{l?#b452$Cl_m6nk+%pFz6`irgVwNC$*{?7k6-ljA%Ni zskEtY4KE4k1m-%nSFq}j+jk>z(3-~qJMxjDLjg~RP#qT#6S^JA-d43o27LZZ_#YZ?XIlTe5WfR*28h*a z^Q|0u`($iiY>5iax6$Rev`X8`v2FbU8X5eVnA2qa{NJ`R_Z+TvRo-!&0P*(${S9s- znf9iQ{1OMGjv)01srOU_E03yt&sXz40N(X0hX5|^-rmQOp2jfemfR;zc50gj1dk4Z zDw3iF@ow))0JK({UajOd?MnSj-Th^0r~3Ar=X)iji#&=UIK$P1^xku!ZSx|60pL_lgZMXgLF+ZbE{mKUjSo36j+n=T%@xM8HubH|dE zV{Dj`-aI@B$ak7J4<>4@07FV05u6Xd;q{xte7`9>;Y7uzufpiLL-bBeTgqAvUqLZz z@lxMC3W7xTYn{D_OZ5RnF&#qbC7{^Rde7plW9M{BjH;C&V0~hX;DHeDBdY~ta&=K1 zf;uCrcEwbbJ03ED0EJP?{Z~hysF2!O;i#iOZGzK_y;+DgJa*12o{kT5o0=|e6`ORh zvAtZ=pDTVi7^9}zflX?Pf6p}Uxm(U3R`GYNFaZQV2v-?MLbM87KU9Nr)O%N`YiA{@ zx)aVyrD{U|cAK}pr8KK5D1Ui|Wus9XEDFaOEHZsQTYV{7`42WwPsZ--OnO3<@hiY9 zM1{Wo*$5Fxyg{}6VPCWlG}iMM3_Bm~A}rM^-}?IM%5DQ;B#&)^c2+Z8#a43f6SdgF z39pv!gl7;;K)J8a@NYd3bLAgo6EW&}w^aEsamjBV{uLhS%XbW(O5Hh7wR7&Tv=W?6 z!ar%-9E^UVTBmYFyR;R>$A$d;DejwX^V*A z?pzbRda|ZuAQlZogOr+bhyFlrD!9r677H_-o5R0f82Ek|anKI;9yZoao7a*ClU^hX z2tVZWoAkz}%|-N{63Frk!iIGpVB;D0(#)|D;qIDe(XsR}pBx3HHemzftJ;coF(1P! z4%&3ipW!$+H+Z{j1_HGkWu-gVErT~&GA766<|nEC>~O72v(q^Q!cZMwq{`*SbfzbI z$BfIz3wwY0V`~MniqXy$S7~ZJC(PNoeal)Auu&~<#tAwpzEwytctpAR%k7G_=-Aef z+3R?7pUH^jQQ6-fQr%?f=yl5-w`@y8Se_#ilKox2Fv!%aA=}WOcmcfBqWm^XTfCsX zIvsgFX4?pHL1R0ahR~`IXW(w%ls(bTYx(3tS$orF#7^%DvumAZ#eb!TDywy`$qgvZ z&(8bi>^O2rWFRr6SZ~-lS>TzpSY6=>KotB~)+9g{Ozu469KK!4WFRcL}oYzgZU1O-Oip4 z2mgpyCFq1lP@bFF0O`#I7an)~6$CPYW2ay^wmT~JHElyq+IWhz8EVl`EEXJgl?!x= z%^*&tNRCHG12_4ja;ZCoj;j9#s>Am);1;lG{>XQ8G68Lg&ZT$2P-H&)kdqn`g)N!N zr9*uh)lmvnUn}w$^O>#wwqG(89Gx2+z}Bg+&ghbEjkht43kI&_ERTa<%DB$R02g&z zuRro{e@pX}0=AJEcgFwyR6IO%*8u3av;GYpVkdqvBgj($rl+%s7x-q7`CIV)XVF=+ zbLHV!kD{6T=y_qy)Xy4Ml4+Ktl7jWePXMmtG3+UjTrH;Aa_SKuG4CXmJnWRO=z7<3 zg_)8U_*L}T3ko3nkp36EIh>0&)a2#Of;#v=+p6BNDqf# zJ@J+N^&Efh%IB~=3-bavYrF!BerNx-@v6k@QKn;n7PqM!NX(ncjdWayXiPwkSUEV0 zqijpIBt404*%|-4`T-0b;gOmUdPbd^xqE|rr1lI4!S6bDfN-zS>+L&H2VBcodMlVg zQP{loCdtgmd|U@Q7Yv9f&$kh-tKZ`1Tbfsdvdg-$vTtHD1H99VOH<5pz(rI8;1h* zI&3jPyvV|jV)vRi_$3n2ftOQT>}6GmA_6(DhH9?rx4nBc=IsPo!rb%I)akfPy@#d7 zzF}E@V1G|sw0v*jBa@zN!GQB+%B#j1G*tc{DM^sK0zB^+bj!Wp;=(Df^!{L3yn*|k zoPw*^4+4$=k(CtJB=Br5*XoY|QD)*Cqwob5f!H(disW743zN4yZa-M$-K)iJ0)l`- z;&#mDmFz+wVCn0_S^zFlnOyS-6eUPW_>I+1`v(oY=6wulVNp9ZDd`r^!2!-r`s1mT zy+~nk0f5XLEMyJ=w#m z>z3vZ(b{L0WB(kZWf{Y18NUMCBY#4Hy}G|K=!>`~gZWFlds%Tca3tO4eac3A$N; z+3VjtWvEyfp+dKPVRn>CS=K)0@Er3DOq{P5?_XpP!PMt4Z?AKwZ5pGdH0D5p+VXbFC zWmek#q-mawAgqZ)GQkGv+(5)F-r^!B80R_Z+nGLiw(gT5x^^mPaI`ilCiw%8Dl`bN z30p2&Oq$hCjC8HNR)A~(uMEO!Y6arRblrTu;nV9&kro5IXbY?#eexZ%3oTg{SL!-O zzqyZmThssBOVc>O!i~2qNXr_dTjUtA|3R=ymt&~b=fVIuZ~-jJYtcQnTAo;+-*Rr`(KI}ohMXpuhwJFy(n&GQiCp_lsoI* zV6)DncNV}*89ynv+RwpH$LYGbD2ubF$-Q1NdQU&ITucce3lx5P6hHAL)~4;%gLkEK zy0+mBl$J_U=Ad6^b-k}Y3#I3#?Jrc_{ciHuBH1{oeET#=jpa7*ii9HEfY-tC7B+Uk z3XtNMc$vq1F3UUwK9~FmC@nyM(uE<7M!%WH&g38A>3@A6c3Nj5oU2da;~uYkuBmSw zoPucU0+KVJAkj2acYspp@3xJd@;cI>Ao|8`YjVZc%`4rf@)71Gd8`5?RmZ+MW%rcX zQ?_>m&FG1@o~j_=K>(^Lr#yEhiT#wMEM~)zs`0Qh+-%{V<9=w+X5vyOkc_FgzNv&}QP-{r#c8(0A_f(6_!g~9GmS-+8m9QH-FuKK<# zCk<6*dm0w~cX=`&I~2Ow9bzeXpW0a7F;P3)I^RV`s~(Tfveq<=Z~n+=w5z4ul29aa z`#v}l&>o-5I}HQCoD$w94NtdHGQ^G@Zx#O>k=zpBWT68>;~`gH;syGq-vus++6330 zN>V7XqUBxl@5N|G0U6)HY^Hsp@YaEQ=QNO2AX3v;CvHgk(&1e+b$a~Fo?;=S7b86- zuTDW(J(E-QlDB-fMW4w;ilHWc2spoIPr-6zmR)S_DOUS+KqsOwX+{pc--~(V;gfo` z@bju2kg~T4?0YpGDGb2GCkA94`{@+7Ysr#YXpe@Y`?tylH^>hd_q@@vSy z5n}xmhotzRk_usBYk|-mr^s|div%E1>2Zz%9sQxhoRXQddNv2Ybrzo`fBWYVvOz6b z;StwLC~0^b!oM`9JiO%Am>oG$5b#Vu9I#D-`~YogtbJEl$;?U>YVZ6m_Zad;z6Bx4 zASA2`<(eh#sxVNxP-S%}-kLEdQn3R|bj8!1jV=BTUi|O4Or>*r)_vWA;f}+_*!c$) zpF5IU^@xCrDlVhd%EqCfgFZd&iYGGPlU660Z?Lnh%YW{iKTSdH+Z}!>Ay(+xD%;tR zWaP#I8$E}2^2w=XV-8bk>p|k*22$bbD4RVgV^yN}rh%217V-8O5^!)3j;MQR8(8^! zv+wwy2}U35B1z6_hZYtp`3%sr_102l50TRTfHTW>S3LUET-G(2c`dB%#n%L;oHTh@ zm_W2&iu}X}E9z!1f<|atPs^rVz$1E1AdlY0r>3?|JW8(d@1w8xMs6cOaHxX;Yxugd z<+&!BwE(!y;KbA01)p}&yrkmmr13;sAQ6u)VCmH7SB0#W{##Zf&b;!!iCJJ;G4D;J zMMbM+gt&K2#N23|C;<8Z4JQRh9g15Dk>6c$!XpIW>OEvI&VeGvZmGhw_bzENJ&UCO zQvL_K_7W1h$$Kz>V8ufUrvZr!6W{^s*1e)`5dPNgV#9@&ZCywW?$OON^R2}fDt_d5 z+_aBe2Vg+>Y_PR%o))+*w&tAW+7*V-&ElccgU${Un`wTEc4k;zP;qvoOp|9uA%@4w6zC=U(p=kJ{Y{ZaVkWd1>)fD36C~>)DU~Gb_|3-*bO*K;I8KL z4N6Jht_iZdS=pkQBf%xK?fWTZl5%O{I8+@vLXH=GZ1372UWPKmPuhGt)^BS-4<7V{ z^%}y~V9U94kKEn#N&i3l=N4e*6qvah(pf9FuhV46e$5Z;fvXO=Wucw2T?LSf+Gm>6 zzv!OfGd6+Jx>sC(xIS)l`Qf^6QJySU5)kka_l!2qYKr%GSv$k|9mOHFm`z9M3(kZh zbQukZbXcrnZ$!R{=**(Mu0Slffi#Q)wY`-)BrT*X!!=gpfuzDspj`E=1^g?P(6~rd z1x?{8fyf988l1D}@?*4??;7AFp;ztLpJV3Vcx z6RDodW8`NZ%BKOzf*;R4*<8-&DlbtZ$egd?O<~9_HQ)SYK0e@Sy(|#ssXU*m4`pZO z5{{A%{1pa^%LN5o<^UgTMqDm(ByMKyJJ3;p+`c;`H;qQH?A^$C&ysIzy%ks9|AdPq zI@)D!$vML5=L;MP?B2KV9Uk=7xI2t%De#tneP%UlG~Gq<6LfFbT*jIvsKT2Ylm4Zn zq=R^|-%~To{SN;-+&?xT4f`E*9tuofO%srhW&CpE%#kq7#kzT$GdBlyDm2vE&i3dA zvHTSGZ*Rk9wu@*1>A@4DjA-HY>2O1oVrta=iYJI>W)sJ z;@)?!^`*y8u%lI6sW&=n1uCSqsORqnozv$%)2hexY&kxrWFOIUuz!2arBkykDHMsR zt#-6FWh>rij}ERh)npXnuL`&VR~#_H4aX3v{Bnl;Mmk+dei z%X9t_ZV0G4$4FBpb|4zXP%Sn;a;xGTPXxFB(F*ix)di6+I34t>GuhO0bO-NfncoH| z)OA6%*cy`y^>d__`895^9Uq9@Gj$T>y4A4akgA#c#^BQfNc(FoB_7_$R_)Ro%-I!T zetrZtfx(+N8pnHjPF>I;wr7hig;U_5W(JhD=*)J`UR5wNocPaC*LN^YljaMK&(7A0 zkK;Qn9cDxn*+?LrVegMm4iHrKZ9^ja#Or`!cd;^dw=Bv3zM6dcfVO01b9oZia~Sm~T9tycXb-^BcM)Tx10#pD@GaAC0e z+_`|a=PX(GgNe|=`+7I{F1)=eB*5H}$KT8p+(mOM9Ptm|!FWEe!o`;Z$>Fz?Wa-0p z@*dse3mQb2@#43eu4VfiN93MMrBvx4<(h4_aJ0liP@`&qz{4-1gm}+w$NP7Ww9><# zo6av6g)K2Rvsi^XXuQ=*e;GhrHlp)+rN1`wsKc8MmRfcFaZ|~b2OE)h!g^anou}J8 zVmav&1{Q4_GJnqAC(7NZ`}9%%`^B+WM}O{)8?;@dGg$xGIJ3gEvzl!hSmGZ-20@!g z)^~^M34z?pqkB2O{SOT{3>3Y|q}ay7Jq99AWnj^;_&c!%^+t(T6~D%EpWk9Qxhd{& z266k0I_pkyT3gtsgpVDGlRwy!{%HQI6XinNbpwbDp3Bm*y93K|=NCTg zAkKFr@R(dah^-oVjDKxeCXHYp;`*Y3f&^c!PZhb(b#SvK_puZ)HEOFWToK=X8B~bw zisoidWwv)W!Xu7HO5fdFaAkfxb=}^lNcqC0;Iy!Za?HuX$yZc;q;r#ltE9M7f4VWs z&qyc64)2=13BWNaz+ZpNxM!o%hd8h^qz%@1++i4GYcdC)gf!_*OHZsEzH}%F84cwdmu8P;1U-EO{yR=9y?8$zb zN4zudk7ALHhkqV+&oD(1Kn0H9?p8yYP}0oW^xM#H1g?CArzmhrzNc7Sr(g*^OkLdb zy432WB@cGtlDIpx!QS!t2}cQe0IL@E^!v`m z=V^aU1=(`R+*T|5Hw!1;zOv-9T5hK6(n&UZJ*9l+#@{ilEa-wsqAIyHQSr9@#T|rN zbm?X#IN*&0IgeIhVmV+#5Au#)E}KGbYP{O^KWT{#xF3&VdHvqr z(C%ZsN0-dQ3A-Ge91af9JkJRug#<0Q@V%abmGCs~$DsMIi96^cneSh-8s1Hf1aFt* zfX-pcawTFWDSgaYNMXWFLHn+tw0s6;q5L+`pVWc&CW_md5$&C z+oFFzqkbvHhpyy!xX4^`TSVp?^kfTI;EwQT74G zPotiG`clHDtYOWjaFI!qD*eFlQTdNjSG>998^>epRl8NMryA%>QllV_Cw=n<6{l0sH$d*+1wvlO=}ck7#=C7tT8QBkK#XZ!LW;+6JJ&?5MyI8-*oi8U{M>< zB&Ljr8~yp}+}ebgDuI9Jm4QW87z0jBg0x!pGL2w=98`rw@cIP}JU~;Gb;V~%5AU!$ zf0_y@ym8?y`2o{=2la!$dTLbMMZZWjsvQ?+)x_XEq5;p<&3k@hH!i^2g~!@Gw+8Mx zKwe4;`s=@-TflLSkBo{~jZ>6)`=G&Ezuf>?Z}N<@O?w3J%x++D6e0wx5{Dr^E=1xLR~hUQ_IkL!&kMNdkLnpuE4>R$SAU zC*>l~o^!{UxI{g~^WobmOmd5V4MVEc>k58K;w64GIDSKY233Y!fea$AGwy;s_MLBu zT@a67V13K##Ts&2RLa4P$I{zguwpHKQGYQX-D9vm0%>3)-_eRGEbkXeI1s=LdTTyg z70>%fX>|q6kE-*|vl2D9nyQvU4WfC&%`UO>$3b^w{?Rb>U~M?qri$>QW|NBJ&vtZr zw@BP|xw$r*f41zLMX|Qr%kPOvVOw8%csQjAH58$jG{>I|$1?{+u@J|)0HefX7oZrU zdG@Jq@f@Sk-+a0jj2TjjaD$(EuPnO}c_!5F4bu+d_Ch?JG_UXXM=G6CZ^J6aUuA?o zp;H>Z!yFW!rSCr9nxqcB7gv~gX$K1mDmvL@*LD#+Jta6s1GsUuLK{9;K0agF+Y2{? z2d@OID>l(W%6+xr;T9X74O7&00N|3Zt-&Lk(6mqE{zSZEsWrbPu0csb2p%Cs;2b{9 zNyYOTAH8b17}E;U5lxCF^1~#M$Y)<`%P7se&S}Tx&z@0I zB1+=bV4aw2RE;!v@h|^&n!&k&`{1|-C+DW_572N+mx|pGKcLQmshYTLjRE|!je|P#5yB8OMR}Lc%yay!sY6df=pGl>(0LBM z`PVlr-t$VQ(2cCW8_Y5bBQX1nr$|rqXlte=e-cn-4s~b+jj(onJQW14djKlgz|%}A zxfkV$@z|IftYmsI!15~sU15M=pii}3+cK2u2 zq@!?cADA+b5(Kr88bR22%oc-v#BX2odZoHGf4Oma^KHqaalT=iw8<*xD_N1E4Bg`N)?@ua|a4hzFV8A+XF-l~40IVICH1q4w_7&JZ z{?e+k=Fl)PP z<2Psvb2+2(-tR%7^r0{GQ-2bNgTu$mC-<@ur**LTo9dy1=NFlH15Ik0R$DzbnzN^< zXDhR6n4cH(5IrHP!GkvMn25`V0o*g$P1|2Q`X|PJswf$_Bwh2Mt^1`@^x3*cWFs?v zCu!H6?#c9QN}WhzWE{oo2vgP5K5!}AGc!Wur1<{G6L*Ej!^rrr1B}RTo;}Xm^n=E0 z4}+BsNViL3e-v&dc0N2YpFv)*k1Oe7?eSs2o%Y>;0wlP1{ZuE4xATYQ?E!&Ul_5Zq z8a}LZEd6==`ddW{nad9c)YHRs;12cc&Lq9`Nxr+sE38ew3UGNKkbt0>f7Q9dKgtS1g% zd2-(rO3Yu|2?8bYT(;2$bN*D%QTSfbnZ{-1a!qm+=`1mLRxMduJ3{&;zZIPLTPt9Z zeqfQOe)H`aVyE)Jdy>Oa3b*p|=WAs@S=8pS;kYaNJ1h3rCVm)ly;P01zWXG~2dd@S z*AcIh%n{lyHanC~{`ap5qWT%v*u}A&r<+feM+0Doe0@w1_}>>c9MCgnqWuyk+y9TI zbB|~G{r`VXsfH=U>yTb3PWbj&kkK=L0xA)=|!ueW6 z#v`fITEg79163X~3ePVn%u6h|@I&E??#^eAexTvi#RO=Jcw`XR@^IM5tM9|v1jA{b zL1tO*Dlm0xZDcBM9^qw!&*yehKWlw#qSXH(X`_!$FJr5jkha@*7_oHTY37W7l?mD#ZO1XI4yT2F({Vo?cL6%0{BtJ1zmZvM zj9DNu@oRwq;ZMp|M___E=vXz5q#0upT~0+Ym4SvWA#f9*gsztPCIa~uJtC9Z2(&Wp zL}JQh4tEz+0XYQ|Ib=`Khb#eFj^?$g@#tU7&yv+0nm_$bwP}vK6rDxLseil)O!RbW zS^$is&f@>-H?;447HNf3m{kMwWju~B08r-{9xx3khu)j$cvI4x1il}=--Y%fKJr4< zbsgJ`KQ0PPHdV9dvl4secL7XU=nhk~>4${_`qEZIUGs`}V!Uubz(!jAH-MB^;lVbU z3n)Adc&&K_4C#@75Aaow2xJ&z8119Agv+~q#AFYy>VZSdHCL$uQjrYZ;|%(l(qsSJ zBIezQI)B}sE;j%OC_*zJ0{Lv;h-9jmI*b9-R0hJE#Ri2jPJp?ad$(1WWc+}(r@Tu*PT@>*`2`z#gr6wx}A;~qKI7@m3}h$Hg^ zUorc5TOE`*7Vq&Y|JP8mMX4xfs{c=SzYMOYw#%}B9_M6}pgT}hh zLxX|xggNW$VcmxW&pB`GLIFQIj4UxY#>pScgp)P=-p&5)p?R9WfKzG;~ z-jjg&?e}3Rv-4#H2i2J-OR6q13*eQ1+faT3dessjSxwY*HqJ&3`T$VTK&Il=$kYe> zBM+%fVvvMMVJWk`&cFa>8L)?5Y4FwG=#a63_xrhwuenRirKa*Q;EcdjT3Nuy2cI#0 z%x1cNAH9^eH_bSij6ki5N$hd*QR~sp(Zlr(&(>|vX{PSRPr2S=Y#+HH6tozMnL}ua$BcwIR zGq~01X>g>6L+fy&&sY!Br7>ZqHuqwSd1m_;esz>Mv;}J2Vk%w#!e=WEnXgnT4b<@y z%#1-!>~SnGfc>Q`@!i%u5_Z*g4buHD+#LHA^0ajbAlS^7)PyrxoNEyJKdJ11k&xC5 zpC)X%jvA*R9Z}h0m{0npx_j98~!;XUk!Xr zkY_=oV_x|VXle`gZPE+>S;lbHB4;CY3k;NkmkK8t&NIt=9vDXgpxe6Ltz4k)+Ez&I zjx^&~!7hg*xpy&*u(cZ4+St7sTmN${gKg8buk~Q6b(%uaV^+_!4!dxL^ZH6ca{%g~ z$6t!UPFi`G>!{A0iH=S9v61BqN6eSrC#_)Ua?Q5p^x_?i78-ary_a9}MTb^v2rllC zbPh>dFpBkBEb>7)LlnSys@MQMuUAx77J*MRdfW*COfy@|SI@t2-G<=N(hqOJX zx?zljKimARrP$vOI8^{x>Ha_nG@-P0#rx@$d$zdB?To8)p+Z{@4&t>BHwnX6=@#zw#wMpOo$tma2jAeuNjHc?uMd7Nur*J|1;sM1&R>Vi=3~H`q z7>Aa8ABcARwYjB&pJj?MwNsnLt&C#t&&7_HY8^@b2{F@>nsNxXk;nKSa(s*kKv`<0 zca`smzOM3TMOZMg+_fTdjk-a*Jk5B%m7%2Kez|wkm(Zt)C!@M*dZ}%ku!>=#eSVeW z^|~xrbt9hx2KT-{_A$LtMjy+(?vO;OWS1*7J9MY2A>_j8?bdDB|s{LAdeY#gU z1w|+RLH@3suKuiZus99u8b^-}ytcXoY;`f^nnZ4_Ny_H^JIAM8fb~1*h30%O)r12v zT>uR*F$$wCe>iym%pt%mtzG$4k(n5t_seBvy0LCWl(>bJNL4q8uUl;p;OkoKRa?1F zyp42hD@)D(2CR-W%nB9gwiS~gRmNVAQ#Ue(hHiycpYD5J!>JfYcx=2zPBHV*d?~74 z2t1AWkJ*wm0Ay~30k6Ex1VCkn`Km3PEiO{CQWlZ!?W7#$!Q}V+3o|9DHhxVs#-PB?9)WePhN|&qzRuo--`0ktd&{9#MAQ` z1+|tKCryN9!tQ}}T<7%eVC3QUw-n=28EM%I+NgP7UE~u&m7AHZ%u?_9i2~mi#^XMI zfG~E06e|<7J3w;e&&XTN(wB-ivHNpI)(uQMr8@Q|C)u&acjd0 z41&)vD24|u6S6$SYS(DIwjOc;ZAZhV?605W44t8UQmrxW@bN|3RvWW6@BP<0>ssD` zr#PD=&9*xeB@idCiz$BKY}$d#5nL7Ir7Yy~PO)P}r!rgnfIejQ$E za^AO*3Fp2o+ECc{IScBH#Is)^w5i6J)@wWr6HDSh!4XEfdlUWQ!3op#-9I07t&&bz zKERa^7@=pV|18Tx#(x^eWko^(c1@KAF{~?wmui&~u=D4PCp+@?QP1L4eW3|AwgsP#15zu&}=GQx6Va8l17a*cKD3 z$v`$mnl`}$>jGDP0Qa_=vOC8olCR6TY|6P~15ZHUmmz)PBasipLYAyA)QU)-ze4&7 zf74w`SkM;XW1f&0K-^^R53;Q8P+9OPv9 zjgCfnipVHGnpLfyQiWxX zQGe*05u?nT(Dq>E#YWSx>&7txjnM%HTT15|;1=$5vCVSX0A8UyRKdvg$McyoVfScz zO9l0MCeV=C*se^biV;jHH?IN#!Fdr*H%O78wd1Ct-rR(jYO%8>B%31Sa3aMja|t*f z2O|o@2|AKe-tLf(rOxg3UVwr>H~&o0`ZQVB6uwvn7h3@@3B=8S~fJ&k)}pF3DfN=}ru_(H^7< zU3P?&K(czOPU)+nVH@!w^N*4b6*Ob>_Z1Ee37=@O^XCu7w)2I*9Kb!U2#{U_VBeqrB~WGb zDf7dFqe@`g@kkj7Qq8OIHa5{AgkBi#7f&KPe+>USU_KllHK=(FrY(2u*r6^be@b#G zm#C0L$M+23mFLMGcac&nHe+x9rOYGjnmFf=5FEpcP{~kb^Q6y-C4~1`rldjx%(N)_ z=WYXLnmu;})vqo!KAD7AyFYms8}wKzn9{V#=f2aDYW%Os|L^9!E>At#AGGo4eSw~)o6QOm=_oJ7_SW;Wp58%9q7mKu-7CBrqRoLjOplYl8&bGC z)Gb2bDv#FuyAt}@)EZD>4HhKplEobNSDf%X@b)htINn!5)Wjg#FE?8L`*)C7*IJgx zmvvFMSZxesM*sIxE?Ab+qul!}e8okI!yq%BZxi=c8H{AabbW!JTPnWsTZ=he?oenE zcZS#SWs~O@a5DXkr{m-fkoPE8%-+_zzDf|=l8)qBgpMY+815H44-3SF7gIFvW4`BV zsdRa&-w5?CRuhJ45G%eZ!PdqJbJ#BaC;^O%xO=n@%fD~zG}wQ0zEbF38>ctEe zZ_#L4GEYRECnqgP9_fuhuxlago66a7-DXK}ScFsgPW`e#aMsvresCAwj7&|@9V1ZJ zwIeUQs%V_2^NukhU0F@h@*%WTZJ4?Ex{_qWighp=)ymPi3$;Vs3NM=BRApCU70S)n zp%+5AHYisxVK-tU8g1vN2nU18_yOkKyLR`nl+JFhWenn|MU166VmnIV%R;2*q~-l> z@w2eNu#H48{zUcAi$Urj!kb!-?u*KHP|>ISPoh5klcywiSAQ5$t@0L`i|ik;$Jc=$ z3AgV3SRKvO9S$SyzN+LN6SP9sAhz z_3Orsr962?YU~h4hen}n<-PKNuXq$uMdjU)jBTtkxZ_aTO)U_~t9fMvC#6T`{)<{X)vAnR zTgpVIN?h^2290egGCB95*3xE^68}ZRFH1LQ%VhkpNb31zzb8cp`18UASnYb12y@lP zphw<*?XgZBt2c2c_<@?Q%h0}x6K9oAh%UK8JXLfyFdxj1x*hZZgsz;H zX^-t}n(g^cEC>;`t+sW6T-lJhr-a~DyWZNVGs|Zhl8S16e%JwVy zN!dp7Mfu6qa8_Ln4r#;}GOL?jY$q)Dt^Aj_DSD!lhxu|Y1I1vm9qZ_?vwv@zh1?_6 zRb5m&Q%!d_ObS(KVfQ9aa-317<~!Ydwwxh8al}DlTT5cmTqm9WZ$rsZ<7eMRC}?B( zI`Q=;>^=T?KZotgk9opIYeQ49Ym2a^SK#uA`Ay&d5U1MMZ^o$VmHO(UqJ`5b;m=M~S=m?tRK#{k7MBuf&|WpIgx@kXlm=GEEa{9M)tGD3BE$N9F6i??FVZF(ek5 z4no!b60m<}=RW)`=qHl@VR*|(3h1LogI%9ka1`P!*RFJ&A})a2W1h-&TH_#1idLf| z&=aSyizIU(X$g;Vw7>QmSUi9EX`9o)=4>xne?_RLXzNWrmq39?kI1O@kBns}cgKx} zHX$}xz+9%=Ama3H``o)$u5tPH4DHRUG?R*=10>lvPTj8=8^lvtq4l1=)G0rey`uzu zifDLTIe1M0@e^ygw?ezX+pam!Ht{z>VPdi?@E|dvtN(klh(V-f_*s|yes$i-8sXsa zfm;x5QO-iP#0c*m{*f3S$GHwZ!H(SvjzZ`5>vb$&#A!3&Y(s0BeFxARVqZ zC;sYX(6^v^vHGM1fXiiG|H=bm_t!ZGl<)Xr{ihI1 z@HGyy%q@e2?kEMK0@vdFV&+842?NFx&l=TAt7IJ`RY}!=j#^i1Bfk2ZdI2Rd!C^%B z(-8q2F6!ig+Go84I|S) z6l{e*n`LJGp9P}d*g)ll8PD*VDBsi{HmFSnA3XkbIPUB&)>s>k=iEquQdIdB7kk5B z-Nxn~5?;w^<+EwX5Efm`g2q$2;u@^o94XymR;vftp&x*NyEYl~jyqqkoSTpx;UsUr zRkeJwA|`*WU7-^ep2-RS5|Q#b%NK`QcgMSxRd>qOT7|369MdM!uLfjFX$*BurW^yw z!YaSRBf7@r1XHlXjt53}!el0(BKa&@F2@5{7=1_oXCE06>ouH6gh77%x@0%zC+^>V z`bBW9-L#=eE3!}pBJH|zxd7SMancW;g#4U}ELD!nPZ)aXCi+_-t~yy;5`M)G5{)X% zd#7|9$WsZB;va=`Z3Zpmk0d5WW;PLggrCbKr-gBCGKvx`@d{uAkzSntHw6_OMf9KM ze+h|OB{*}pnw#~X;4C)64Fl3{EL>&9{HessZ}7k}3@Q+?Fz}A%bT)ck6SOg1Lbr$^ zN9gR@g$b$?o?VUB!&YoCZ+Cw=>8j{Nm(H1?A~t*M>HVvmErlmUsro5UhBGFM=P$wd z6C$Z9`A$GU9*EnK0*7ziCKgDn^ax70$RwjtS-&LoLMd>!F!8zJcmK_bORVJghW${% z$7MO--|XHWv=S#-xwb(XCvQqR4EcnaFN$kOf5335By(=C>o4;>-OtMc$S?M-Dnn*v z5$Xaa%fqM^Vqrg3K#-yMlXAi2JRqPCU3YUSUJ$^ef6_}{pAQ8#A;3@Kk@VMjMW4h< z`tXO9^oMkweE#nT()S$XN6;fi&F)_dKPrOS`|_=+>+XkYE}9fa@w!z@kI)O9aD(>> zIR(*#+<*t9k}=zbYrr+->4V$IijqjKx!29uX?4Fsy+D3W17V&cOTmt9OLDvqAfgv3 zS>qf%&?!vgH`n|0GulEHtligl*XeC41hA$fq1ynFHUJ2vmH zqsH;S_C3*0C!t3Zz8{MJ62L)SMe0fLKFY{DY;yEFo&c{CI$!>cezJS+5#Pn?eUd>A zbAc6DMN$eNU6$o|LzK|f`78;K4n8PHK%5+43?oxT1ijd4f{luTZM8!NWFzAmNVO;O zc8}#dUG4B;LC2xkmY&2xalbaTKdJ{o!xK=*{|*bH1K%Y2^;$|&K<_|_j$iGW^}&{Ka#UEwpQ6ysKU?8vdD z47a{Gda#TL=viOPKj)Y$6NWmbi&YsGf&JBDefq=KCa#VBAq=F!Txs+nD(AWIBn7;g zjopYW+R@M3NJ=WbiEsm!X_Gh4D8IuKp$neOJU^wT)nat~p@uW(5XoW&_DifS1ds)Z zWS2mm^&3HoDjHP)CsDa)S6O?=BnQ^=)@|Y<4Qne1wdr}Q*z6@)Jl~d+;ArbLf|6s5 z#u+uEbO6w?=w8kEHoZ+)Fuqb9nYg6Oxd*q^7wgKdY$}k;1<+nYNHeS*JWItTR!g*csJ8RaaUKcwCT79dCnyBj`IHw@mwac zGLS0}Z^+N(8}+j{e8S{v<+S9=&V)d&xje_y()M+EiMGNJp1ZRtd<#7l~8oOnM$0B61@ZFZI1|1Bj(VaAD|I{41= zuJ<`&oqbYqArx&NhLT@J> zyNuAA-fe?Ukq^Od+ioNoN@CU@=L^AtT}A{2iGGm^DrWFw>VheL=HaQ>s@&Y@tb}+J zUAjf`%Hf48ief5yTPN=~r^(eW4rZ_gJO#wK1#nH5%A+^IJS(T zu3}}IHksr*e;{9t0*fg%q{jP=E%IpJZ+&T&gFW`19Z&T4dV+2a8Z)r)9{d%(YY1&# zq9P}R<681KDc92#fMNHe?^;>DTbXPSe$`-zG|L!M@Y&AYIoQ;Nh#u8XAGJTb>qiY9 zFLoF|{QO!(Mj1B8VAh?L4)&`+%pi-ue%SRDI$1lu2w~y*-g@id3u)Wnj0bv@51yF= zt_KDQlPTDnL<=72QlU=kBlE|GA4LqvvIWJ~p8&VQBaxAJ7$@=r5qQIhT#=>c^W88+#B+`NQ zVVWt?)g7fo=XybuHi}lU?C$LF`pYKuSC=e|ibWZAO|f=iN<87@FIWCmnSa%weN4y= ztCstgoFZi5L!Oi9HWKh1xs;b;fa{Rg8X)Fi|ZsT!XnKOi32k*M@?WxPI zo4<^~d3_R`?I^0V)S3%l@nx9%Pg+_G^2)_mQ2(nEsj`G`5Z!V(4+UhRNm7Aks ziWcDSkm~^8^_7;9?k>-Y`M~H-7 zt=>d7u%IObYE;&y=ARgE8Xj}5+CAar8pqGe#;}T$xv;Pvzvs0-q?RwF+|J}{$_$0O zNetZ$U&sxP0HSUl`$s6=7c@`!K-T z-R8nW)61>PuJZqUf_rUiJH=r~uc2ccR);407v+3k*Jf0|>WrO;?24o!9e?pB@+ZZ- zl_^PYKd&5}S@}{8wsC+*fF2)t2ft&kUu)Q~!$r%NGDwP!<7&BHAX53v_$e2o>e3MqZ30-w z&TQvcN;(hDmOXnZiMM9IWOL$5fu$s;PDm4Z2+8RT$=<({<9n&GZ^$=Jo^qd+wyM9i^RBMxOs^|DGoN>VD4&8gGl)8A)#mu>CJ$mJLer z2`CVH4pagj{p62l+K?VruPdU^Od z=zeYf$6l$(m7)p>P-r-R`4asvQO0F7Zh#;Y(QGAY-8jenlt3oAvYpc+u2&e}Q&l;z z`2|X%*<8&9lDeLiiS7D1GC&+134^7K#={N=zfbA^W_4(sZC_0s6k(RCt}vSgy^beS zx>fiQr;<|t1{4%nJu~>E1-C#Yus?D#rBj!XiSA_bhq*w%)Wxv@2+qAuGB1~l^h&3Y z9#yuPwV+js;vW)1(}0jx!J-rRHnz8)$Umf$)#4(yYzpYA38tmtk~Lc^sn{MbL!-}=+FNdPVCo0Cg%0;?=sz0 zwzL#)1z@ncn_hbR*&`N=;kOo7v2C!^75?mK!c+G)SaHY0; zGG9cVm|zce++T=1bn}GR;jCPu5&KKH9}l(*^m=i9Z0A%eFSh49wF!{((+L@Q(WdIV z7QLwK8)cflOd}W4!Ti zN-2KAqhDo77t^z8H-S4)JWut0v?|LvN=H0@ZYBI=Ha3Y*=Y6kMkAO%|zy&(oZ2v#7!Om`3~|I=@n`vTpkZT`*!`~SvYzU#yq=63#OdeUm0sw>W_ z1uG9qykIQ@N36%nR-BpD0(=oqmH9i~Mxd*0@*ZZrbvrHR$U#42H;HvFZr~{GEdAx2 z;T3-P`lCHJ$a4E38Kfo?@sXKQ^p5^_P|1wJV?e$eHM{3O7%EJy@Fd^d{@-X;EZRql z_16FFMyr4sA`*~e_JL;MPm?dq29DRe82=+dkAkX%w5JYtbC2p1`Lab?F@P#s>ev7T z2!9a)G_{CC(0Z4o`b_fZppF-_F7G#PJsBNVIQc49o2(b39HKqrVN7K<0`4$d%M;&; z;6DFeNa1)!UTOq_Pf_PBN*9qP)9C#4%t>4>c zG)$6Ld}=@3E)b8E{nx#;alP8W^A$+T=j@7nM9I+#`^N8MGR>J zu#u-Bizj4{_O2%2LDUQ(2CYhPrO0WAmsZLekfu_JbK$|>z!x#l7n}`n)}#No!2{1p z^7qF{mXP~4QC+g^d{O&MCs80EKYZSchSH}->6A?yp8 zt;e@N8D4;atU%qaPLL3!Ir2_>EJt-`Ek~(g=&}U3bmu#n>DPPM2!3|roJi$4M8TrsBn(i)Pv;yc# z1k+|Mn?c^l~rvU^2G`FW3CrD7UTq^V$*c6n*Zl&DiNQYFc)a-@oE->9!vN!mSVJr~&kgkvyXTe7|=x4HkL;O)VMt=K$ZOc1= z6~1vdA<}{V9a2lpQ+*KqOa5p>Ue#fHLn8OmKP5Mu(Ys@b2Z&%tz_|7tfCRX{&t+C1 z`y7A0|74l``wxGeyPgn+^4$z9vXzw;FV3y`iQ76m)KtrNN4-YbV^M#AHsgDK$Xb(MsY++*soac^u}L*8-PD@)6Crp*BeK8 z+9!7PJlpaun}Dg8*nf|(YivCHL^}JGUHb89)^|{V7V@+y`7>IFaGCdv7GtbMNW)1{%XR|{z`jo>)_2kJ9 z#*A^tgYnv_4t|nL{LWW;6c_wH{|S)a?&(C4Zf3Cm_VG+HW0PE6>xv6WDWI_-kU2*^ zYiQH{g}g_Os8%FU_Bb62B=mnuo={z5f;KSPxD|X1dtgi+b0bbP8@iIwk3|mh$f-x+ zsh5sj1c4vwJUCI&Cq7A}kDz9mhT>`sTPpqmytDO^-o{E^PxR7))8!Gw+O*=y=Uca9sni0e&Y1mq)z;w9 zeKV0(dpR1p;^LtTC?p&aNN~Q39`Lz^YtwlKKw&D=c6q?}F*G2%@j}jZ;{qDFktt@H zl$os-PT^2+aqC08qb~zaI4{tX)UBI6tRM~cGB1eBA=B$Ql_?Rgy=;0+@dFag7Y+)0%Y}}8|5PjD#(Jzi zt3>TkI@NNTQIiQh$deOeN8DJ(@$Ip$Y~C{@4`plpRk(k+E;$Dp;SUK%dY$;rnQvKM zc|~8I`!CP)kFdhxSJ2@fC^*NsDBjgPoYWLEXUD!6PcIeK+}!6%gP5ghKJFOe-wK9D zNwy$_2QyF#W4`)f3S$^*7oPml`;vSY-RV-}hJfSv*%wBz zv1_!G_h)GFQCnHWgEWoqW?hZ$!_1)B&97PvmF2weB})m|cBrAR<4ud!4U=h>{9hET1rVC6d;PQmO?k zbfROv!}crDPp*vlZH@9SBAcYGf=%z3@5OJAF)|{&4T8T~IT}UOuoaceefxlET7UUi z?UQANpi94Pp|$dvC(&I&u2LIJ{~-VMlhqq0O)p7I=Tck&FI*#@ZQ#$@ zQnr_($~JvH;}<~@oVoY`nM&%-34mhou+?52E`~=5M`+%JeU-gIjck!AtHHzWTr|K$ zooRK#H9lcw+1_n^#Cp!#Wy%I?qW?)3h@!y!=$92`e};d(dki13A3!)MjwxZ7sN-hD+W~!LA2cK{6A}N+Q^?{!4MLRTJ11DV9yW3e@KW9?{}9o;XTEQtq@Ti)gfG?+!oaOw6UeHTk3=*f!`=HN0Pt zQY<8|agsaO>yala+rSVf$E_E6^`{OvO&W~?z9!ss!F)h5&+OFs#!qibm(<=m z*`m(kxyf3-rfNCDRY{)5T}<6aay_F{H*e{{+WrZ|3NHjLb|8744j_As9VmK^UPxJ* zAe%@g-vK4AIwH?WXgVkho%Ap2KcVxS+J|;#u|%k?o()DrRM+IQO88R1(BLZlSfbr| z&8@Ci&9lVVIGA!h%)sSig5(5io>?UBluLmtxb<(yhs4N)m)u0B4ANkY1YCKB5RJ0i zhzbiBhHC1GM*exNHI(k@Ky0H^uNwhXFv89BD0yeI6*xGg<)S=n!uav>8_^+1JHU@W%9;fIR%kB^J&GxD(@q1_LcnhY~(oZdAICI*l=Pc@X zpt7X&y#7En5|X|A-p2a5cXf39Bzzdu`WgI&YiKa8>x(W#ry#j2QAXv@$=nFUe8?;4 z?SPLu`^kgQ4LU41052c3WtbDu&^@{kl!AY-VZrH2qZIW~hU2BS=S*@{o|7K2H3+jU zEpoaBxQ~41@c=2tQBZw^?(`^B*yev3R$7@B@ViE_4msGQbcNnYKFlz##Z_(e^gRyA zPIGnA?J`6xm5{A#;&lEPR^Y7D!4I?j>;J00ly1a4bT}TX55=olt7Z8|S4-|v3B%haoG5Hu&77lX7<`I;_Xy$xV2L#xWDWT zSUV|`&yrVM%*l~P6%V>EzYW?Z%q8nJ-bXl7{ICfnebE~L5b*E36(aev8=uY`cGI;) zG@k2stSBvyKj0MC`r85#a6~|l`VhTt;Q9RBV;>z4ndTu`Cth~qI4h}-Wq@B1u9F!M zQrC@okC$IW2v4pQPD#A>8pl0Qtd{zgLhla>pVb%po2`I8IYJsXUxS^z)tw-+T+RE( zY@fy&njkM#L5e?M7F%OvaT56*#_y(O8m(OZ)a-o)my`4xD`6`6ZmQ6pYzfLT3LA@# z;yEm9st*!A)m7widZhIfTK!myMH!H+$O=|O|2Llq@B3N6f{!L?;q&VQ?bIA-AGPs5 zDAi}bW?u@M%$#K>^3)#XeAhiQ6sk!ho?5OF?g3WRp>l_uke&20S3O=ym-au#pbK{K zJhcx?E-jNsL~r*gP1eIk1v7CuB(pn@ms}om^|ak-T25K`_T35>p?Lz zU>cerujnWkh*Djlb(S*>;^kY4@h4$o9aL%KE04p?m5Cn3Ab zuN-JDIQix0Wdag8gmaEvN|O6+|9g~`NEC;;G4$w)=8T_ATaxi)6ZxA^d%Oj%D;`rZ0 zt|8a3uWU9%8jJe#JBr|>O?wd$3c7jzEZ7m3n1=VO*P49;|2y3m z+j>aSTM|G)?OUsxb`Ke?s)j~LjfQ#>7>uC#^k554C?*j=d zr$#n6=>$|^rb{M0M8l4qU(+3)%hN-rL$fQ0lew{Xg@Oat)k70vwbtr_FPxDL^&1w` zL15E_4<&?35zn_Vs)(s}fHhG|xcFfr%mGMkJ<*!k;>);%j|dYr{;TPz_@h^D&ELkl zB0Y?>LlLv3E0V^`O&^dA%MsBzB%5q5|E1nUoIwuI^qB1DkeAY>P)-cHH*;j$vDN{l zE0ueh8ymZ!H2sr6XCud}rQcBt!xJ9ch!BLY8{LljG?FM@9UqhL@M@Lf*!ix2!=D=k z!n3I9WJ@qP9}SN5myYg^zFWiMe>Ff+GgxQAa9mF20NJ@Gvj3e_gEPDq3_;}?H_ ziNfahT2q{*1l4&`sg{vNn-_%?}qE?w6P;UjTJ>bC*W@&1Yv@w(MX_xvNv=jI9=sAARfS*W$LAf!Us)#t-IMp|)K~BXVvgUJ{>U06@Oik59sNc{#qepY!rD)%GH?N(Nl*$ zGQcPZfM>x`U(-8xw4Mi$H%gzS5kL;3rkH~paeCzq6&|DVvAhyZ-rPdlzX8garSLs8kAcr(q>P z9C|9d%i71s%)jZc|CUb*Ro)6pOG%X4 zesKrG$Um=0zj^9iw~^5M;A%?;bB|pE`%~U&nm;PSO%JvDQf|iW_5|k->=+9( z0pxQluZ{X+wuV1u>k-9JR9M<5T9S(WZ*tb|)o%l~?(Y6wAzMEYF{yVOlEuPFN5)mvTMw_g3%HPc;An+;iN5uTw< z_?K^75^BWm4%=0LIz0dICPRmiIoZRO_;W`_Peu5C;EI&+G2o}cA>H5+^A&WK*mGri znt#?8Fgo~EwtIr+zx)Jw(&?}%v94mZMX)#O=Cjpgi7w}2D2*1Nd7{=eZ}dVBx16ed<;4{mR!Yi1cu@Q~D{ZRtdy4UIKWD=TN!A2I=W=0Fc8yAc ztG*%&z~(_dYoM+}BA$m#zCFg;T$n3dDPe^&&h^{>Y$|87jM^t;i=+^Qg$zs{?}La# z$!Ix^?q|^nVOq&^WRQK&P3+5~ZX{2DAYb^r#Q-YoC3?*+!(VX;Zp^Pl?^cxD9=SMS zBE+#s}fer>?9i22Zir++;bp`Als~ju-cEZwU-tmx*TA=)-)C( zT^xb0b5}eLM3Qt(9yGVyAleC~C7NU>>Jdkc1HFN9!9j91^@-JEzJsM?yyTG2or?!$ z&UYA$JoCBpxwaEO+19Lv;d>OgWvtLFZO>)h!h8XY8Lr8&TX9%WpE~fdzD5E!~H*8T#;VvmJbr`7^16)2>xLJ9n;L9l2YUw7>9D>+q z&UK?tTCn8e1<};q(E&cjUq1p+|@rysv_c*_N)WQ>mu5l;pcGdfU$cobbsJD zpk7s4VPFk4R_ZL-Wx=$(WV}^?O9?f(g~B$WrgcV}_fR9pPBSW87p6&qJ4x8+ngvjm z9#)dywg`JBcOO659MLB4%0=aNx8PJ%G-gooav^Xlj`vx=lMNm(fBy{4rWQy@wV=Wd z^*9+z*U$-b*ado9arUw_L=p1U09VePOO>t?Y7PnGKVqG%=d{dw&DAAb64MWy(>BF8 zuNXf&#`adJi(RR!9TO|bmt;2u;6{Yca7JmgaNSc+kxo~uxdXEu&VTfjsK_FDRT0>4 zhjU_$g#djV*Qe@tK(iL01kNoK$Se;p23piU`;0*mUKpu|{0+My>cF_5@>r|qOh{|> zI+{8po}?^Kp}D~b*8>^rLb<;4#~!FkYEcLu?IUUVgBfiZ)hXR~R=nIegXg)*LHCv~ zpmWbFHQpgV#=o|!{ekw%mtef5fOP5wpVol55Bn}Rhv_-uN)jaDLpX$%%O95d2B@f_ zD2NwBD(KGL}F?(HhP8pH=l>npt*ICUR`zP26>k4eNT zwcHKVBCA;h76c|}iXJWI9)3OW_dAODULY57l5;~#bmhPp&Arze9w8fOx_c>M2iCnw zi*~Hl)=0z$-$FSKX}_lfH?}5`#^@dB)=ApF#4|KJxCz&)*4E3f`LGT4JbCJfURqQU9MveVf z?5kG3T19yiDmU zJ|70dX8p4&lGn5&K04+aL$y&0j_8Us9j#ldL0ez0?4tD0ZEg-xrrVY6)cj?F@=lwm zF*rK0>#i@i$2SFYakayn;}dt*eO7R z^vknCzrlM+<(ZljEN!H;Q=6RX4kEpxlYPHfY}(=-)D<}Q;ifZR5x4(L2?r)~%#RTI z3e?3r=-ugrt_3fZh_wZ_Y+7TPx=J_VF!Sj%hi}`n{mLu3`U*z&cP$`A-CZp+8 zwbhlpCkCDoyIoD^I3r2@3TGnSH+$YFWNJ2S$ou=rcG+PEd0zh$5Tc`6g{1}t`!ca9 ze2&3?#MbSPO+XKp{YAD;z4Gr5{}J44d}x>)%q_g&GMBPvrIAD(@s?BM40GiYbeo^t z8a3`|3ods2r7eetxyRP8>N7Z}B zv-Q96-?b@4X^k4OS{-&~_X02K=Lut|0rmfmkTZ)QJZPf~D#HtuEYQ>6? zAR@Sr&+q%YANT#2{|=Aiob!Iauj_g}pR-L06`cxVn13Jdu6WR|M9M0+lFoJi(hF?K zmDG%QY_=s`w!WK5W}b0g^R`<*elym492L}JS~Fuyv@HJ~_-tY5uS(5TaEd4@?~=eO z^4q>H(XEJC+InqwRJ6#Jz3d?I8MsnC!gXjbZ5DUVnm8ASXyF_`($q-HXsnF>AQ`lG zqo`auWP9ZDtQ(Beg8W{zFi~?@J8;v`GR(^J+sUKxL{pXH-5RIt$;C=hxseYi-9sq0 zwXVx89N0BpK4m4r8#TKm(fwyd(jhxvt=xw86eje8-SpZnO*vG{6Bid7lDAQH&(d3K zw4EnAva6CjkE5#J?`TPd>@V`fftHr_+k7{G-mpLmui>H_=qpC?A*^PY=llI}vnHd% zp-S=1o(UwfSNF6+u<=3GN#?Uzv(ry^7Qa(^DH-tR5Bc@OmK@UEf;XOf7!ehk_RjFr z-#5%&hCiO*AS%4uJJG7qq{-#ddDWPx#HJ_;G2=T4Z!o-9|*%(}`yTVDs-QQTK- zK`eJdF~hU>$B)i^5g0tyZx}m@R$CWuYMZZXW&{5{${Gr3!+9ZaN6~m7`|egXHe~XV zSG7F+ZkrS0Tc@aKfXGmb&&$nOu~7aNpJ$pB(Rp{}YGlK;$! zgpP%bl6#)Yn`We)wMRV2B-ZXfACKB=55WJZbdom9ZR&dR~Cz% zc9(Y9=S2X&*e+K2K)M?+&I4c0>~Gs^^gfY8c?|d@ zq}%p~h7~7BCMJ+(mHuq)a4OQ120l&z@2&l@t1w*AxuiuYR}DWd-v%KE=!5b;4H7nbkM-M*Qb30(`^+A5?nubb zRJIMZa#6Jpwt7dJTA^Y?%~ijV8SrQPd9Bl{Qo@nxU{g1$LurWUT5VA-4M$fBq{k_ z5!`<7pi?1-q9HGC*W0WsZ>@#=+T7<3TChRX}Nx$Qrq8J;P8`>C0Nzx9R_3Q z{ehd7GhDtZ*Z-1jNa++;qyl*^wVmhAY>j64{(Tnz$z8=JStVxLc27l`@b=C9n8QC{ zJ�zKQiez2bBM^H>J9ubxZ%1T>+`;cHG=&4Nknof4%cvnnp=o;umEIgS{%|i?M7H z{GowAh;_8mNMiV6sKeC9gcogO(bpc|_JN`K@Yk}c8b+DjNVm&n4+2d@;a8CmK7#4* zO2um^hKl}ZzQwfx4Q7juc$7G}PUv-S!o_z2w~BJ)L-V!)b%ROZ?^`yNJMIh$GI1`< zm+zR{jS|LysAeU3A_1j`BaRhehy`p2SHf2dM88&?FIn{pANg#ELGn=rPd5gAvzh_7 zAMivy4yA_v4<)3a%^U^5APAoG>zbjj4VVwo3?adU9p1*CI>y(~go`zWwb%cCcp>WF z&K(72=5tb~+Lp|vHK(jB`F5~Ff4GIt^IuTqx)5obY8;d&e;K*a*B z966P|G{;jtr&G}Z@}Dmd-z!#aw9}3xSM^T)8)-XSS(@4u|5@w61a8Shb z+}4#(NgiZ6HZDBV?hX$_(`tg3TsN2NFI(R?{8Y0}KvjLe4NQk4f!~_alx;gf`1QC5 zy^f0?#b}^YhbmMO;e@#q@QJ_2`70xX&XA5gA3iq0ahVm;7iq-mUsiu=3n7rIt@1T0 z{bj93b3@8^mRVF)CJYtYm}<}}-p6c4CwtLP#%~B2{-hxtoBi8SqQdukhZDLMGC#WW z=I{32;UKk2Phf49ju$R`nH#aJ%E}iVmwqiW&_By^LZU zzfg7fCLvM%M~GwUy3*1&phF0UGkNhhtO=r-YJG|k) zdXtn$!Yg?M)8sxV8RHh#+qF<>xxx+&b=*F~Z++Dld`ygXOX~PkWcg&7#(zxv&$egY zb7Z&r^M;C&#~L1EtVG>!<6xe@sP<(|w~H~mvEb5PrP2=kXW`}AK@Hrx*%v3@7zl4+ zLYeVnr_aqgT_%o$ohFXIK6Dl+EToNJx{ngEet+`Zu4!SiL?EE~?icCerNZcGev+1X zE^|XxI$wgor8YHS$BFdvEI=xdHp(7&-67XDDdj&+pB9pknQq4V6Gz0^ebTr`4{Ol_ zms<|sLzSl;eMRFQDm+k{>i(qBuAX?V=ihWSDLIR4&OR%vAdA0gJ80`F>`#A!L1Sc? za>8AIf9CynSK&HdT{BDfvosyL${v1zY!Q<+wJAR#am=m4C}h^mmJBz=v0$r(p-nB# ziAr2?yKP6JT;dUJGZ&aFnl7Of(PePV#b+l06kHIidX{KsDbjCb9}dlI(*DV?%~~LQ z-yr&=?*iJzDo7Gi3Oam%Roo+_{DM@xzAQoBOIPi>MWP3j=n}&i{0ZV2lRYWouahxX zQ7=t$PKUNHhCpKDJN`}aNLJ8B!1E<$U{EDHmY`G`Ro>D{s$-9_7kE%<<{!45bhv>VZwv_f^4M^X*Uj;|xjvQSJ}%;aRCE$mo8(8xVZA|2<3FT+I0Mp%B(JUSWOXs+A--Dzc7pw-eiLAoS-Q>{@wcaR7PuVd zpb4QOy^O6@$3j4r{16(vtT1l!yqVWyID)rfyC)0g~G_N6)6w>XTJI?uR-?TFt=8>~cF<)KT>FY$7kCrA@ zUdmj&0lHxXL>rX{bA<<+cS~O929uZVyVDo#{!l46m%gJ3yJdE#4rdedpgKOh*!$wK znQfOcJ#m#Sp)T`TgsU3pRPcNWMHYaOBzYU(KLHEyx;UDUgTVxunp=A%u#a6b$Ya;` zXl262PiyHJE_*LuFP^#OlxW3SbN;!2+bM;91Y+uQ*XiriM9BxoWW2L_Y;-(b9A6q= zn{6Dn8J7>rBcvnWZ5kvONHXh&^i-kI9|)=nVq|Os_@-0klIepA#Yptg9u^rFuDWkH zL+9#IU3#yzuG=N+G_>1!p$EA}aeTOOH=NSjl^*?GIm^MetIM0qK+ta(WOjW`+mQ7T z1Pmx>r_h+;~-Xxw|M1Iq?A&-I5{h8IIWN zU|?p5!;wCC)Rk6uO7{-A33jtePIViJr+cfGUz!^?5X{*~>lR@^!cX2lBqlzM({b`! zR(vA=l@udLej%`I3C$PIgR0^exx?dbdG1&*(vB4kbxO%oA9MW@RHxlfWeD2}67Qr2 z8sog)s#-6ss%R}T@)mPJqxqPB8jU<>h}6Cd+lG`A)g+31zIOSwmVA za`{E)6irs1!VB#~C%2WjO0gf+?IG&m!86wJfb+6$A8$*WA??fPL| z;Tsj}g@!5?<3aMp%sQB7+E)_7gY9NW?N*;0P)fb@!f*RH*I+7yDn<$g)q#7L8tOD^PX0yGCM* zRRuuT!Fw>?AF@$=>McRQc$ZxRRRd`~uwW2bz*X+W$fSlQ-JPVK6%l6#H)JevJNbLv z2{w$e+UjlyHvhG(_3tq#j-DuZ!N<=~h#u~TKGT?aD_l*IqzY9{yx3shxMShiD-1g) z*W5&`DN_Be%8@D?NjHBsS!uE?UI$s0O>&Eq2-*5k6Rm};^L z$I>@;@BaB-g)*i6n(}5AIjv4XV!h~t&F2)aZG5H5SQhkqwTZd+Nn22;)dtM(A(V{6I`#@gFR#gl@Lmat9R=& zsxj*H%59A(C|57JHVw8T8Q7XuG-zd}rmS6N=8`c44B2Ii}!_n*$(sJnG=)%GB7t;ThFuS5r1Wc15++bVRbwcdR z2E!F!T(4D>5Gs2fmbGw&LyW0zJIJw5w#Un#YrN9bK#L;Ieiu2Q;z?4a-Uy4fV0J;O;L)VG>4u=)@dyl}!r#72MWN zP&G+<&`6+wkn{iaML9O&3@IL3jB`sijq(d_o|D(_llCA_f-E45o5qGD9KBqQ`q z#J804K;?s7JhE==7w;2KX6xN|Yzhurax5stBx!i!-r&N-&5{eLX_^mIPcqYQdL}ov zz7@u@!w^G$cPhI73c=2M?j_vWVDruXd-C9=>8V`4OD>ilm?jcUo>^aa!tFRUijs|lMT^en5GZMwk!#v+nxyVkxraeP z>LisZjX3(1#|>eSas9U}TW07@fpgN5pS=DhdVz^yy{EhOA6uISftJfi|k@eiEcaCiyus)=6cBW4i}#=oz3a^QH88F zw}Rzpq6tXRs6U%h2=eW_mBy>YTYY#3-+a2b`&2I`V{-o=+}ifp5# z`-wohybmTCMr&iWA8kxtoqN8axTPwWwV);R1|_TEyet+O<^Cp6FJUZL3PaS9z7hf} zZP!$rQ(U?gUfVse(mWI#HXhsoqS(1u;Cbw;-5c2Y(OFem3HR#ltoqD%;8=uhy3&sGnW@Bu4||=Y*l) zdv$hf`l@x?OXQdJ1GNjiJ{uUP(r^?!tN;%YPKIL@pyf&so_nk+-GA}gSD-9acN+z= zy6)$S-{vpGn^LwYT-($TRBK?lZ#m}2-omBB^5C#CHfUB&6MR{hqpr*QPeq}^GwgWQ zG~)t$49x-)bIkFh93F{vWN{6Qu`NtT<*!LWgyN88C4l{?cFM)80YeaVuUs%tq(F(_ z@i(^MXSOnBE9V3qbn2~HJc}2G4BEnqrTr~y3wMnVJ50zc_KGpG5@}DJj96CdMT&;w zYuTI-3OT2^wV>(gBza0Yi9k6($)gy#K5^0Cc-a`&%qMz;#k^bcGMMX1jSKfgw*O&x zv^tX8yi2g8q|41A<%?-D3gTFqbEmV>>xHG0>w1sjz0FTAwU$U%nE6)sD@Hx@tG%K8 z1YX$pNq9kEZOCSm*?Kvj+M9U6GrEKZ9iMQkYEL&HtP+7!*_`CiF@kE0F|7qnTtQT- z!b|>i77En3Y|Qs4##E_gwUXE+UStRQ62}tl6vLVS#wSVsy?I94v`E$iOdR7o&jxwA zyAN}HEHG1&Jv=43_O`0x1p~&8<39HTi3}UR(|okQ){QO{-t@+KD_xKEiibEYTtHp| zRbVNv{wnsUaYh*BxVaShQc|-oET*m?M4GI*suG`i8V726maa(Tkk`zf#K@Yfhkb|M z88cmUMar!y4(It)>nTA5C*RP=v>GZk-tu&GO~ZB4tffHt>mkjRS6{Ohk5d!7ZmbR} z)>dB~|1~Onr!w|r66%p&(&kIKkCd;`XsQ|CSt2pO#BTfgmDA0~@~7uZ`uD5pW zhQk^yafJAmZ1%Q#IV&)48)E|m31tvhaZV9tVrd!-jC)rwW4FMjRw${kkB&76rFeN! zH{N5$eL06zZp6IbxnCrkEUEnx#UK44EG~v*An<)U=-trH?cDBo1G{QDUMAn|VoS%A zIBnJa6dGgk{5KR5ogt|z{~OqDs8A{?cRLEaAfA5Gm)>}Ay*X~a(sV(X2AUiv*p|)W zbc6Z!oyom%p^`NpiS^Qa(S>4pZTVbG3gKa16)g~m%0s8qm4(-=O;*d4?QT1r5PQC0 zs9m>XZSp?zlV8{%y0YPWm~%inK-(*Oo=KI5v*IcoGhe%2oE`oeQuU&R^7|T0Ll2%W zz1K%IH)s{b54G^$5MsXYtB9Pc;phV1C0&v;sj3-Spa5YL?klhL*F0X_yuA=ZqEl_{ zv-U7e;#X4c=K1tA)HBUjvKXc3(cSDM#bKvugI8q_%}?~h41~+SqHk-2Gf4_;410SF zn7DWw2I@sq0?WcrAgbgk9diNms1beFp6& z$9ml9S33mDIIzIL1OUKxSlY>DZw?Uf|0Y9@36p6wnTj@{j`Z*07h@WuWKW!S_XbB) zYNX9Hos(&#J$pJ8u0`ak!py|9rz#@MkYTV8zto>R-|J){Xq(`u%DUi>;wn7V-yF;% z619tuYx#LKPBg2y6MXtuc@{FXRe*^6u!xGCIdt(8kLC6#UDwdhX4|&b^tp=)Ntc7c zzeM@x=r_K)s;6chzuK}6>O)n|H*7N|v)vfAZ5HRZZm4SP3igIHCaa%IPIXfvIhcNTnX>x4pwPYFWv4HzO4k<+Ga-vsQVOcLmD2uE(%kBMV|NJv@AlvyGCk^=T(;-kG&`-x4)L6on(kiS z{2=kOq!FM%nRMjZPu{#~SUdk{!{Raw?yc#)1nN~v{pd0Uo;thOt1VT>0*}WZPzXC^ zt!wQv?Y%HR&cq9hVjV~2j-bL8#Rtz9bt6+?{J010ZEpP@_o}rVZ*K`Q#%8E zr(lUS<_|+GN9$%Ks<1jbN3riwXk&6gtE|L&UhMZth5JiM7vel75_4i5W<^*$zroDu zNbbt1JZZL@)?>>|vrX)F6W=S;2z^bB3)j@gUu}6ZR;+m$&wP9C@vzBE8x(bG#d{`2 zPP#KN9Eil)bP3yjS&MomAs{JHEz10>@e%)Ud6kZ4+9jiwyL9i1zUJ>rtV4&pKdtDj z^NsjiC&yGR3x|I{xgb*5Yi^7;PnegLD+5XupoA}l(S_e5ey(*l-Q^m+94s65^FV6D zj;X==5ADCyD%e6xwsZDc~VM}giXDgiOeDg)7L#h1L{#CG z<%qlLT{4ublE-lsubp{M%_6!kXGOi+5%Xk7v2-%+bGN-5=ZJJ5z`M8*Jt)#GeSPgK zrMT{o?j<~b+2~^3`^I8p^_Ic>Zik$#pelAh$?xj#U#veDL~*v>eoV79?L8u&v!V@} z@Z_TWwboW2C))gd#dM3-yaMMS?_I#%w{H2X`m#hC0QPMBZuJ@Fy=Y{!^w|l3ueq0+ zeSsGH6L9rW%6Q7#`x4Es&Yin^tb1SGh%wf3kmr;8#S($bmBE+$7C<6$?q_De-j7`y z7Id+_&|e}-uzl12b8UWBUd}{8iC-L#mK6PRDqs3EB+fF;{s8z>T!h4naY4*MsP3Al zzQp<1i+=VtYgS5uoG<>nUGJkL%$8!(qn}!nM&)>o4K`I$c}8y6I0;&TyEYR0WO-LX zUxk+^9tD5c1GyPl4=H>N>>K#*Q0)G2P%eH)I<-3Ikk4I(A5-4UuMJy$ZhzSv@GmYE z=uZg%&#jbLe(z4QZD-K}jM}Vhh38^2b2-20h(XVg_VPV^*j-a37BMq`a4Z9Z$Rv>Gj^W#KDlmNI>0_Z#Z)I6Yc!_njPIu zwwu;#JEoH{6yvVsh}V;#%$wp>iv&s=qsD~#_oSXH3ryCoBgkCX`7XywL_Bwwzxrfa zjIXdMk5%PH68=r9nU&7*{*EUa zjf+}kRcge)MCepovus8hPYv93EF*OB&+2pvIVht3JaS7D+Fj|`KJTL6=d6U|`|KBh9A1^~@zO2hN**N8QUj@R$r&_=<<%;>x z`xlOvSvFNJHE|`l7c&5md9(YRh*$@L2+N+9;UvuR$#0RYE)T)oBzv9e*Dht=mjx^} zyHa=1DK#t_pmy*~WnIBc=AgzR8&KCwnBZYKijn)|g0b0zT;g|M`HvL$Urcnqy}sSzD* zWj=9LPX%=I=$znY$qPjZuRsg7uO3IDccwQ;Qz7^0ok(KzwTW$Z^*x!RL z_8+Xy=v1OQ;_)mxF}SL0@i?EmL3Pb%Xr1RbuoeRwH5BWx{rBfflI>F((5Utqplvt|)8Nm5Hh z(<`e@#}sJkoao*#?+0bU)SIm>0)x+Ax$*658g^=FZ=T9atV#UT+j*#SWY$KmPda2V zYQ63Hzi{xDMA_J&*ox|F2?L36%Ir&W8$0nRY5mZ9=5TABEfmw)7-zlVfTaT>8Th0V zTvDTS#Ni)(1FjTDgePs<)54)EA4-$mCw z^KQ-hca>kPt(CxP+&tCc{sk%T_J)`zpD8u&+*~*~h1@G-^|+=jCkUQT-vT57tEt;s zhORqHZROPy)2m4auV=c^iHRF)%vC*ct-(yzPlDXfKVcOxYP_jkvKbk|-uQNV^qmr| zljoy=&lhS?^|fHO_kq{-g1h-L(O229JgTGcrP2ObFkfvn^fkU_z-8%1%Cbf{j0j|v)g?Sx=Su}hDS_%Y8#VBDKF?te*1=f;j90@ z7ohU3z?l#wVzf|jOqJBZc2Y;D$0e+)A2{HbTdlHLGh*?=Z|z%A?hQs@n3B?o2fRsI z2P$m@70)5yH~^_>Iuo(^3Na)>!kBbM3q>23ZqQs|*7fWq=K1#C!0L+U)ZB<=sbl04 zIsLB%yQ+4Ru&I++k|q`m7ujNCjEDJVN|W(WOyqYs7NNMoop z&$F_A+rOGltGQ8-7Y}qRv-+=jE?$vVUZOR8;`oe4J~bu(mM66$L0j4aoX;O|<>~UB zg>JKDVPERqTf=P+j?65>=wLOMH3ae{VLB0G)qSmYHUK+J=4+{g4x2`%U9QxgtkPwI zqse`(_gQy{))f!8>j^L)&egWp5>bIZbtTyB)8g)MzB+@JyJ1?*yGZ4+OXaO=D-BMRMKwb2A6OW2G3LN$7h2=N( zIZ2HyR@kySCTph4htv*zc_?`7xL%~E+L1k{|2#UkjZwKUPV;`}K%)TB0|3{eWFFI}6I67eq9w)vx^^|C1dz~^4ZZw9|Zxg?X z3+UXspqjUv=%C^M8(vH<*xQ49BqHmbP%$U^N3iu_9LHa}GlytMx%W_XKjP&fUvv|M>}f&sJbDineA^H^AqzO7|F7 z2A39-43UZJzvTYy*Cap|GmKr53Y=gO5vyS`*=97O74`Kj;2f>E+oTGNpB-l6i@-}a zu&0#4(>oT&?3U-eDOCR2QmWLKoqkx$sD$GVwbg#X!Kp$6B+QL*1`-s&57qeOi@pR? z0D=hO%7q*c?iW=c0VV%T?q)Xy6H1qh7Y@KXQ^S<_dZur#f$52?kEddYGDy#d;lIsh zKc3jRYA+eiiX54~M|^(XKrGa!4u3u^sj_nK?9#1=#PPAcW6A!g z0ztk=t$S=gJ_l-5&Zp5zWeNAhc*BbiHlvbF(#i7u!k#);gAHd#w306I$-m6F7H36e z`J}@+qQjZp7~M5B%PfzYX0VcE1i!3*lX)57?4I!)wsgX#prWi*uXQcTvD#fl>ejNUwre?XwVE#~-v>2%-6gE-7At9D; zmzFO=^-ipTUB{IstSi;FE+IDjIEr7$Rw)kbR9C8`^0U=c9C&@vEm2lw_15v*++ldtQ`&3 zDQ$k)WXIvGA zAI9#VgromF-9nb#wm@VxnfMR*_fy}*(V?+H17#{ebGX^%Ge&m(e;)8e{Ra2`=;%bv zMxm~#S?U@5o51gY(V-RjB^FAV#|{EdR-kmqP~2p!v=s0IekL~pDE%AG2{!EZ7o9r9 zCZc-`-oCibT#_%<@NOujlV1Jx3pD{la<`~nzQ_yqV)XisX5>$OFW)q-J39Ym8i5b< zU+jY5K||eb%>lqx*XEA|JU$lNA^=dOVg9Ogux{Yd)NJefp3Cvchi5<{RSsPjc;T6z z!=Jkm9c>}g3HNOGlD9eRHJzE(To|O)TvKS>N%&7f_McRZi^P)^h{f!jQK+!S<-YH) zna*DD4(gPj0VHdA?r^l>>=|X~ngV6{jfZ^1JhQE9>tRs@xoDYh)i=G#YGHwU@4rMI zXruM8-+P8Aa6ZP5cT{flkgaRdq{D=SdFgtdp8T)JnzG8RF?DvXGw176~ znCFjF^01bx2+K43RIzhzt~D0Uk+H8|);o9fm$68qSJT?Bd*1e-y@}w!&>DMlNOFjs zOBK&C$Fr=89>v?m5p|wGXl~zXvvw)I)iwFQ9SZD1R^D@vRCg7rQjJ^4QTX(iIHYp( zZ8Pu*UI%n>NdafvlqPrEqe-kNz_!8b*^-|eoawM6w>i3l0(IGiKeFdD%1bQ2=WI@h z%*BWnbKI$TDG~V?-c8GZBc^?~wyxOys?hRnq6dEl*VzQ}h^C&qZ2<7hwId}*(Dq() z#|1C+@t*BzK;hkT7w`h_f2k39#1M|RMHI7sB9CoU6RBW!trzcydGlJ2V7XMSXB{6^cvT`P6 ztG*fl3jv;lnPVWoqe*3qdw^BHZ1uN8%t>^z8qzy^I} zqy=u4u(YN|0bF30?sUMGPV7il0E|S8Q}ar|lv@#!>>%-bxgeVex?mKV_~C+!06EzK z7AsDbdT~%tbhS}_ZYMp}=mb_=st>D3_L)RFALY0}FM9D`D+tJd~ z$3LYh_n7kmmx_BpVB<*6WULIWKyZ5Zr&*D_#K!#dpFp&nu5{)>bXsfF%UH<*@7{ESZr_)(cy(yr?q0eIB9BHE6y$R3WlhY zGtXw7Hbu?bXpr~b@~v@o^7))6@ND^jyFY^5GIoHn_T9{l(Tl@^=F`REq-S!UuRQY1 z-`M?+Fbfpvm~i8dtFuhG}!a>2XRTgBl+CD{2gG~E#G1MjII_}u~(CtqIF7@ zGv{@QdKj|JjG^@#1hzyLj~0D&J0{NTQ3}dT0;d(IamJnm{+@*x_=H3Hx%YWHMz50k z$+zKh|5WxvD27T4B8KeI2G(St@72*STfGkK-X8LeoM}Yy9O(`B2^sn3G7n7IRduH{ zmy!e?ITb-4xwz|h0At)NF*UV<<{G@}o`%6TQ|z7l&p3@{9`GIY7tq#%y4Ey4OQL>0 zikOT65IbKHEbpblU=$dm{-SAPLA~JJR(GAt7h440tRVW@lE_w^|C$41u1J8Z#YF4DzYWCB`(Ls!0P$&=hT!v~|uf zF|^3SGt(xEzyx=zLP_PC;GzdYpCy8}XP(&ApC?{TerV^mu{I=)Y_d3uA52M2oaqd? zx+iKyU$X9Qcri&N%mdCqs0FJd^IKXqIFO1LpV)jVzVbAWY!sLhXZ3k(!VntD;h&Pm z4>{~HtW#FrZH~Q~yb!3)Um?(vEkW${g;lJRh(*wrrh$O+YB%Zp3(tZt$M2Niq``i= zlnEI4@^=Rcm2Sz_T=lzQc^Q4Ov87*oxjy|IAA! z&y2W4PWq@0&a_k~3eaL?pFMsmZFc}DpO22({nO{ZR_={Ug629VI0dHX+#^D3_HAYp zCp6+c3aeeb7ozsy2tcQ9cN98|IL@;c&+f+LqEV60_nFk8CofwfXyc>qOeWW2km9^2 zJa_;1vD8x>S%`u?7v=P4JSXw1CC+iY3+4v*v;h{AI_%B3XbIBUE~4%rZ4?-CH?2De z-DXx)%TEm~iQ$oYOUv@&!*^1XE2A{=7CLUg6 z#ACSUmXgH5^GyA=Yw)J#sc2-BmD?>w#FD^rY}Cz{NuTrgZzO$jGP_@W{#4FLCDjG6 z4G@4L^kv@CMEiKJ%SUx@yTRF2D?Jtg8`>NU`^=YE;o=)J69Ti^q6{Hv2CLGZM@N5V zz99x%7vS(&u=P9Nu=?t@*4p;3bQaZW8dkTbBG*PbXe3=H$Npfje~4aVWI?Eiz=pw^ z^ko;n8+Vs&R&-GZk>jg~)5v4&1RS|15-lUcT;5Cv?_E{hET0H}KN^QO02i>m+AtEp zZ9*`%+L{mMEIL>b?#Fv2^)7+lQ@Sk%rzXtE%JYkGqB^Dn!C*& zG}z8o+GVo=!ahAqtnyfRG9FbsL#)dRwBj2qL;Rnkuj1dinR<3=?#MU!-P*$8`z{f6 zh>St0_z3iR-aI*V?#wVQxp;;%u}kJ`>=-H5%#Cr@9`Fh8qq4E+ZS1TyTI%@~B?UVos&woow|j^>h^dgmX50 zg*IUgXsu#z$_>W#${_h!R=I_1G(!CDdfVH$nU482RCYsjPDL^|9hw%{HhE4>7A1Z* z?+8jA#zy5F2e(BGx``y8I80AXWR0S@u>g((>wP+34U9moFJTiQ7D{{mD%yzCf!69a zR621mf;g+=XeGh?X<9oH}k}+bywZCU?h(y-z6WtNXqtzamv7!Zo zOgc*h`?3ZXb!!ga$*gqL#v$0N!F@BH%@N&#tgoEX)It(S*y@Bb$lKI|MM;v_vK zj#-%;R~U_m|6e_kUjsA5z`H(^7jmXEzEUOBLw)~|{bR2J{9^#K6m^ZAXjVMsQ+fRW zlg*|?a*cY?VKA-@*-hD3ENJg5*N?ikOUupVh2xWosbQj**dMwkLm*|zH;!>)^0{9z zT|!T4a-bPM6W!7ZuckvNzUn&E(z@)LkdOtG25VETUKFqAnH76#oUvu(zM$YfuS=I> z_LC?+U(AE@#yR8sU#OuT!4pF}u}7kLo=g?ppI=JtI~ovoIC%?F(g1OzS2w0733OYb zH`#}lFd3_6>h_ai(j8b$os0c)t#m*UM#^Tt6xcL)$36thE$i5Z89szXBY1UR5}Vu|gFp&KSq}sZ;y*X_#vZ?Q? z^bmI4G`x|((mntg#?<<0hblaq)q3S?WeX{1)BH=`M;sjlpqP!wLW}LWX-zre*%$%E z;u!)wRI!L{z?mvu<{RC^3)Lv90`76ag=*0{Z=`j3F3>gzY1FJ^Zyt^HbuUerzIZ_PgA13tP$o>@hX%L^;*gwSy5r#=f~8 z#>=;T!8%H^hUhk8_`zDH^^0`X!~oY)JX@RHklAN+g`Ty{C17NjGkD_wS0Ihm^`q^a6JJkWS zi)fz22Jgq$BAvoGV0DlH@l`S>R>AMp z&oGz;wZ5t|EZX-kB7WQ1*9H9u4Gm%A#jnwnIm5h7Bh=RjkaLr@O-1JJa;>AFE4Et% zRJ1@z?COkyp*^!OZ3eQ@U3{W!oGRqi#|Wj65nv>^xE z3TY=hBPnVTOv5WGMYC&8q;s(--lhOy)1OuU`?q2`6T>50@DVqh#F?vPD%-1GbF*|y zHl{ICzZ*LLK%(!xBxY>S@|Pu=`O>hI4o8jIsAYFkj zQoXW!DY#o(z)*)S5IjtY7FSP}Z=RgUjS$S1o%%rtP){NtwqJrg!X|gRd$a}_DB3a8 zW)3c0Z~sCcwgTq*8ORN9iM!`C(sz<$O)Ks@Q(yOIx(?H(#L(9)d;zg#P&y2n=c_qi z13?1^7hlhw5qY3=yDhcA448o!5gys%?zsqKn@!NjZNq(bjTxtqm*_9v-3nb#3qXTB zd5#bi`wy}PAB$&HFg#)Co+oIRel@Ge<+|U+u8rcVcR9?wNWzM1=jERC1Lv*B{rjn` z#K>4{iO4^qf=5;OPqTpq_?fodG%P;+x;Rmz)6X~0<}?=xA4JUSHPI9y3ZdyqTj4u( zfg4^F&K2+Dh`o})0Po<=*#Pma*`b`UpTUhyC%w{v^=-?+lLo`mkj25Kyyl_)Muk>f z2KK5{5FS62)a(+t-UO*Ss%@IB55?!HA`e&io5mZt!G|ZF)j0kZgWP|*k+bfnJ1}fs z%d$Q;>9o(Y(X@GguOFW^O?1XaOTjzv6N4vlUY=VDO@C}Rnz4Blyyui?42jk>5HVNX zgv_mLv$TX_thck98dsppcu6~=*5oFBrvWeD7W4=IMf!w*?=@|{caT5Z9B?pi$iI=h zUsDtix}Q6omsNyM!`}D%9hHGSqX_1u+XTQ#*u!#;NUr_~0QHFYb*%;t!EWC@vwUX9n2def-`jDHlJOdz_4yMZCCrZZaS@ z4lW%&=H9fTdVGQ<%uL*1uXdVKCKkpX@X z+U@Nx9eh01bZ~m$K?x0oEvgiqbN_E!$lq!9hx%8PC{xY&?>CxCIK!qn;XR37&evw> zKYQY&a{O&m+~}Te%6ER1CF=8@LKUz1>og4Hblb`SBXp#LiW*x@TK zvUYeHcFrx9Xq-u;vhF;2R~nC@y`gRRgk6c<+>P0D@>9g?XQnb*3ilTmK-GS)yRAl{ zhTiWjgNIzgpCEl}#!udMm(=J!S^~U#Rq4XJLUN@WYbxkmr8l{sWk*}PSz-dr#MaAV z#w+08K^t(;M(2es)xGWWX}8SuRGN?OggPdrXSaY)O2%8hHBFBpM~-o92XbWcUF2{8 zcSHB@rU=sb1nb~SJYs}vj?u1lYuEZ8Le`S27>8Q7!bzp`G0Za@u9JRJ?N z7Q5F49bNmG3u^g!5NLb!Zzc14QbbRLKlf=zDLk-g=OB=Kb)9={q;uxEn`LSG}I6F)Ki=N?e+MzAv9d;AWwJyL_IU#;U5A zD4zVU7FrlRao&ZBH9*~=Anne5E^ue-=30Dn<_G(D=f36OJ>&nUr|XPrDr>u=$RJVz z;}}3n#0H~+1_T^K9YjP>5C~P8lmJo`F%Ti3prF#E+XB+0gdRc(l7NhK2}Md0LO_U= z6ncOJ$d`A<`R=d#@2+*$xzBmd-uu~myCDY3lsp$Yr&ia1Cfs>bUN`J^*fyumNUdEL zhbXx$c_bC;Ex87^&Fw2d&o~J?XU6KoZI80d+VKM7`3Cwa&2WQH|NUAlLsY<$=DTS@L12Q`Z1 z+VDx#IUP4DmE}sDXFse`3C-m$M>MAs)(t8^)SMO`%~f6r7N~K-@3K~cMN*Ft4nRBM0&}x%V?{H8vETvEz_xrmQ~=Rg zu`*)Daf-XCHgpMT68!d$!C;e3T{2k-X>eIGHb78{5QvL$uwSMVaQ0J3jXRG}&Cl_>K6e@M9GrBS2OL}xu1YMI&+xHnjR>YokSk zH+9zs(o~#-D~7OI?^h5g3pUFtb*4g=3*M*+6#ePSL<;Ps15xo6i5}M=9r6*9Bb6qy=@84YGpv;bIO|Jx z=(%>-0HB=36e`w_bfi%CR}S+YpK9yp;`LZ7)cS}K6{AC2X$w5sc0JpZuO-&SS#Rqg zaq|wn#P5w%J(Ovh|3Z1@(zT*LTlGzHKOTM*%wJZqh8~Z7>Q>$4wNEJI(Zb_D0-<{LjY|@S`p9y0zZ!*1W=WzBd zhMV00JUU{7v4^FMh2=~Zn;L9XHJiI`-KJ`(gE1?OLD6A5$wGnR9mw6g{A-&zVV|(P zfp{)Q;tgH_FzG>|raV*UKS%ro7VM^7n>0FrYFM>|0z)@)9Lp?T9?Chh+UeUFQ0aY* zU$#T5=#oW)z9+B}L6%P@xw~8>GqU3_`E#ke0@?k z#MYK%`q$p{)2Z&cC-_kjsbZD`<0h>Mor2}IqJtsWV9MYajhh@6*3djQgLB@cnF^9n zHcvDgAg1358nsDp+&kL(Y3fYwaveL1u-C`V+GO#THceTI<-DC$C|O1%dM_t>oI1;n z9!J5sj~bSo-B|sj@qS8l$kHGD5tkBP86PgkYu{*1fee`vmV?3g{_7e5HUoFob#a2)BA}$$qL$I{Ff>oM zwE2r3Xn40rD0f0XUwK@&T5t(eouHtq>l?(=X_D)%CzTC?H2Gx>2%GKixOA}NN z@;`A5qXWfuW%;jfBydNvTizSY%8?;;mWb4Tvi+`#$O9)n zEc>DiEn3^H3yvf{PH}F;iAFIGrsfg!K8^_yqL7pEFC~5V-N@ZJe})fn$gKxn+jw!4 z-_B4#IvKFuQG@s&Jv%Eoeu&-uCqeA-;kBGmN`&N~HGq>QkKjG}j>WgyiLP%i#~u56 zB5{_r=uM9W(&k0(g;*9^qI~Om)|G zv5j_5MfoLsy50bdI8pG?Q!Xa{0mpd5gn$yj0r1?Y5ReorFl7x@7wjgc+CNq-#_3K@ zPto^<z`eOWhY3j_U<%Z)kU_s#qVpC@f_>5}isC^VqvKqxr^OeIA; zn}h)yn^J<;+c0Pm2iPAUe?FC@-CuQpUc{L+zxL%B0OXVJnt!n#vL5W4Y|;PIda9-Yq)?`BQB*#PEw@w+Mu8~t24DWlc6OtzrHPf4Sr5d1VcQ61S)Yb z8+7$0U0&g@zdMizTC|8Z+4|l-4z&p=-)YBRHvkN3oi;5)V)aTQ+o}nxB}Dl#*|>|= zg0SE7tF`#M zVGWZF+sw;O3ftedPxCAH8t2W^rUa-vaxU>@icg!pSfO?}@|08^s@jNwRNY5<(aa+! z>pya0w6|eh`RBg-8#zbFR!b9^?(Kb}_)ibQ#Ik%g@ZQEE(M&S7K=>9fBAQ7*_qH^R3f;*4SQ7kUYA>(vfGH(Y!%W|cJa1}fPp|J zcnL-Wh=RD@gbw+{ZbuVN*`@cjk_NY9g#T#fPWfhKQ1;Rc%i`UyTGb$Gf~LmwyHL>n zr{R%VoBN{qGUw&mNmeP$QP^CW=ogg(i#8bJr9R08@$iB&*mw!k&3$IHn>gWbJF5+kY|$IT+5_QOf&PU8adGJ$6}gJD!y}cg^E0Cn;~$UM~J6 zG_)$_au%ZWyH&@9lm;#=b;qB09QV>YWNsrVNpVPjR3`)KH&--p*4Rt1Ycxw(c@+Yg zzChhA+#7JzIQ+B7wBjm&a+dfM*dOpKi1AfRK6{SSHF<9S4WduomICt++@BpzhTL$; z9l+KDFR~b=ux1QkQcE>zRNR4XiAJPC&ffb-yTHk%E!CcSjxlu0w9fYmyBZS zlM3>8N3u+TB(<;eK2BYBJ&ix*Oags}(dhUcKZvY)`HyaM-YdMIM8of&^iuykzSVHY zc#94leLYce9G=+ibdo?O^d;BSNOq?FK4o^OWA?FW>#D4)bp-%i7bbTD8+;BbPC+xT zLuO-5IO^BqW0pZT-?W4K(z7`=V37na{%ke={x-|ymTB2e;J&}FemI31Bp|kf^191` zxR-dm`neU47pafSKC9n)_g2$Or;b|SNO=RRtI9;3I@M<7Y*v zzfSSS)?Z*+=iq!*t&Kd5irpT?0wwHB8j9)ntB1_ha8@E0@rO0@f9W!pA z&|clL8d>#S9I!rTB&NjFK-dQTss{I|;9OsTq$P zZgDm{LaFgc1$0zj+qAMPs#wpf@H-+-Pg;@S#a|@be|e=H;$gwoAbD~W%>MrPHl~7n z3lUpW54LrI(YI3m{5^~=Q|&05Mn0GO?3lbmJ!V)$Pc+V{)#kUl$OkY+pX!f`k&rLq zur#PtDQwiOXr2DCnMkG?s!e-UD+k6-(w3%Ac>jxM%{Z*xg?Qc9xjp4@(yw>M;njrt zmGHFxso@)6dB)z3fNSSlQUt}fM%hp4M>ne2GiSmn`CK3(RE^G6b*76B0i8CMKZ@5> zaiD+4IY|coP&%&phoOwEi#0vIC-?WgJjD;^wN-@ks!H!%1Bp|tt2EBs&`-OSSE(mh z65Z_{5lIK@91q65PezNs;lc0f6VAj3Jpe+EZTK4tM+N3RnPrMw{+5V^3WBIW-D`xQ zL{doI{Wz1|$b(8`KK||3B>f^s32O#&m>>Abmlx`T!wqXPR>s~r`B@I>V?3_fKg=1_ z>9qmXODs5<^UB-}s*q}r`ma#nMLq)UY7!C?rQrh)uGi`-EXf_z{#imI?sYmnM?{HM3Rzy$)~V!Q{f19?0j5om+n6SsZZr zUxHvMjb=%ed~?@c^fBE`nIB0+BH=@R+}^>ARfByccU zaF;j}Z1KY}DNnDx?oigCy#e%XU2pmsyFtS9tF+evEVCoVyBDt7gHIFg$niDA=>q3C zy;mIN&ydk*Rd_`Vs|P^Spe1dL-0zovaHF^SIox7T!xrJG@$-lfJ=}kYIgWu5xdloa nB}t3_A3pfc%eX#{%@=t#q!@BOu4?la!DD7}^GfAk?lJ!dU1=?3 diff --git a/windows/security/information-protection/images/device-details-tab.png b/windows/security/information-protection/images/device-details-tab.png deleted file mode 100644 index 4dfe33e156642b461e46dc32040130ffd7c0b8a7..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 42176 zcmdqIWo#xr6g3v+Z1@TDhMAd}nVFfHnVFfHIoS;}Zy292GvkJ~c|Y}QrM7CN{;AZF zJU$+eMq|%~bMM$uit-YOa5!)vARvfRlA_8WAfQR#WfTVN`z$w$vi{ux>Y^+m3{pRX zclO|H0s(1Cfd4Rp{BFZKN@}@)fS|hmS3tMT2|YnTO4X!9g;YKDFF!qW@g}lQ z;$}Wit}O&!{C2i_x>{IxUZ$s+{N7v(+O55iw|#DUUbaIR!9qhpq&#mzUk3lX(CZ5d zsj8&rc`vS>hOAuE6{cO5ErIrhY6yOh{8{1|Ko5zeuVv&#)#o zBqa{x{Lv@SH<}Om3nt)4`A^ids`T`nwARQ*%&5@6510nfk(3*J_C~Ao9@V0W6Iq+P zSYtdx7e5u9!-+m!Ma8HT6?BlM-4oO|D(LMKco*N5A@z*N(PU%6YUVy5uXp-pXMBhG zP5e^})318*B^tn6lVEDdb?!!czF{wl%UA;KEa`7f!hT5sf<{$d-s_~ zP1-GUvTh~j3{(MIc3FR z{mibj1|XWF)s0;e;Fm!N*%gaIe(ov=+VZ7F<+XLf+`}0@dmjOe`^5W*I2oRT+g`FLMj(#|;TiC!FpW;K9 z$@S*qEHFUP%@M#-XqIt;nC`ZU!5wZUH6aBPUFj0-56`b$p!9XSevzI=0Z~UEYuNbf z>B$Yue_2pMT6kM`mmLYI56;~UfNn0nbC8ypn`z*J6uH^YfK53WIJhvJSlqe&cb*-^ z44lf}pUEl94WXS$z~0Qs7D_}NqYLg_H=0AUoSr6X%tRS=U%H0+4#HR2SlHf5Pgj?> zQjUCYz}35ygPq+0GShV(ir`ga?(bc`G zX#H0N@T4@SB$Otcd>zm*LS{r{B^mt=+sN0A3V$%`iLuHS6~`w8x-PuA<|%NxF5dsU zsvz4;LSl?i1T5V*mfz%Ip*b%BDc(%i*vsv+VgWrpcxbOt02C@@uih+|L0{|g+Fq8f zct@@UG(G5g-HSJW7xxRHgPHheoIe?&rjE|LV|vf1*pxrQD&0FPUFilDL< z^P~DFCQpEelEXUH*o@hGwI^l#w0`vq|<>d!1+Dm6#257c}jF?Z7(#=KTKJ%AwxqUA%1f|;=;FGls4AE zt*@^OJN$j0Dgw5R^6~NT@bC!~tGZ58#lb&=ts4gJ0Pnqs+U4x**S52n!laMcH?NQ>* zWBmd8aa|nqRt>-2(x9~6#~gFC83R@+CA85uPGfF%a#&qc6Y#XGak-8(YA8lR@e-^t zT|94jIqmQx^~3D-^pEn~-B0}d`v>?qB)4CD^kxiSb-S5je}^n`gA+nB%!7hze{m{! zT0;^faI7l3-p7z9bF8c~@r!30(q8=gxiK|ti6KEN6%aXA=aAU+5lrHlsAEuoZH`J+o&FWCUN$<#Ah z{i_ozCy|x0ZBAK5uK$2SqRY_}??*zN?fK{)BgWI8%%`K!*I)Tne}`jv6?@LTlyr4z z(0nFdSVxpj|7l{5N=gc|@Pbav(mB9{hiSu|z&O<}a zfLgpWf2_i?HUE*gL5;-4!r*CIi3f~?#(s-=$6p%EC*6S0#fIS8kob4%D@_`CTiqn1 zD6c;n(JIK+kgGp44LPbAFz@msGQS>%oUrKcE&Jnas?1Su)sO1aj|5I0;D$h9CnQvG zcibh%ABabSx`H75avU6-wHA>0zH}u_JUld>tV1WVj@WQFh#nVMp}|get%5OQ;qE+a zeK>8SfWOzzlvzK78v`2~-`M_amEkpJN?|GA(QopL)Ki7QX-U9FMUVwl-CP?Ev1pu36r+MJS!y zDJbiZZ|JTvx4mK%4qa>V+G2+o(Xu3v!Fw8KT;J)^`!p|!eyvmxG<&4=0W%vQ;xW>Y}4=3F}pf9w84Awshj{)h{vZTWXWh(JrD|{}hNTu%5iWz6PFcZ%?J{N_dM* zNlZ!Lkn_uLSM;sD*bppuoSZn-@(mc-`Q@dU@Ck>hyi*h^Qs!JQs;=53Fjm+c5;;9p$LAl> zKcLeZzuUBv$!H0gByg6P-B45a)|l>pH27>rGr;pbSk>MflsA> zxii{rY~X08V-bQEHcmX+L_Jy6+$!HCC5+H(+B$AAvBHAtKGPVrW_jMc0(m&w1lZa; zIt<<}NbxoUY(X-F0`!6no>x~^09bx&YikgYkk~jl&eBSh&*AqSY?qEKf09W)wiD1M zNw#qBP5KkjXmiSQt;a2cVq4o6@9&*=aJb7^+Y=yE6jtFI4ICUV(LbX~7}N9xZn&yYU-t`Ma1hsTsJu*HJEWy?3njzafS zU&-kluh)|pBvC(qHmoyqcQCVgo}6RG3mM61?jvrNnh}JFMMh5~Q{w(1 zoq7qr=8=Zk+RsQxNN7n+Zfp#&H6?f(N^>CPMc9ZiuePRst^Z8aS`X6F@jN$U-qzyc z-_*&@@D|g3&`Q)35jw;Scr7~ef(nvMp7*H4&&)fer$CKcz-Euw8jKx3;dXt3x#PUpLUC1%!-%Hu%*R3JjWx5TSB$ z)!)H?1)s&8{rL+1KoB@<7`hs1CboU=AGWo7WXAXU8s@t$Vz5}h!K!SSx=Z;YQF;!S zl3e9A@`Z<;vbr|d0?nF>1rp=AAebsoNkop3;*JlM2FG+1{1Yh;!hC4}_a87onMVQ7 z8OIR%y_7pm&wIaxe^-27J$h8)-~hkk>b6RMy#qkcS@Y@%321y&|9X?O=lqMs$rtj~ zi7;o70seO3EEu5o~O)uX_#PQ3qjot`uSLfbIkkMJBZD8O6tknYP@STGQH z+5|-aNRXt!K=9@Z9-{Y5q60pesE;K$SW_f_%3p&O;>*X60D(A~FNBi@@<8QL>Os_f zAa(GLW3>KJ+*h_OLqaq{iwfG?JBLQO`UHklknw)9RZ~JJdMhWJrtjca_Nb!ig8DXb z9qRm!Z~XV6N6-k+#C*bhMe_3b7D~`_T3foeYH*PEF`>sO;lw{qzsWCDSOvuk@`40} zTJcL%hr@*QLkT~%%oEdSFJLJoN2o8rg|Y{ikPj1^-tXyPY-eWXk|s3)Clgq<$!`Wf zqL8$1X7|wm{GGS$8C#zQuSLoiECGyLJDK1rC_h)_IrW}coXCLsZ_`$;f!{} zt)t8198=`6noBPgxjSbTk20S7j(i|{I!0~ywn#k%ZMPtwiNLU!EW#FXr|+N-typT{ z49a18re^I7;$dn#OJW z9xnJ?gY^cycdu_>A;&rMHex{v%FfRI&4!%#u|PGTFQ>UY!GgXWY{i|0p+MyE6{rP` z{578t5%Pb8=`!GqmTwFsUuW<;^zm^$-s4Y6Gh%#sK}v|1|AA#|p+!Aa#{1jH(=(LR zVG;Y3W;gTwv}`kb5h{2F(2eSJ&9 z08WCBpTD^;r{A9pe?x1?jVc5j{1o?Cv!S|Vaenpp)#Wt-9>I6eF#mk|9ej83Z)ia( z@Of)n$0x*Fvf@}i7#6_Z_nSkdXwCh;HTb#+-~&sm@)?upw^juT?$*A{7wHia6z71j zn+6ncg;n&_wN$q9kzCD9DK9SoxhdZ2quOJu(%k&_`Pj_7GBPJ!EVOJY^9Zibs$h0z zt(lo$+MC*+Su;S7PG(S1Q!I0IF;f5nYnd#I$??=zZugJssRz8ukW1aT8i?%V+$56f ziEgOLp3Na(@sSRv-7_7ggAHeS-c28|4 z<0k{>{Bx8D^2~wzDwOmZHoF)0X@+CCd%VIuaE%PpYd@krVCL*j$cW=D>~QDnHmxSh z+KJ(<*h=n8fOs4`B;NkkX1eVNBfX=EF!qDxBe*4BAi&T2eYer9A~khSRwf9 zOCg|_w7jmm3aOj)?-eG8=1xZ(`?32|TsCxtH?QpH+l5X03k%cGY({!|Ga=^>%&=-} zYwa`K5;`InFSO75*=21V!L7sCpyia+=M|MmBsUF3WmyEFi}7mgKr4Ufb0QHYY&~!! z{F1=1V^e&LBSEASz3Jh{>#CyrIwL&3s%i>Kc2HFtx~Takq?G1EUyToykJ1)$atc4c z&(_vfQ&ZD=gT9%msVS{n@@{-C9)QSuXn`i1*jrfNLf^VpZ*Q-a)ft*fi;&PjLBQAV zUj8>W@u*sGW!kIZa{&cg&x>xtqe$>8*E_>*rm{%p`mVYSPl3oc;AxeOjvGgIujpJNZP5T<%DpjK0T; z%`9=~887Hb_kh+V!eMTK%L=Z8%;#3{h;hKYR_5!+xex4bWiVe(+T%Mu=ti8Nz(vM; z)eQ6vqCGWNJ3l+bMu-nfA2Gez*2G4}e7BT_Uy;Z^Vn$HLYambyLS^-X|1B}cOUOdd zDx+Ww9yE@c>vyj<)S-+6W(F$hE-pC1tUN(UT`!*RmkbSU^I;fnfcwAVvR$oY3K|;? zrPsE^Xrm&>)Q`wm9~I#4V5K9e{bp(M9A~|1Yo5JMR9{|EyYT7nre+4~Wf>G6Ex98A zqmbm#TsTy)Z;%n_WZ{&s@Q>;OIuwb^ZnaCb-MBnm%qAiKzJ42;B?suJZKv_Qp zo(L4wR3bZvofw+P=az;kI2%jbMi|+7l_Zk=RrqWujpGW+)Vkv&FDtH*-ssS|+;n94 zr|0Cg$k@rwZR{EI9*5%M;{L~sys!b337y0C-lo`BO)vr-9X$d6k#TphNVA4AGdK$HIY(5W=#$sFYK)f)#0M za%NoEg5h3la)#{ubZ9XH(+#yD&r>lE`=|@a`^6TcZ{a>Tcb*@Y%;wIeXfi~j!#~R^ zN)OYQM#;*=I;+LdUmn}pYa6EJ>1!QlwQRQswXhI4v*#kP1ALKTJV{;%_kDl-hl;4ezt63w zV#*}myRf7&Ry8p{_k!m!+>Y@^}0PU6S<+Wdeuhm-$9vy`w9^X=vOdosewCy0$M0hkK1)c z2mF6m$N#v%|7vLe&${~meP^(NBf#0+-PILg(QE(L(Vv;%kN^3)-L8OfA%BAQQbh|t zZN(k7PicNBi?;X%`i6P~_OjN7KsP2Vgy%fNKJvedF6t+T)F1dx!db{7lovxL zJRlVGQi{aMB+uq9q#+%5OrGbyz$G%;ig@z3W>qH+#-kK{2}H`0z|?PO=0lwe)XyT} zNpZ__@`A4w1{5}gd$ICwb{-`k&rE!>tm#xT#a1+$i z$33(@j~X9((o|ONjEr1C2)&u8SysRZpMtiWIM8(;g!JB^t>+`!NbGoCUGJkR#`cyn z(@b*kw!BAW6&6WgX@d&=EVEt57Syv2jPW5Fk7YZufd1`zpg=RY1j%OSp6)GejK&Ca zPdhlYjO3?xsxro7Xq`R>SN`IsyKrHFd@gNgCPne}#PNnt*S37v^|;8@!j$zVTe>ht zMDNOyk%s1Yh~A@7!ho&%r%#DLZr<|VJG)Kn`f8~Ch_y~~ObxW3%kOF;kJNb9(j6Bk zi5)Yqa61pD2X5iSfdz>|Fv=+RjK$v>nZ^vY7xy4S?Zv>=x%R-k_EQ;_w4mku%XBWLKff|aY;0m40Vm8BtLlaH zO_CkB8tN+$OPBT%VJsfiYCN=ns3%I0i}TSi&pdKWW!EaT8fiOo_vRQxAxh*I6finE z(yN#2VYKd$c$^OUTUiP`tLcv~ow<0<-ZET7gRfAGyMIkoySh7+EI_@BTO(nTjjO?) zXJp-4O|~;L+7J}u?3m6ux%g-AAk+>s4Y9b!>u1An>lU zf+hO*ZHc_&NkyO<$lttG`yFfP;?tNG0hw7B;fGcv}l;{ z{cKF~G=b7*9vJF^Q-WvOc3)v8$0RC{@h3pAWJRI2wi2rZZc#a?H0FNdP8iv?&jaX# z?zp;7WM`ep@p%y*P*b{^&_MnHFN=LGHc)ICS3`j>pe7xv>=Q(NJO?kfaT*rvUy`X2 zyQPwYptZXm7RBOo{eJD>%nj@&mZs5D_b9&_=<>1GY<6;z182fRzR;!lkv<4THATh5 zkdUE)fvKBa2In)E;sDmSXAO3VhvmLUX_avvC+Qd)os+{IXrr^*l8cN)kK2>OZD_}C z$UT6f4zfLHUr=Co0Kc-`)#YWN(0)V2BHm%guA3c7l<4GppeTuxa|X0!@PJ_>-Fw;x z4hu*QEhmevp@~UI%Dd*k!JX z%MSJyrv^b#Pbc@{;zCDvVE)C@&_ANNDVVr9qX%VfM$8T|gRkxiANSfJdEWgPofyWc z^S4Eq3147y4{4qM*U^X!XHH8CA1~+J>gtXF>l;fx(1MxsHzr6L_`l|dRJlPxfwlNA zL^yBUVILzKo0yc1Ewa5;p$G5~5g%9Xiqn%KWsC9(_exb9HxFlHuxaPX9q3j*ZcBh5 z5%P9RyWrx?{r&Wi$j95l(|Mik z+fhUTSl`%xtullK*FELx;eG7Gt=IPy(w%#%bQaZ3={YDMqIDbvN$a`b!eWcRl zh)@{NkQvFS485PZH7^KPL?HO>{G7k}vQX?NC8mN@Lb)^aV4=X2hzW#{fppTKh*^rZ zfByO&wxXm_s>jLcp`=D!{SY|z0FSmb^ARHAwo}`rM=#LS7MGKMPA$E?gPr;`^Y4ei zSHV&@fINkYxWW7apqO_zr>$UY^pLZKL4s)-{Et{+Q}zbKUf?35w-lrRt70V zE?niXiKWQIc9y*T&`J(ISKE%t$%b4`;$vF@Mla*466w;JKABs&FLTw-hIL)MN8}6% zGOF=?dDLP4!&*mbcAq$FIV}?UZ&MZq_jh-CU8F4mf<4YU&xesk3~WC9iuYcW6^yXkW+qH89k+&H%ONO%tjd&!G61lGf?y%QD} zKP*B^zk`*yh3hO!4|parwwQ?D+}X`z({@brIl;}HZ0iaRTfO+nYS@Q`43tEPddoxc zaF}gs*~pPwVn}s-+(W`L_fSYX2=+W&{icp~60he-5f&C6cC7Y0hc}ue)mYhAENA^< z3(~-xhd-cMSG~t@EeCqM91aig+oQ2;$8EAl{7+bTxQ9JXDx#?wjY5EKHy!2E6?7v7 zE&W^e0(96u!!IJ2ZmJ5uc;_8`_vWrQz^oiv9|a`JGx}Rob~#YkqbxKVGejz&00;(- zE`Po1R6p;r+hcQ)2MX-;1bW{D4&YIYsVTZ$f=o0!Sa+k}*mbw{A@vzVd}s^ma`v%c zg0w+;ISASb{eoNqgzEec(9sH6UoEe&^Xlw5*)wL=d+eM|-Fz3u#~bi@!*!(s#eLsw zeGVjO zpaG(s8}2aekkD+Ee1~OaS=k-&kDV`oo`E9mzWd2ub;XV!)T&qKmtAL(gl1t^Qf=|& z0=ah#p?fKBQDb>mg@lOsb!2o>DsmEwBTy4RT_uspi2d25D zM<>P0KvU4jFS~?UupDs7x}!E?=bZEE#Pz*=q|0fTGmp$Bb~#fv*f+|NV7(eZJ3**1i^F5`HP(dL|!SXb67@OZ6e$c+3q6164MBW2Dj_LI>a^lYN~*e2rX3X$YWnjW&1%y7xS*=1 zfcK2qBo%K%TVmi?*L^$?xUn%cJ>A;aIJdI0GB-D8TvSz6^=;j#sHljDkTEdaJUx56 z7@ChTv~7#1pqzJTv`f7+%QD&{r6w$CXlj$B_?fg;gx151FUB$)`mZ~WMx*!kPF6ruSDAex#p5j_sQaWoPP6F$H@@>r1|eW(sAJu)pbT`FrJqEJOql7h5~ z`a9xe=O@Ev7S`<l5d8d7uPd)3At7ONvGx`|TC~@+ z?6%3B&dAg8O8Gc{wb9Y{^>#s{QSbZj^CjSYW2d&Rj*F%nTw;3YAme(I$j;F@amrEB zV(aUJX3hLF{%qBe%PwefbANw-ZB0`{Lu38n{`@>UXn^<|>*;MBADhEnLP52j~yRx>K=V>AJGXBDcw$yt+9-Qnlm?~nw8b`trm#&eP5Ii z;{v=Hi-7!J6Ekz|6Jr+R>nLu%KR&@DtE-j|hw*GC_HIuRUiC@IGy>#q?5RxQwLj|{omzI{kMZL==MwFz9a5s|Q6A&_R0BZ|wFJS{iV7DlNEApeh%&x==PAzw&j|l^Fx`C$ zw$@)CK43Tihsk2AY2!q28*NetrVUltQVHwe`AlP(vW3VP+#|%$fkJ0w*564>Izam- zL=;#)6KCWB0U|Tt9*D7qtvFcUKV#B#X`NdKb=Bnk9tv7t4&qC|{7Pyf2g{5?NC?Q*11@Nx=IQcqFD&x&0a+5Z9+#A{2<$Jh zbnGVl6_wIX2(-F6*;spiiEpkc0us6Tc~H>Ofkk#I9_(>>A}g2`gxm1exVi9*DY<$S zD@&^_kFjfIn%F!;fN^s#Ypgn(ByG$0)cO}x(o@+DQ36%pDNakR;FC?nNP zCEVp`b!f&#w_5D-G}Tb|r0&@2aI@Idc5f~!VPxz54=YzSHBwbJaIcKk=N20(Ef8(B zvo0Ck0Z{9R6*-p znO8<5Bzzdb?C8{{UaaZ5;jw9JT^_+?JC^WNf0W;Y{h8m;3o3M3Udo*$IR49GktadU z|1_F-w*kIt$y^|Mx*l9#2JtRam%Q>Gb`^8Xb($9F6CUev+$AtWL64~Ucf`RKwGN-R zaq1u&@Ddgl=5+C(oJ~J7de3(dLp1Eo1>8OMX3Zr$5#>zNP!BWZ2)ROJSIgTeo!mKI z-vl1^(6g(49WE{aa98GMV1M06=m@qw{YHs8+B&)Vl7%ug@a@%oY{q#H83|M4?5=%& zD_))2(R^6`7)j8`=;4nTqz6@DKOsBmW{2NREnH@(jR6#SeY`a%mrnrqITI?GIVCkm zC=F49T8qf0I5>Nzsoq%swgJJOj)@Wr0>w*uO4<#B&#usPxcX}8U=Fwbvs5uMmNo$< zW^f_fC;`)jt_n?rQE`cwQ0`f`NDGM^j=z6l7$t0j5|>!BZRn)wEB@@CBs0MOtR_8Q=^wz0(i%(#1~6U*tyYJrB`EjDF5%-#kth z$mO0B_Restx+3#rXqWzr9%{#m~>aC!90Y?lB&T{y2?^WKJIuv^hj0l zQc}l<^C1O!h^Tnhr>(N~>P2@z%dZ=>A*^B>vb2^I9mSEWv)tI%kL4C~%bJAMQdD>hnlv=O$lYA3(Xlqh8*K?!Jlz$c5aru(PwX zv4MYtZ+i;*mHO=~K3XXFi<#lTIvU~|3`fXXJvt_$g?E0;^xDCHyWq>nM52b^?%emG zpLjoFhW0dV43#u#dMO725rQNEs!Qa%PM2x{2umvw$I8G#x&#`{H&n+=xykgz%>V=jJnyr&!X3+t4AC$C813j1IVtf z)m7#DlYbx5Vp8%$%#zX~gw_|N`^_h!cm#dTt*ub*oKRajmasoMx(D-qK^mi*`&n7R zCP3%y0x&UGnRW?*RHry0BXzV4Mos-Bm-`FMKVr-_9#jPF{44|8!%x(yLZ6UQ?tOMW zFFe50I=d7qu5bJ*MFZ~W(BOd)VOvxZI+sW=hdtnJkb7{7n#lFH%9_pcFPvO}S2-Mt zvB9xbP}z)Z0);(}zMcUJ+I|r}(ONLVmJBdoLOu}zbNGmM1#g!gQBhG;o;&b~W1`SQ+@OS1m0`XK;C^Lz8#}`^6-z2%1GWh*h+gEL)j&LYvuWk^8XcdJ zLc)Wpln5SbsH$4#()}ou%=DeEfqb(A%Uf`s6ciOpcb)7!=*BlVsH`;O7lQlpW{p3# za^r+vs;g(?f=-n+3bdL_+>E>X$6k>{he;%uFVGdPn@fP?eNv?q-xsAX#>zs>Y@~99 zo8P18&mjngt)B%9uhbRpf}r(-6<+Xq!Orbx z`}@f(&2hO(UE<-J-6V6h2eiXp^F7IC8nO} z>92_vHm_O}4{w%vCtJCfy z$lY~3>*DEYX%S%`Szk}zb;w2!H|118LE-_rC67!NnhTF?I>6f<-^#zM-DG4|5_c(o z#E?rYJJ{zp;vzTrhOT!uyqSg;XRF0S08?Xg0K=2z_721!#a_TEqNS#;zWmHpgX~8} z!=OL&^GYZlK-$mUoT$|j<+G~WVe){Q*8A7@54Yw~_UNvks%pE>7mg!2qtlnX7z9uB zSr$9_^Ly=}IX%0%Jh8%bUnw}~QD-pQ6G575gjO2^nzZj>#vFbSEhZOC6bOx|!22G% zGp|>lFFyJtTtw(pWgx;_ZX))Y2xU-o^(DgTYT_84Z>m?;C2jrEUlc|vCEm(nNW;6%m>Z~(7*B~ldAn%vRw1SmK~ec|^%SUREvfo(5}!cxTdWzou^ZY} z22z_D_XJGAJlcwLDU~Gd&y4tAVX*0myTu|^4B8_eoojYNwLWHVQ`~C@NlXXDA z&dT%AvF>46BLrP{M`!+z8{$u?{QkZfFavekTnH;)8gg<`e&Jlb0Tf?jQ@n)BhKQB!LFbkRqHyYyRG8E0+iGA3NKZGt1r|id#Rk!^@WB|H!UH79E}kv- z_$XQz{b;%tU$n^{3d71mm+5yZjp=5lRL-qlC-FoD)pYNfnG8?n2~GLGrixYIsph6w zpE&2`WMrkoy@Mg94CGFUOW2Ty6|#^tGx-IFJ<0=PWt`!i!{cnXMA>r|!>!tc!p*fv zukB9_U3*{oE0MLCqAraFbvm*O3aw|{FrdTuG>`paI1)}kpx}ru@h2uC0(}FDM@Tq7 z@$IHy;A}$CTWE+RNU=p8!@zt7LGPzmu<@YN?d8V@q*XEF;?Isj^Hv%lHFE-^f7QG0 zx>SUUhbn?Hj|}0ao=FQaF_l1{diIOsv^^x9|Ea9c8`HL|g;b1K0Iosb!jf0Vf$@{p zl?I8FQ$o{_#RGsi8n4SjMaAZ^7!Bf4IbVP0cG&`}1&6_~p+byIOor&Y$7PIq5M$R* zS}K|Ff|=*XLA`ELE8ZNPZyaQ`Ri*_N4fq7oKCI~}XkiZNf(C;fAt`BLGy=at zSb(uG(G9Mu=4BT?QQ`{>Iv|wBH+B%{PuLic3-Pz^^)ytBBq@Fy+Q-Ky7eL$x$q*(+ zo-z<5??njW%QKj8$rYhB;|Pv3B7^vga_@0(ei2u%G; zv$eJTz8yL;xekFn#$~aj1T7+0z`8Feq(_h1EyAh)O=lM}u#uClmqu{^W{OwyqVlzB><*2&26@ZfX7 zW&|sPO-uL3N2mIaLyxa^eBIGh&eD&U7r;hKCqVz743>nZ>iOHfFQN1ecmDMG9^&OZ zwm|!tuI6`!gb6AeD=%|nliwQV2^)>z!hkX%Obwjg+nfL5 ze>i=8z1=nZ#a?HPJY;=V)`*3xqTZ{-$5;2!-OYMDus1*dHo1Q{PmHBW7|4eN_X8=& zKxpa_ljoAni0ZuYi#(ul4@J$+ym0T@R)3TGb-keP)UK}4;|_U0CHI1Md}>NII)UBA zaivY<2GwW?utJb`W?jk6$iA?(6-K7?T&c=!65x>VgB{{=90Cw1XUJ^bl5fkDNt6J5 z2zD`I%0e*m4=W1#3O@C*azjHP@BGVpPVYj<3Go`_?dj_KYqoSjFh!Nyr9fPy;9R7F zMUa6N2V?6p1bl7=rP94WssuA^r1SckTcSMB z*)QM7RcO{YsckSp*Z@BYw->`DIQ(vq@Ki3>0K zJNxyPRaI^+G@Be=T-uX1(DF9G@bxh}z^`A<{tVUuIhNy66R}NHySs$5n^9CfT;6`} za6L|0MPoTWMM{AV?h~M8hM|YJp0$4W@8dnKegfl}x&c;3Y6n-gs>aVLjjrSMFgO^j zxVhSGneODA1>aA^6vAHCBOP#T;VNIx-+fbKc0Q~R??_MUU?R2y65zq{G7~=7eI3SV z5fbS$6Hh;*9ghTFcNj~1S=z=|t9m_*nHDWGZdEyzQdtQD@;#OBTZjTXUFPRFAvHSQ zlgaVza51T087K!d!Po~F$by>$xPjq5Ma%N$4knN|mxR#!n zl(l*F_sV_^DV2~>K|~)l%?)K~^+gqxAJxgfClU~*X(2KGY$2p#l`;{yC17cUw7&`a z$@su>EgxSBa>>QWar;%Z%mL@Uyi&{!jXgM;`?nR>=O;h>)w_!OHC6!T^hN7m?7*34 z_8$q(1f15u4XsV3c4@?BH+Q!cXK&Y8)xo9B<2MX{c$2*0dwFavEfc=9FRzb+-dAk{ z`R3l5cY&{0Hme-?L10O8T3tvy(zC=H@MkOA-x2iMTH5?lfQ|NV7DqIFDKCxsm^DqE zxA3y@DjT_Fv(xO2=&cX)Ql^`@!SB5ZNWv=Skxy%eCaUX!c})wJdg894iXtjev7NnT zSxQ1;X$K`1u0*DQ@9&p<(w^I0+{EUMG$EouD#et=1U4cs&&xrfrL3*4sOsrdSl(Rx zlYv7;U1@vi?uhT5fi%5}Ad`=ai;KJP0*5P0dkf?9I=Zf{Ek5Xp58BSrA0siXM*eY& zn=>BiK}|_Tb7xo6SxD2B%Zmkq%jeKiaJ|AmKyQ3rNV3O8xZIS?*Bt8rMh1r8RrB|E%Kq~90CwdKFXOaj>rFjnFlONDf7 z;Qd3YDH`C!V-jf9w5jv6bTs+k9GTggJxy!O%`9qas%TYAB=D-TiY`F7HEH!3Uc+=t@B#S51BW)r?(AI;X>C_$eaItlJ2>3S(j49h^e}d#YI~+ExvUF8fIkGRPe|g13WW0=e+9-Werf)6D7%2h1 z-c}nRUd6yooGIb)osK@Q+dC`9Vrh7pDU4K(6*m)h;w~o4nzFTy)+EQ~1^*Pgj+CNKbm!br z(M3-$FGo!2?dV|#WU6EC7YDqP8*HuRrsp;`CR+Ym%k0myDLyBU)!R&S=uJsR&%LUf zw$G=QdF~o@VQFdBlTVJ&Q1rJm%PlC7&=$hXjTOpifV0urp^o&k{PWD)H{r6ic5-*d zf0Um2{N}j4wZuKRkBsyWkxQiFxVC?%Weu<{_T-ngB0vQhqUGAwg#2!jOaadD;%XvPm#FE9Q9U1q4a8?fu$E>=tL zE;MDE(mw(XgvQct0-jv5F#`B`5guB517?T*8UgamkUHV@ZP_w|>A(@i0N^p$3np9pm!y@C*In%yNV(dWHx|*g57; zU!Qe9Y@pX5D;xW-McMwL2o`mZ(6u^%A_FSK#v{N)haXZf)*$hWnqHtG?rk`coQaUa z{`+fdB=igHKXUYc4F;hx)Eo2p-<^zU<83<2xwIheT9kQtfbp~ST?3>KhZAV{R#jIe zCNGXNA$_T=^BaaRB4&sxrY>w@krfJI!=bP&h=BTDp#gsXsAWSc|K^D`poVVzgD4lO z`P+HHzsZ>b7iUR~^hJ?G6@RUiqHt#Uvz$!as|n9>FGan16${i8E^fTT(s>D(`9_hu z*GO``lg9|OM3oMGMpz9CDiJy#NEHC5$3ZTG0Tn3&1 zckf(e(k!V~gP`uucn=V-zFBti8x_M>yN z7!Q(>WUe^X^ZGYfym-b6q)ABUJt>NsAV{IDsvPx^@hv7j+37P_!u5lEo&9nh4V=D*aEE6T!SQ(sfwe`uJ>3FW2b@28VJqC`}TL03>9Kw23YaXk(3 z6$h4r&C>0y2PFr5YM&;>L}xW6Bz2|+{$f3_+~K2L=I0%okQPzbO8VvD`*|E!JgPA) zQKH;BqR)GI_6WhToUF>FpMe}IAWn^Xjix107nS}@?4`W36zLqTsk08`AHQ{OJEKlO zO999*c+N2VM8U)*p`rt*&uOC`P*BihtuonEQj-%Av#>0@?tC5b{4eaiQ;=jq_b)na zd)mgdZ5z|JZB*MfrakTMY1^!}ZQDI<+niJ1cTW5xPQ;D-d>?K-Wn|ReRgsx{ugvws z(%xmt-m4(y!vPXgJWY3Y)TPTEO-{F9*&R2dj zzPzZSU}r>35nNy0K$a=T{Je9Kka)%KY(Vpv;-8u|RhavGH9ubv)DAk+QoJc^Ppc>i z=bnU}GnM1^DQ8g0(f-(;Dr;{pD|53lHy05Z0H+t=6X46c4sFHB=@Ht}l}O0OrH?(r zOu#zqS>lu}mwUK(ZOkEKHSM~rTVT-ilqeQ|1y=BOCE9pUjh{!P$-8oN4fLxL@lu54 zqsYfNEsiU~vL~jcB_#E{ZlNG*TqL9|YU$|UUHj&2@!Rgk3p%RH&#(;dERRn`*0E;o za3aXmk#tWNDrWPq?ci6%=ogZ|r(gB|8Lr#wEB~{4D&KA?7YnR^5cH}tamK&+HMl6+^qfv~o`&>#QSOn?o)7ZbXID8o1xt=1(`9 z=XHaM9w?uEQGG<)s_elR$e{Bo4hjZ>tdzs#G)cfgV+_HCU5vo2aBxPI>O2cZin1Wz zhTVlBcK)d;I%#_|8W48^Q1A*N7d>k$kU9h|Z!rWa)urLR)@Gg5a{_Hf$T%*Cd${NT?4)SIc03stKW%*8dXl4+p*hY6JV z0Y&mGj2QUhVq<({A&TsOA|yFC#EJJ1{&_jY7F$alu-Wm>Q;9vxd1i5bdAN7q`gdVu zM`qHH0Duqx zu|Yr*?Ax0g-}lRwfX{Qo(vlKxbtX6nuADXIu?!I&HYfN4Gg5~saliTgXeqjGwvs0g zo;Hs|^nS90F;k2rq}VBtBtr|_%i6rFuySN{^rW)3`|a!fx>m34?z!h5p%uXVaB8O3 zAD{ZWqsm`L_s#&=EFQE6rZTuHP7$+c3~W9cz%~pgvS1nuj-vy`EC_y zEK0If5l*Vw7bkChK%;lUmqtlT4fBQT9cbvM`62HXIt%OG-rgule{;=k zZTZz;r8+8YYiMC$V4S0lX5tVM3TPt8a#MrmgeZQ*s2-A^=s*N|vS9*@n?5`V!iX6X zoM_UNS&KhN9fpCl4v?3D?dHVIj~oFNEkgRur#o;-u%i$=5L^jkwYNOnLMt1b&9O@2 zTjK~eAPBS9gdPh-V#P*aa#VXhPyZ}{^!6A+}Fg@%rn^*I<|%H!_n{{u7m49!19ZjweJ;YCDwu(ynD zZvLWAT$)%nao6yHOsZ^@3-&`mG5Y&=R3gLPYEwsvTM>QL%E&(CkKkazT^jizxL{x3 zZ1U(VXv4ZDkvcaxGW1^_Q?BYuvA^(j`wT2Z3ux&)O#%zcvkExF8*gW~n0d%kB97x4 z8x*AX#6(E*Gr3+;9q${0!A0hv#A4f!#H@hAe{IIebS!c*&4S~S%L+ZTtP32xy;?F8 z7I@wuM{uF)||`SKCbXjTxr#*>`^6*WquFNin*n65mTE2<6B{J zeAKufY;TK_vlRu;Y1G!&_ODZ%=Ro`<*!Bw-}`Zx3*Q}xR&wJ#&zj(6-tVb z%vkh9HPxi+>!6Us6%Jn6uZbGlj|t0_@!YUiA^2+|oo~uf4ZyYiYD7|=|JyXzkidoutfb_J(X71 z7%6PoL}e}TQ_@lXIDZeVyo7Gwh4d98~41CAf$nw#?nC_;J(oQ|hf)B$*zt~(lH8V1s8+Xk}g z40Matt#*x-O%}%XiBh5tmOcY&68-y5?#{lh_R^JPKzWqgC-+DT+UW-B_2i-&(J<8T1b)L33jL|a$gBwB8hgrVa6%@(y@CAg*L z4%V2fc}Pu=#TZPwxU_U+XvpbkM{2NNuIXUpyZS`ghOuS4T<89UKE(3TTP%Utka_IL zMg?K6#U^T^A^s`zQ?zE%fuU|j+QPkiL-UVaO^F{2qWVobFeNP9iIEjI@D|ycKTShI zb#saRv(&yu70O+pHw*}pG}!o8RITx{l+f_gH+X3(OgPuGh_h7S!fA$hXq*zBp$?|T z6F=_PN6ZGp*ghHfhBdP|%uIqW@F`b5r&25<&G>^3jt)B6l>leNN#C)}OBsBG>PLsx z;eo8AHAjvseRzm*ke}=1$Kr7O96}P|Orj)g_DYae8T(YuxO|CB)2UaB{2B+fRV{!dy_E=YYtUa25Ay{GJgg24WF9YO}3JvrWSP+#YGzqVKlHQWt0lgksE97o9rE}C{6SVS9H_&bk-werR$uJ_l@Fa6~MEq zBGA!E9&1p+bR@Ff-9pCg)SpLB>4$iNlkzb*8JS?k_^~bQ5&DS$Qcf>|;3;Moe;k45w+N%`nvj-ny#0A>3%{ z+F2``FTBmm*~mD{$;r7qiyH#uRWyi#ewJ0(d`lxJcVdCqzvm{XX=n%2s|rN((opgB z+qs#a)UtQi(Ds{AvQ%|85p`9Y{GhF&;A?7f$Z81Ua(v*LOD?i=Fk+#5l;1LXTp!=8 z`iQC~{1f`;i;Ajh#gjP116)B&HVKmPd0Og}iS1(M5jz(fJ0F+X{I=l$ifQGqub$SM zjXd&kn9y|H>#dGM)vHZTk}(8UHj}yKstXgs8ZovkqZzl?P0$e5&^s1;Jme~17@N~^ zTzQt4a3*Q7>eGKED0$B0o(F+Ar=OH@uKosEsH1!kVgHB6@$Eki z&_1RhSk%3w9dtEV@^X{2GwNt%XLa2;*~Q9}0_uU%82`a91^p3p5Uf;we#M9>GHo?! zdhp-to7eJ zTxqDwN6rCG$A};bp-ay@cc`cc2g{3@l&{A$8h7#JX>v6*URI>xTE5yZw|?-DXjNN7y1 zJ1H?IrO7zPTr*w*qVIuYE)4}qn8M2>PIWODXm`=xi9T+1J;5=Azrk;*CSk?X$-A24 zQ)x7Y!0TVQoq5B^i_wWf2sjU)V9WoPKqjw60?u=m`Fu^bt)XCGZ|}G9b5);-$zkV- zfr5;h`$WW%99cRR8Nu_rL5LVDTO#qGIOYsNGL{+S5Y?f=wI-)pNxVv_^{?1AZR}f2 z4CA-&3-2*n&s|k~&8U6?)uF4uvCvH{YcPoMb=tyPx&Is;m1511K6h5lJ2$Y7C=3vJ zeqTwYa=jiDyp^rBg$JyArV=Rw-7PGPmt@2x4LQ(C6j{1vSeCgnyrlldDcbDgy#7@B zHAB-{dLr8Y}hV3ZjAQyMN4vUo-bO`8Yqv*T8k?^jeqV>@6F5ovBwO`{p1+`8i5 zTYK-4t_Qqi8F{S^+yYhFc4?h3`2I5*D;3+@J|aNPKL@Pv@g5PUE(CLg#>%AS+X7Yg zc1WEtJ04j-8chdKZ;Y9!iF%@joQ<((ljwt8~*bUZ@`})92}gS;83RfX9aTp@8=x>yzTpch-?3S z;r(BY8)#!fQIeiGP<|^mHdZqfYBfmMpTm{`%m5w%+$&z#*pH-)nAs0e*w`ssfR>{w z?5}p%yAe%S8YC~2{(@Cw2Fk?82Y<>E$9Jq1<11wcaR!s+l{8Hu@%3I)ibPH1lauYO zjSYN!`~iRA@Q8@~Izd!nt(F38xYb9L0ZugXlsgqI&~Il!5kpc}p^WgsMhjDb-FOl} zLxQ26GlR7EBic{0dKy|<1VooH;vhKyJq|r`({X7~|C=MI`=v=j+6m2zheoV4@93kH zV?b75sa}UO$n!&&!->Y&7%uduqO7%-HK|kN8m8JXH^DjrU5E^BhzuM97!U`sgoCQc z*a%two+|J^_mj~g@#l9{%Fx;vMEf=7UqW+hEPYxpiLCfjoWFFK33Nj=tcZtAqNGSq zbbmW5-*pW|F>yUNA~EKA=B_CpOJ_LZf3xA5q81hwa*{fupUSqHB3k6%m!RcA5>b}hEz4i7naqTN*omC7jeW6H*pikZPOSRm$r7M zhZsbqRRycc1aq?}VUJFZuYG*bgYiSfKlq8VzLtB1nCG?i^^fR3elYTRj_kut$VMA! zA%`oSSJKg0MF0SKs%y3sTssgXPtc=z(E^B;-Mz9{+8F7Hg2NOed*Dc6N47R#uMF5hI+| z^TWZ#;dm(w%sW*ntg~~YqEsz@8T%U=pl@xA^!@}XI}a(#;3V4)(eevX&$NEshzKaF z5RcO9hFW=&u6~0j1%tTU|H<_*cywXM`FL^S_z%@~NLJw~1BR-nbC1c%y??Wi1!Ydk zHV@yw&&hV%Su?NW;-SFLveXKYm0>tS6VkL(*7*6n_!r;H`bO9O?$A>rsTLf|$vF@R z!MnQ11%NwDkBq`f_xy;$Tg@UMtd~(lIT3bpK!1KeNLMIid1BJ?_8!EV2l*okZtjSA zkX@QQ?u3SfgaC6_F{&a^>rDrkZo<=>RE%yt+$LC9EuT2tb;-rIqIT*=w3Oa4V&&B7 zG-f|o@;7!S7_4324^a1u-@|llg<>T)hL?5kHk$)D5lohC)dL^5Wbgn(F3|g~a{9S7 z*?b=C37VJNsHOp&8=uWF<^%o6R%UJ>jM^FcqBx3~VK)!&0g$}p&6e+QahJ*ss9z<( zv$6(k70oecD_3|F0WC7JpuRzKPKi8S?|eK8b)(XIniq3952w?ubl!WsKR7W1g|th^ ztKZ5n5$-Ofx6c$KwA{7{9bri(r??|3r)O@n3a}p}$88{wl>)}Mn9|4V+pbc_xHT_^ z&GKHSV5(1w|LL-%Fxq7NJechKYelyvA7t2DkJb_E?b%*YWSQeUs{JxSpt!p3SuEd^ z0-vz8bgXw`&;sU?Mtm%Dm`1N(T^Y5{F zIpjxbY~!4o8%<5 zuLP@M=cmnNoxIOXL@>lSAfD2H+1MRDJu@_-zb`NC2nn-0Jg&QaCUqE^-$hoOZeiC> z{V84|0_Gl~WMkmbdTz5lmiXD1b zePDiM@A*+qe-99NvRzsejU6TE9fH_=ro91)K^cDBfDW_dYmVI~ts(qd3sx2MyN{?i zdHgazK-a0pxaiL4+R*owq^IYO``|{9?WGJ0a`>Iasj#G&vdzxNY1Bm0q*Xv+X6HQ5 zLPyM@jT8@3>B%6s;_)ic{FQTbwxGivj#W&8?N=$&P$SVW<;dWREbK2&^}xKChmrD= zu%p5V{BFA0xk*xXK@N^d@oDBf+cOh_%rTFH$I(@bZ;Exj@zC1$5pH>T+qFbK+LNP2E8dl6c8K3%A{&`q3zqPt~m4a>gTUE3wC@b7!2{6Lo zEXsJ#fu-3L1%3&&20wmoiD*Y|S)^1R@UAdOPsw&vv(6z1ER|)K(X6?@)D5nfj)#w^ zqf7CxSotd0C&*1*ZV<_pXVy$&dHjYH+ID^q;N_~yA&F=$jq?b`;}k)0LlK`s*AY3g z${(IupCm{3WEYklW^Kmsk+bvIeKlk~dLA&j8{yh{8r7wCRzYjN4B)V+KaF2hSBB3L zgOd1p@67DCKC!%PQ{5BUZhj5Lp_~b!E*9OQMe4&jGC%sypscz;d6Ahnp!wfNQ26Z@ zECNbq@|`j!ZL}GK+b1O!XZJf)l3f zVp88z@LjugNC<Lqck}fv~9W?~Q@YqV=xED!g7UY65O0XC&cT! zjZ2wiZEk+JyIbGZW^H2wU$CTz)V)2bI9wGbW(K?riY?w}_U7cdh<4LZgM$%6P&pJ3 zJa1%BYEGZHUzu_EH8DC4@`WFtkdYpIo;@{P)8OQNG-?&T3b1vU`?UIYq|H~dCC7*K?q|G*_O&FE?aeY+Ogz*Whe6G zJAI&}P0oodq`K|5W~_xSwFA8d>RRzLAc*`|=U74`Bcb+aJuwW}Psx5|4#MON^y^FIY_!Ref{eRc-7OACaR(!r=qGg z)`}LB+;_7L0nS38krrnH{y;BZ5}24GN8AE8G7+9P^eHKLplzxKz26T&twCRpfd(YPqWTXqh&V{2^siOVDUgiX8- z7y6v@?Re*HxY6YP<01M&j^AZ@#pLo}KfiQY^U!pf$>Kd<1jTY4wiWRkKr;&I+OttvxtbVd5bjKXAm6#!$D?>ymhr+D^BXq> zhu1$xRdGp4ow+BcEh4Q`SBBvi1uZtf{cxhaAHd*sua0Nk+O5Y<4H)}Z#_sWh7=wGj z#dJmzh3Y6>L!1u!wy4h*yqcNKP?uGh_;;mdElikTH2c84XX6MOp- zxeC^&YQRG6Q#sc^V`fA|=Ut>Hm(9@G;k1O;4C2^a^v$8YIaZXnc`xy5Ma3epI@3xp z<)N-erG2fmTiYtyWAjDd{3!+QE&9tQR!d(IRDM8hTn@trcfa1B)RfF@s~)F#X$|ok zKe=->#?&FFk~>$lr8i2CPs6D^YiY7}A~A?lw;9mxrM6)!K>JKguti6gO}b-6BRa^u zXqqUtco$v`KO}PVd0H}RALHj|c|C0+#PzywC9uXE+iHq21$l{Q)BQed+tchsjI!E7 z^WE9`MFifFrM+v}Z<&o!@OHcWtFrew97T6lY~QG`6iYzTJGVmnr37`>{U$P8CVYE_ zCE8Bj2r`;v3xxvlN;46weT!jefl35yKXUosOJVQ^`_0qoB)PVKm`^o{0*d$qAnbsc zbYwxBQB+ec8hbXoUQm#ewcVNJkKFP4wrhaYck442E8=ka7p9Wk%l}XBVTm z>_oM1Cg+L(cc_7%!xAs;t!3bEftQDhKwYZKl>O{T05It&g+*T5n7F)kdKj+%&9izg z<$BA7O8A;86GFuM&c6*n1)TF+o z(n^*|X3nVZ5b;u^P9vA0O<_^WYExL&U*e5z#4<4$2#!8*NhhP+E03^qgquGtsLCQt z4@lGW3AlrjOi1-B&nrwU8J2W2mTM7D{tcVSm}tt=>*RsJ>5)Ho4PU^jGEv(&HFPyb zEi*EoLXmbEf1U~KEfH(P-w)EHKs}ah>%1#MX?_W0ShuInf4To?@teTiY4SxT`njEO z2CKr}HTY51aYtELR0z3qf4Hq5oXm5&GjB-i7AH2bJz-TK)%sp1a=?4@Y~dl#r9F>n z^YphY#TAkw{o527ne;I;A2NLK34xh9;r{n6=`7EPXdOz9+kkqp>vX<9N}I}Wj_Wo1 zj{#)%8aQ^Wr)!?;w7p_XLYO-Qx9bd#cIwa)m2SU zP~Yn+d`w&KQbAYOr>+4G_%HEe0!7rKqy`Mf2 zC&9o^hGi5wmQ0_j{Mj+m5E07&OfSi7fAo`+-)kbqIjp$s!xK!fGdO&@x~s4KS|c49 zVzmU+OnDCITGe|qJ;(xlMGkcVmJxk+3p_9vV}f=`qhH2U?jf&l)`3m%Zva_D2KKk0&d)iM_2Ykg#`^!syp`ck&1| z@JgZ0D=^*wUtvqf?hY7%pbwUlgnrgYaZ_zq??JPR`kr7RUNew+l+vt$)3G6b5Z1|i zmA}#xm-hJ{r@O&M7gdBD-hC%td-gjb-bpN*PwRj?K^UQ*u-GC4ffbyhU{5!1zQbPq zi`~(L2v|gjT_a^+-N1Hr;3wg7yuMQrc4aP6;MMBNg=LvH@~WY7ZeB-BT}Oa-br3A#>+zf4dY7aoS|wsktc3R;J|UiV;1r$|r&p)4iRM6To!o2# z*Do3u2sc4!0w$_np1;(*9^^&=X_wM_2)8*(V<$6Tj=DZs;HlWk*hY?vE|s%l4@0^6 zy#%HR7ku#6U8DnBH0}QH>P}gN#DQXWOFg)CPb;r)f#h+b%?1~9#oz$He|0?c6_)&A zY?4s7feJAA{)q0kyKoiyZxTygP+neMBs$sMch6+snHQZM9j$D<4=bKZJ;f%2g-Lo` z+_Bfse8RQJ+v1UNfF!7+rI0b&sIUjB;KTH=kasj-rdW{RugNb|)4KE|pnmdjjC$co z6M=0o@E~D98*Vg&|9(%pH&Tn);*(!jR~IBHy)Og_Dj?DaS&+eB1^ObjYKQ1)Q{a)| z_=yx>(qE7+`;3?ohbIiL{~Zw!5E#|3?zqGF+1|B&?|o5R|B4R<9c)nPxRv+C`goxI z`KQ4L;CmyuPArZ7U8J$ygMlfKB>W^+p9EF1fboei-2pKU=@NbxDNz%rh;E}l(coUF zPV*mRe`7&ty;c3Ctwx*Ow`wVH8agISyfZ=*P^)C^Ln1kAVE0aCf>jqW#tKt6^HMKO zA9Cu$K7Dcc`kLM}Ye3=`5%C-s`0H0_RbxYntkLzyxniD)i}&E>dQs;sn&WEZ^3CW; zYP$**Q|>P2vJ0AjD)CTNw1QE6yx>+W@HfJT+9Wt%T-%HW%=nj}%eAIwj_ilrWWnW} zp-w>Hm+SVz@PE2)J$8g1t|2sra-tV%qs?^le z{Yln6&e&;hp8=xmw%BaHkH7Zb>P)EP9T~6pEPz&iN$DAccaz;GmH6gPakEFrU&=`W z>dzsaoe*L+Fs1Q|$oKv9UoY3W+WeCg%G953<|w|M0)F7RDel*V*_Y^8XSy3O_|A(l zlO3fi5gk#Vz5-Wo(3%`5dLM^ZJlLjKvD0~pX~e4lzt_WOQ8F@7QBiQ;PSGgdp=wja zqeD*I#i8oj$;nz<;GNJwrU@2it5tJ{(#KoVIlpgzzi2SHsA%WB0qGdP>`cl{xSPcS z%q!%ZdYaR}2oST3oCJ20ntrs_!bpFKZ^DRmC#|>d6oX68?YLtmbkVLf($#TYs7MtA zVSnx#{$rr7wn%gG-7O|3MpMH}2{p{k)+JMQpMHKBAp(}M<7GGFURN^#_M-ENvWSTD zd!~gptC^aKT7eV@5Az!EupSTDyH^$O zL02{1U_*8gMn=qBtLdoN887UlY#{8TihFQjVC~V~L}4HL(x{VERa(E=8`j0S*9iX` z==obWW#ufX;#d>|{y|nyjE_@Pc=liuvmK1_wZOKF24bM^tK@D6pr<8dB;C_fas+?@ zog7`6=d?2t_1Rn44gcVupIvzhQCiz(53Z6felHy!q7?K?pJi!oh1p{+O)`wrj^e$N z-C!b0ajZi#Gyi)}K?Q;iS9b1N-y=dHTlGFC3}bv%HA~hJo9H{1Gh!~660=_NW~H9_ zFC2W|S9+_CGHO^MWHbANEyFdISrm!K?{C_KVrs8#F9`5=EIN0e%Rw{!YeMa#F|&Mo zYn8U{Vh z;v((`H_qReo|lVmrZ@C77#SOz6A!o?Fj7qG@b`)pNEU#$%hWPVINQDYd+Ju(P#-T@ z$|UD1hz!bIx+pSMQeDp9x_nyGzzswX`VAW>`Y9X8Kd<+TOUkHiCas312j8ysS&orD zF)Aqk{oW+8)jMTIDd6nxf~+`^Jzy8CP8sosDBP2mr+u&#s|Jme3Hdp2${|Ku?#Mg9Heq4}@3;VHi>WZ<;BeRZ`o5=~kAH5T8MH)%}oiU!OQ%a{ifgn!4V znpG5vD@yAL-!vPl37TIU)wR(sj%=)rvC&?>u2W_=2&QDFq-G~!d9HAf@OycOAr2#9 z2rwvKzjko9hf7*2R@*b9JVjPwWT1%<*%P6FIHJz7^|~>3d%pg|s+Jz5Ft^rhFQB?! zda8HyjECBCs{$T7zmKkNx8H1uJxW&>W%f8jWcrp;DMR*Wn8+$DEmGQMP5|@@Q{&^m z5S*Ovy|-E0CG?&+&^}j$d{0x9B>h=PURF)9aJsK-r@6<+Uws}N z+3|BYI5n-N_xNlMjc(~_$s9_V`Le*y%E3RUt18-H>5$MSSWHHHlA)XE1bjWNwAktS zeO&Y2`hRj^PQbj5^%ba~$6|QmS@SS)%rA`049q<(w*YJ)fUb5p7*rIgB?tlLctUU5JN0ZIm|F06S}Adt0*$`~=RH z#+y;;l^+c@F7*?7vJC9JI;Tf&%H{(90>8Nkyv_)9q-bxSIFwfGqQ~tB;CT}T$cn#t z?dVB-=wkv=`OO)6g{9S082DM*>e@{lE#MH38Kdq&QPH%3Xa7lahvpP#4Me%6k>2ji z|82nKA9YdumhShs#2|~!6hMrfUuih@2l9X-ELyMY66c2c*h~6(br#61$OE--g}ZkP z#_=AM6dbOvEYeWWY2~!Deo9JynUfG?I4^El9&_?o){s*_%s!`U;&r)D<*4!33UD)E z_{CUh>cup>Bdq;Wd0jjY4?lT0r0!ac(U6m}yfRa>XYEs!c3b~ap58Q*mpbD0c^mML zFP?;V8hsC&gVW>k)Xr&H&ABtJQDkeUUqOd@)KgGK8p(~*Io^tK<~JtV_oO-d6D#*c z)yLSexF_b%BV9qCnGO$u3(xK^y$PBU<{?EbnRX|{tn$FbKBeTgMQsvLWiMP}J9GQj z&Zg(`T6rV2#M1oGk^RjnI~jSAJ$<174{Xc6b3>bL`M#Ltv9T!V5-!3EJE}LlXx#QG z6D}W{hR^F)A8+r8y8tTl-IXVPF=@SB?TLpm(k6;=iS60$;%bG{Gfd?l0z!4QP3D5{ z`%|42&<-wMEI{FY&aRe|F?pixi{-X1`IyR}ytuBGu*O*=V~Jd!=d4K%!GF&^L4`Er zlQN6FrdYD%i0VSjWnrD{R`WMijHWLt`zyKBQ8a&^TIcq0>&}Sl(}y7sFJ2n zwwJIVANyvs85`R95DH9n=oOl^FX)z{#`fdoROoeA@!B;Z2Kr60SKLb* zx%OFy9yw}S(zM{OG|)4s8Am$q=&LL*W}>0Y)tPVSXS=X2t1$Dft!&bh7XPcPbAMq} z8T9a6L3Eo$_=8o&V;-MsC7ia{Vf!wQPFpKo8s2GPb}kt$@iv-i2%}Ct15LxePo9ua zyS%My0Ko-g>JJ(J9py6%A5+i5M|nEbuy$L#K=Okh7jkdw4eDoqDp)h_xn)sV)%hY< z{i}VZ6sSt5HKr zK5mv?QSP(n4L z=}2)lz1+XK2y&C#*#J?|hAB&aCT|HimUpyt@C&Wa&o8cVDQtsr+A>WlOf%G82Le14 z_6Y(p{3$IyDfMEsZKb$Ge{wSn`+}7pu+Z38IKrqLKz~EZ#|K){@)rdGY%9ok=5qiebK?YGpQo$d zbKm2Jq(`JzPCnSLJp@a&+^1th)$Y-DeC zbFDR!p7c9H7gdw$X!01_Cn49Ndhc>~ebBPYk%)uK$=R9?F+_asH zdFJHcil3%mI5FyM65!*R1sU>j@yq51%NL^6M+@jz%TF=vvqc-_8f=#LP7{yNf2+go z>E>sHp>TCFEqCQb>fqhj-d^113*5?^JtcXY3+$(|zzXd5pgCwet>^fFzPTaF?iSHI zKL?YNdfuc>=$@f4!J@LX;H0)HwbE6i4U56Y&mBx`wpy%y9kWLKlTSYda_HadRp_Tz zXyM>+Lqt?4uo=9tMYpghsTXf_x>(;Eyx3c2jBV^*U7O!r-VkD8;{mpcu91PP{SlE6 zg<%>~a%@tU%EJW??4|bDf zhlxy+<%n(2D1xRlgCfAMjGaKvC_OBSxz zUnW?ndq+o<%&@=ER|mUq-%P))Lj0Zd6%NF>@%$LU0`?;Btv>61Qy}W4G8)hLSM-hV zyST5Bkmc6`jP2YL=i9sSQ{TJsH)Kfr1NUFw@F4JqBIW71M|y|Sp{9jkU}}5t&OD~a z;NF5khV@e4>R@^^f`q@EM0!-$Hz9Y^F>?HAErJ%fOL0J134gxcN2LEIF_OUkuOvnw z%YUf=z3EV()Wr{@|KvY%(U~noNPa6u23({|)G8=4RTH&tR_BiRVDj7^5+;$z=HORU zSX)<&x-fHbva_>tan$a3JU;zWdP?UUn1PUhALk?&e-@IZ%EI@5bU^&x`0i(aP#-mejj?s8SYV`d;k z5RnG-5$765w$R<)t)q*bovM%AuMRQcN!~D*_~$dFkjf@)Uu_f@{C9ftdN=R^#sDS) zHm-$&4?91i$%I*bce#NT%;We@Cow^gV1_07u6J~mtMTUV18ju$kA%8~!Y#jjpp@n4 z_EAhzVp-H-R~QmrnbhE9vqxjxbZvns&sLjdDOT1N`^M|$;;KDPi*Aym<_<^D63Muk zenC~TnGl+BO;g4xK8K>6GZqO*xS0H>=6sX$*xz;UXIOr_{|38t1?g*ep3dHzh$q^1|4b%i2>mhZ)5&x_wf z{a+?pw(B{v`qKz%8DpB8TV{-YUc3$vR`sL=XB_XB%)3fhuVv+U4L?-?!&`&3d+8%F z73*D$?xl`2wMIU0;aY;J_R>n;_}-=5xlwR7L8M_@YwL_0T^Q&q+rM>1Q=5)He%GU~ z8FN=x+p&adM8zyu?FxO#YzId1n>#DpJlryC0f)1?#PsSK?D*uw4VH>DY}33IksKH# z0q)|N1eez5r$d*HWb2IP)g6_^9Ukco@&ob7kvqH3QH({iJm*9z77WQl1Xq>|C~J&- zWz(KU*Z9)nTV9>r?Az;eoFSxnveU@*>FWGoY#i$ge5_EMzuLO?Dt?e!Vll^(qTW{0 z$;McHzExNz0k5D;AzwO!dEhvWxl?;jHi0cA)$qS5ORj~pQsFT({lvs@jTPEe zU+>n^{CvZ^FjU`Umz^<&0waK5zqtM$lc7PtZ)GS2tkT89jwfi%uczFS=fsSNcdf~F zEF{~1H2!|zwqF;#xLH4M&SfW}C)i9~8bct^?Q5zF-E5swE*pSJU8iH)sj1DcKc=li zM0L*2Yzecpzja)C#uEgrq-*wfx;Rp7ue>xTJ5BH#I~0%T?X)%mBK7}q?Y6{g=b6t6 zyssD>gKStXE-!Wa<8# z>(yey3B?r_b58HBIL1464M&B6S9fdT#VVs3bP_;{%^S7Cwp^*<@zvKUbLrhT!uC7= z+qm_}BCC4Y`|GCw3)=Hd*4kP|C@Pb@DnNVt-{PY;>!xZg1K9yq7C#@KE)E6-MTPEy znjPbKr47;S;+l?*y4r@`b#<-T!FOI39@Vr*wNOLB4&yxPWmUN)J9l#qp?+zZ0VgX$ zzhMvU#>yIx!6SqXL4IO(i|nkdz+VueDh>_~pnXkGPfuH08%Uwv+}s=<9$ryV5fufW z4&F=Op(iaZog5Y#3OU=>-p=dDTiRwAjsbLc*C2@bj(#?W*>NxC*+d}SaR4jDmV0tM zcqnM6T;AK*ez}!BRx_UWccgIPe%ByeP*LUMBKg{!Ggw`QOyD7F-#`z7uozM&-IEH4 zl6@R0sN#-dpoc&hnBN=CK*bQB)>6Yt|jxUPV86SfVG-D5+)@42JGgDwTR^wsj95(>WG?)6iA? z*5Rm=+PI>gf%QcVDa@&Q`Y!z|ih@gyScRo~I7(9R_F>@DipynX#C)*WpWHelaB$p? z)~%s~_r&1j??FEX6X6Vn>x(1-{hp>$^;I?)c~q0z-uOpeL~K-1a(Pcrwdqe$l`>$7 z3l6UZoYaZys9J03BuP_w0HB)hV9E!_4jYq4h%#Q!VxzV+g zVT%uw#bGCa_Hg1(Zv7w;gcMO7UEP7bn}>lk?8$E*j!TL|^y@nD zq`$N=3rU1_vS_K8G`WC&?hU67l@@qe{zR|K9S!WR96lN+Bo@|mbb{qL+2^2&gx_Zu zxrixkEw@1j@tgNn+r8-Ba9T?N|M*pMiUjgLn~ zN8jJxZnZk?XF7C)fmL>O5o&q)evIQ@q^(|8mY)*n@N=)))zA=Wi$u`2W^7x|oIl4+ z!zOhphFoDU$6m6vR7CFy@NZrTd2vcXr$tc-Or?AR0d`^a;TBivU2GTPQWE>KUL$hj zI?_&Gkg5I+Y}aOa&sElOz`&s|&RZ|<;M$IeG(|^kw~;;;scyARId>b7r9oPRqLRHE z*FB`b8EavGC%-^vCqIAJ)em!xzcg7BWLTDTY+H&UpPRm)2XEbTICG}j$DZ)yzAzWpbNV3v$I;V+k*wJB z$%7F80w)jh$0tS3}$L-wRv!x;Ov4h=`fO_OI9bK&U))Y?-Kv8zv%M z&!6O68p&}Ch1e^Vs+aL%egYrhGV9QNv?DRG>+@#B#C4CPv0bVoR8)mX=Fgu*ZZi#1 ztpuZVh0-i2n*w@bqU7sRSgR3p+eb1QGOd|umU8a68BW0j%9-af@7i?e*x@eY6=RdY z>et&DTgp-b%iCx0luvr`Sk(NJOUSX8D0po%E`fD@S^2F^u_LXXYm2eW9(RZM+LQw z(4m9UJ_CP|N56&I(9r$McX!EWw)6P(2#AQ%kzN8SC4?Rz z^xmr=z4u;23;pCj=ggV;F1|D8^1JxTx^SG|We| z*Jdm)PG(GBt3%`Uv!w8Us9^mEHs;ic>NL z{I5knoHs~viC-OnA@=rkB!zFjtgNp$o`*06VwSHDo9}lJrFVB&mHs+!P;J2V`PM66 zo~st3iH&Y+JtqjpbeUc0=fJneR*qXCKSh~SMkziD#>1W?{7g@$qq#io zO~}Wl@luVqgWQgZy5m;EKrDiL$i>s;K`4miPt)zW@h83l1mgN=x&7e4i9dC~@)xVY z6P$-);Xfw7V!oGwNH+YUQ=Qnh8iDQxVhOoIhCMLUcSDx zIB>NOb+aH;iY~CN1RnZ*Ksk;Z#o|FNru8+FWW)0CeKz}GO^tO z7dY6*Ae?@;izpyw+zr8FCazA<+u(i*|!R4^KvhQH+sbo-6 zU~gN%ztJyq&qOTOZ6*SYlXx40_A3+Ehl+D~n%=cuNK&j>{Z{kkFoFeKC*K>lw@LN% zpYP~Hw!M`oUgGv4(ls2ivi67Q;L13;BCU_7-!R`FeF8#z5!02CLnXz1K z9-j1dE~$9;(fHD|4rK2syEKZh4Dr=-RTEjcRO_0 z*?Bft`rYt<0uNrdc8qu6i|}IS^ks_KRRKB2TmzsBl!Ddk{npI*bP{qwgPaP(f~>G; z$u~UMwTIwZ*Vvf|wApZ zUZ`RC8|GNlqc6oHBO@`a&|rF~hm(`9trc-NI6XBhB_j*m9rBSH?+0$e_;zo^cB&Xr zj|K17+N#{#&fIm1p*e-u)RK&-3PBlZ>GHCMuieXUhHuI5hH)&%Ryv-$DnH_oPM%B}`z zcL?9%P!#r)}=MYcB-n@b92Y5JpSJHp;u1FIxy6B zn7x~a29ezs$s5)$yEw2^2mQUOK)kV616OD?e;ExRqq@2QYd9y}T;_kESmtl%>Td^S zoVO`sl0_o=6UbMQZiHJH+EAma>N-gwp+>;@%FSK}PJdj2wpu?zjnJ(~?5D~*tT0J1 zgusGeV6bAormn7`rshfY7QOq)@l@EQ?cY8Y60&}>C78mwruC(r?MF&#z!lz8!wlG? z(A(NDc6SYT-r|Q;{Z>RM%7yj!k^s4C5OyhO@JqA5dpd zQ-J)HT4ZwUTz=`weNk%dkz!>X|IZ11(c1T;@SNd=cyn7q&2tes4_u3w90mFZUnC?+ zC1m!jKpel#Gg7Fn3z!RScK9Sk77gNIN%2=8iHiu>8N-9Hn~jew5y}fw^848iWcZ?H zs$fmbAfh3zcw*@vBYmt{2!+LRC&dU0Ys@Tm2vWMjq!AAm&^|31hr~>2HQm@Y5Qw z#k&wL^UVAjO>>Fp)x>lCMO&T8N`7pbr+;!g11?yhD0%$(ekho7_K6cS}2`f=0o=gG5`srEmBseaEQqdG6QOp@P~9;UM|1&QU!EfABCw6yj=B?K@F ze=0QJoc0&wBkV|rQ)*ake?F}nhX+2k&=3QY2XOlY&@H|=o&08;PWPpx?yX;dn2+Ob z$#xZdL6w#L<9in|U7udw`}5TKgq7ZEGAUhKF)JZrb}?CLc*kf`-@v^fRp47M5{`jp1`k4rpm*iTspXTuuPSs>=_a2GRjtd* z{~6osn^9_gpv6Wag7TW^qIGA-DGpfOOiBi7Kk{iJiw4LC@Slml%@*h(fAQ58j z^v{CyK4Kkj7YC&MQ!DBtV8rG8{M7`;2I*+j#Dk}N6Z#|kE<33P?8TakUVP;G;{rl@ z`XflEJs9o~8(FW!*#1@IyBxX@6?R7;A?t`vLd$5{-~gf5g+XszAfY&8DawBMQ{Xs(sD z18T-uTDdV z{cS}$sz?5{Z`(&Glaa0M)|EPGb+t04Yt9DOM@-Hh=p(kR)VtnMJYN#>nvbFp>kUnf ztikz)r>3U1y}gZvn<5YhZfT2os0X|ohZ-3Tdla5nBfHx2L~rOvQAVa z{}t;D3Cv}Mp|h)<9?>u> z=MOaXUr5Pqeeyr&%VtrwvHT)?i@Lwbzpvq8h8HnoG4;2}G69{}uQ)}^ zho&D_|1Cd?>h)P+=lrd`Aj~f?=TP{{ijEpa!NAPP0$Y?6l$o(D{q0~$o{>cVlDmx; zluMEcZWNU=N=nz&F<7(C2Nv5N+U8#lq89r&U!hGd$#9-fSR5X}6+ZE^Iy=0F&obbS zu%IZ^>Nr0CC>Le1O)yB^;eGKZD>Gca76cxImF*zRVQ zq0ClnjW?s(YjiqL5^CXXJmbYTOz#_eV(yddiV%4#;ZrF`M5b4M9_=Viyitg7?mvo_ts*Aln&=ceR{e9-Q#YGM1!C@tV zp*B*H&AQ6*^@fB#KV!7}*cWdMF2-pw?t>7|E-jPY(C9mo8n<*1f%e!L*{-(tvg?V!75_ZtKFSyxdbE9guusTpG;m1*c212I+nYahDv=5gblblMqDprS{GvfiFYDBZDmxCJgamoXTe(-zUFUt>aZvx` zjDLhbw@ekU6UA%$k|e_Hi3W3Aa@Xu!)N?0rrC+#z zx`XN1FmHuk!A~{X3ui-fdy8E&XN%Qs7}!&5WHzhDzG|OJc&%XA&2`aZFXT%cuy@ln zQE@adXjfml8Ui}SH`&_|^eP!n7IGFrXfppRu+(>Z>N_<(I}56;a#0zAlXwXhx!&(V zq%Xbnc_GjAt)DHHWmN3I`bQs0?(Z>VIMUOHuz1ZoQ!Q{yAM8_^wkJzBxNvnWjpfE!*8%tuR3jV#z67q;~&#W-a`Fw;Rp zZ9}YEV=;;P6&Hc%()-hVpYtYZ(`Zl4IEjC>vuWh0l8Q|0&9YBT)@GQPs{LCd z1z(4)@7Pv0Vh;%K34hQ~+8n4!wG@hzAKg_`GgDVnCpsnOJeAOua5fIsltoIXMU;jg zrU(tjb7Jv^&T@^JAtJg`SksWTeP_$75VHnw4s&y59z|GNCD2)~C+$*R$cIVeH7p4l z3Fmte_1aNcQ`$CwM~r*Bpc1L%b*(N<)$H@rHhlxT zWfGM6i_s@N(PruPUm?+$$y+II^t%vkIQ!+sTaZz2XD)s>r>-qh zVk7%j_lH~!@J|y&M!*JU(^8MoVcS|e#>6{q|5RKy-zbF;MkGRFj1YL9b@^;M@x!v8l7BEkzzJzsVe zcskf-_8RG1GZ%Rc9()ME^!x<@vhmY!0fMqfz~`6$7C|Qv;G#vL2jKHF;oCu9I8`{W z>%4En9tEmJmGOD4L>A0z;fBn~^nKs}Eto-{>@(Id@IMnaN72uk4_N9(cCbwoSm zWq`1?(}ZLB60{4wHT4f(pHvbNOBAPNQ`g}LjQ)9Jl2LZqjNMp23`ypJFzz^6BVDyC z%t>IKfR-ND%_WHb`oTRa=+3ftLoo9=C_pBq(W|N+@~I0hu;?6f(+}COoTEH(rYDU0 zUa#%K+0)Byx0`c2J9)c33}Xa2{Y4k*;dv_^Y7D4r8PSscG;z0np5F#&>2SpkZc3mH zCEza(_EVaA5VEVQ%e2w=486X!2zdzb&wf8j%)`=bca_fm+$&QGGB(;puKLISqX=GT z>&?{@w$X0MRydNXlZK52U$`sx4xTZQs)c2^ub^>S6Gz724;+Ma)dL=`Cj~=N|D<4-jeo z{_gm$;=AD#=)*5XK5~YtbGOIcVxH$}sNDI)a>wsY46`BwZmwyEdsw#Hk=tZH2Uq)o z)a>TWY|w$(VWa1yQ0tS@dj<2h1zgQ&!i-FlBxi0%ful2CZ7if{Y8D$&-A%|`a^4R! zSt0{Pp}TuEEuFnDKkcX5(ZEM*8w9E~qffvY%}4ly1v~3>T@@Aldvo)9bN(`@<5~X| z#Zb!iHZ!O<)E3#(O`o+qepeiq!^g4nc*?1L32WSYglQXVU&IZ}Jk5qt&?#Ox&6e>u zu?eleYbngsrLDfe^)rL)tvDmKHZzX!XIe-YrtYiThKZdMmn?$b-dS?%;diHkzW`+m=2@1&!_Ybp*|E^OgF}k&ibsh^o4S5KWDfQr-+|8YFW^Ff_+|vYd z5#t}5l0wjG^`9b!soVl4nSiy)7Zw@|gXexyzl#H$vtHnZUSb6N(iOh?&)AJOl#rgz zQ#=(;=r>yR>JsKQ2JRuqhy-nWiXD))>rKjD`P%o&j^c~*dRJ57WC2$BS$hi|s^H0g zTusq?+_mb$3waj1^~8z(;LNs4^ExfLVKWM?>vzKE2HnC~Egb3A!BLeiLz-$<-goDM z0aAvF=+$0@i3rJgi7C0s^Gm{y)R;|Bf5khJZKZf`kB@5alhsgiut8P*nV(S~94P)UneTS!X)oO$2i_8NGAI4Q(|G3{VF0P$nh3$2KD? z+4T`%=MNu4G3t| z%xAR~KIGR22@={UrRnmHOlLipSyK^0n~GWJ3S@sAn)JNha6eg?ESi|mLl2wUk6}5_ zb90fNdnnQLVQe;X*2MpeTA*}9e--ZqK>w2)i10ZHsLnO`rCiM zVuqwvEY{OYhE5GbYPi{(k>L%n)cSP}e}_$H3E#W?wuA={mc3?ji@jWv>v#;v0}6CO z+Hp_Rfj@-QCh`*@(zTOL!MnXbDDpm>nTRDX9guoguLP?WAM7VR5tqPyi_e)B=a%ZGR5ro=%BXOXKQt2i%Hlz%+T_KMYr%Uk$dRZ^-Y05l&SX zr~R16B42OD{iciYnv8PS7$r17V<5%6Ep654ebZGk`u8U_YLk;n(lilih!xKc$|T4< zif77xy3Q@R&+Ws?JUBD3z=lh0vC_MJA)2umtzz{lcDSUH={$_r@OW^U@6qT99z*zWnGCq?q%LVCKM@ZJ!vQ=oF1MVrneD zIbe;_ygq_1SMMJS#dNCXzWuGIlYD!$-sd4UY1cdXXVK;RHaJNV))|{tIk7OuM76!S zxv{%TPEmiT7f`RtUD_0P@3Ce6jHx-1j zA%wuzpl;5qr9Z$c;c)!Hhd}wj-`8hfc@mqnoibTtcWI(b@5gHL6QlyJbP(f(#rhBk z6AJOtr2M}{>EVBY0Z`CF@k8*(wFm$}{NK&T{dY|B;FTPxSsohzd#NaB%9p$~3;7?O Ck`mhh diff --git a/windows/security/information-protection/images/device-details.png b/windows/security/information-protection/images/device-details.png new file mode 100644 index 0000000000000000000000000000000000000000..32e2edb41da3be354850b7ebf08fd0e51539a9fb GIT binary patch literal 38705 zcmcG#Ra9KT7B)x{0tp`63Bldn5+HbRcXxLuKyVH28eAG^+}$P6xVuB+jWjTwd*{x} zzvgY`;jBJgYoDq*+iHJxzKT$kmqbM(M1q5ZLzR{iSB8Uos|mX*J|Mtam<+FNU_T!n zrLYK7n{6=To!>pZW3F@QLDu%$0N_!j9^@PdPPyc`bV9POvnpzqY(J3y!Vvv%pp*kf z`OhtMUFs**zosoyYe^p6E+b%7fGK?7n-{%wvVWrC$TR6s(O6Sc_NVQm$h$_hdM-o; zrzf_S4n}yR{yH3fol5lIxdgsETkn)T@@cZa%KRH*d$pyljlmQx zM@}A? zm6gTal+Ix>*>WoC8vmSuLc*UkJ3GtWM8fY%%f`lb3;u|TYBpb~W!GtOdpw7YgTrRj z3tv!BpxNQgB~kd>>w4dfHWxOBN}Zj6=xL;Mz#S>^|dAGXq7-XY93 z1yV>xTY5YR`9KmfGDiRAi)E*TxggbKa1S~;IWcj^7Znv9)Dca8)z&7ImX>Bx?}Vu+ zhJHUSE$y+ZO230JZ(^{r!;p`OsYtiJevWfkR!)wRjxOTr>Po`wxvBSsdu5=rKQDW57Kt{LvdtjcPX>P^8LL#}MuX~)vB7wJV|p5f}E1(+XP zUS5(53bs$zh=U-@TvdzaJ2+8A$T!knqlqdz4ji8(p?BD@w33kc|Q zo~@UI%g!MKx#CwH5mWjI6YUpOgvFnJlLzTnhMLh+QvQNP2=17Ks;cVqQymZ}P!EPe zec?(bxav|vV6OCNGhfrr*}gy}G(r9;b z0dLiol|@`$UVh9_0CQ($6_v}2i&B8W>Wm~npQThOf zTD(!xUCz1sp_%o*qsp!3`g+b85NOIu*~-Ys2&m6jI4vbFFAu!N!@~=M8ME-83&GNg zO{1N>JQ~c@w}2J!RIyuNq092=LEV=B>FrO7Z}HDYm`_hc^G2{F#x(D81z&+-!G%(H zXM1p4`R|7Q-ff<1GY>tXlvT4b2YB*-O90 zL`GWUGVbp0&uiSF5-sM7g(V~=f-E222lsR*(Wz*UtH1)OaFiVue6V1V7;1Ld=rqTw z5)&0oV>J?e_Dze08B7$g;BoKwBP29bSygrR(DMw(O{c?#l#~<=b&fY<2o~d!k&zj< zXp?1=KgN97-ss2=xAG2VVGIh zx4FQPMygM@K*&}1l8G%n6B8;d4RrZG9~%JCsdC1YDf#&LU~9rBJUopJ8_?2ECRp}| zrGdd%l9fX@SQ=t9{2?V}scz7{#GaUzw#fJ#8mKBIB?WB#%*Ix`)OosBeRMl(-H`2H z)9cT|S?K~>0|=A9J+a#Lo#0?$QFLgCaGw^)SRY9Y|jEpFjg5(WV`OTp?S=qU{2G1ZTSVqD} zLFn!4%e1oqpy-?^Sw>A;+Pa@+8|5mvZFUDfF0gZO=m>_PE&+;w^KXDtc-BXPPY(}V znH;k-t6#F^7xMj<0S$Wo{=(iJodXi13k!I`J)0Mo%S5Zidwn_XpfEgQEBrGX02kDX zPSMg5mi6&t1|QELXDb?H<6P}zXMHWGQ(e#N!^6XtJPuX0knP0)xUhvd4%pfi+tA#c z_Hcc`!$8559J0N=tv*%*0I-CFgiKs5se)SbU_mu-Mz{_}H8`o9KY#B-@C&$L4-4Py z^*D?!51+g9D)j0rWF-D}d38xW424gPx2C!ls%mO)NNi5eaEw8GDDIP^CO)$2yoGqj zx-gHKpVFvLUe^;+(aYcZI1u9$5 zEf%}FBOMJzZSK&hD0<4L=mpGeI?BQseT{+qO`E4a~V8^ukT|1toZcEdG z&B78*LA`brXg)qNCWcB#D7(ME|B;XRjLZM7ySC~K3WZ83D0m$HhBgv*RO>U0$paQt zbahv^H~0x1SKiejJ6#SJE8s1^tDc|NmX(pQ_V`g5`xoYFNRIpkRp`vI=WRz}6jka` zad8T%EERd6BVzsdIsE`CN=j()!UwG0bnT44>%ZOV_)mhgi+l9bdF;Llv?*FiNqzWd zd&$2ezMfyQriy$#W%1oftgzX_-07GDXLkJBa_v%+ zO&QcZW!m!e!qHxGDc9LfS{C#{``D@h@XkU6kw3e74sP{Rto(1wDm0t1N-ZG&tuVR2 z!?L$_O%)Y!)>aTwOzuy{Tu{!#ot>Q%qvEjS49xo@1gp=)B_v?=)-t1E zl*hJ*K?4mrdHyu`WWLJg#xT_HtfFxrrJ+Gz+v3WE6@Sv|nOkyk%mw7bCoD|bp}$d? zT2fkCI>1lyGwGz(2 z2*8eI9Qd33ZT>xvxaI3{aww`}A6Fp%sJ>Hiaq&E&eSUtvTpDY>)+V>jJR>G1X2w|s z#YV{@Cje&Or5Y1CITYAR@vj0^Vm%r*c||3%ep0cjt*yN|S(w_|;*nfTwRNm7DQ#|U zR@wonw_YDi0SxT(%R)~QCo*{eOYThBQ?WIGdnqX?QBqM&0}Q(Cv!$}r)0g(Y{DFZAagWw~tZy^JpD42Um!5+% zgQ@tZI)7SQgsBLazzX|=`tSl6_PF$+6w>VCxC8t;Vve2U`UHFMMe2XB1nWN-C0y|z zVCfy9?EWv@VgFe39}JWw_m=S=R{21a2q*jhfr!e=s}XRiCg2hX>y!M~A#aH2oByFe zS9WpQe?x7V{tqCf!)yMN!jPwa^Z$mS{!fvzl@0L^LyNZDO-pY*_m&C4}W9#IoF>V4F}_INwAnid-g8|l4z1x%=DMUxSi;H^!FXnwbGt)hyG zODE8Iy;POHQoRC&+yf|LtVhX=5^z)YDI2NAmYWDSY7gCSd)cH`6XqW5l$6J1s^ucK zUa&uDa@4TW>(At&xiVhF^?-3LG`~c`wG~m;e(`Q8_^$}k(X?%*av4-CIV|+_O^PqA zfXIub+wW#a=adEHqI~=)n)yJ8A|@75pGOZWw0!) zPafIOL9jXoY2x`)G=nMZi2^c@{*L$)Cu(4Pz+~{##q2xZhc2q=Z)aFFSzfAAM8Z8ah!Ag?QL znDu8yYt9Z|Gbht6-!)9bbR_hPk*Bc--wAbhveAOpRzg8Rd`@e6jq&UuHw`^;k=zXl zv-H{*E_=Tx);PwOtQBM5tORrELGPEB5=kk0PPzSWj*jq!g9EI$ttZVd1xi(DiE0OA zTN5-6#^AgV--q4Rjh^@v%;Zs=E`K)YZLH4XBV^&;+QnS&r&*t(cTl#p&f>ETDVGdW z&%02U>D|j;tu}Nc_YrZzdSdEZbc`n{*BNnOKnrqjp`05e)mCB8z*)gXt$rFt)$#N;y;ScDA?T|)x};hiM6e@_^T&^K!dG!{X3 zbU(p1Zk|bF;8OQUp(MB72Oyv;_yLHh{G>JdwI^MUJD?-udz>xR$?pZvn|)~}v_vcD z6Wi+%dg)bU|B1)ked}MFL#YC&?=Zh}wDRDVwr4yf*C(hbGa&!ZZ1_NN_Z%n;r?%;G zrVHHjbk96rwIQW%#ziIK`#oX<<3(^L7@X2I9F+@=&aX_O{~Cy!?cq=zaKZP|Vu;DS zSEBWF`MSu{pBn`ZFP#b`hiC|EUn#81OBGelzSW#=ZJqYnF%yJrSI8ajwVM}v5m=6w zK;rG&IzzE^?xza4ZrZoy_ooOB|FTx7EZH7X05+FO>_7Kbe8Vtfb+p_;!et3SZ0gPz z^msM(rwNiJvP|HpxtRG|S7kThOcAdroUmR`Xc^HFjnL?XtKCmCW=f+Y8^*PysmdY! zy$~Xr?Y(L-El2|@2Tkmsfc}8y*8v4BfhXhh=$Nn90%XsY$uhF{oA||YWFX75(}HQX zdyyw}b!Puywpyj}7~2;C@pNhgS-+joarBVOkO(daDA7k;ok{cc^@#{T3{ z-$hMwt;^a9qwbY3i$7~PgiNb@1whw)TOAkC3HEyN8iP-I@Zoda#jZsr-HWYY`65-6 z$4HS5!F>si5wY88w4wP69LQdX&wim`5E1N6k~G+!)}h|nw>E_A@3nUb=Vn2D4{>(e zP3+VWCUY~cR8FBzh{a9|0)pemw$;L0a%tSzJ*W)!70J^Sy}bU1GRn#x2?p#03gGLc zo{b9i(XCmdeC*uEWQBRC_+2*WV(w^42bU!OOepa3oMx$sA|!}T=n`Oa7G2^|$2TxK z%tkRH;16xzzvP+F7IR+~_FvZ!yM34(dtWa5j!|q~x)J;m5igswd6`+Vwd3yYAyb5@ zk!x728^AJ^$%C<5RW&AuLldwx(74t%B4j5@fZv~%Mi)(r9gD`Aymz$|>M(qp*}J=` z+i1TsaU?_a?H!HdL;YnIiIuGYiCB-5zvdIwccWDH@hs_?7h_}l_UM{&+XQZ^-)j1? zA5lraJ*V^fVZQTeEUpqlj>#P+|hXA>z5;Lot!%5e*^X@&u6J_fU z$0E^3iGwqJdQq4eMFz(L(X!PfaV`kr0^i;++w<#I%xJx?>7&f~YhK-5+*+rOtpBh%~S*g?v9=U5XxXBp+-L$Q)1F*}l-{B-A0%k0S9|D=Ta2{_Ody zeVZo^K96YAplb_QAC^&I5F3Tkb%Xh{dx2s z>e>9=8Yli=EXU`@i3wLnJ2;5t&yCj_*LHU^6cG?O$j!NT5a09G8)VMO?f2Z;%J7SO z@mX?`-jH!eNShQog11X-h?IREXJ}~Q+_tT*nC7{sT8fp@vqXQk5thr>o<}ucA0aL* z(A+&j^Qc1~@X-6jY>quU{6IJ;CtGWkY@lX{`7#Qg@bWVUp9OPIm*m;A^J$42@${{s zyd3^XU2Lvj@Py2_{co5nrLQY(9Oi!ugGi ze9GKN=+!&dNnb(-q9vW6i0-6x{F%9=GIe(jhJG__j4}qHF`0dfzlBPf*bn9>y<28$ z1dQIFK!^+30SS9!J1yG@Epn$G>)H{>%6RM9=99b7-k01T(H;J@ZS*qxOJhA9g-6PZrfNGkT@bvq_;QH)?HXP0sHmL}7i>|?v2Zgn zlcRES40HzqHUgrZdd~GcTD6Oc58^-FK(6<9fA1u*g+}KJZ#^tPKFt6{<_o^m`?JBr z+m~=E4;A`(Tu$~HT%L3MS~2$7LBdB)d^mgIn`xsdqgI4nK6 z3##N9)lHIy5+QrJ?V&kO&TgKNM0Ul6Y>S1k=2uPYbA407yPhSI5Z1pV1v9S)`s5)B zzr492^FfVUbzyjhW_uzpjjN_4D{5*kwj;_G^^Bp80{!>1OVDyaw-YN(DH^!ce+B3> z60i_QMtBtM)GsD@tlF_5`1x8sQc{bm0^_Z2R8*b8E%tdC;B~JI4{qX0BKn4Ww>gjx zs7Mfa@tXD*h%D@vhKh}ct88f{D4y23FV-ov-B;5#gt4il<52I>rE`ULxi$7`%k|pF zS;nYy!zjyBqO5MzYpb$Z0HO9DwTn5A(&*&A@|-<=gd0oiNZliAmrgQA;s`_FY4d1D z+z4-bvhVbDqZ6o$WFx}Ko4c?AS3z$_0-QjbNW!}Ju0#v6Lt9{jom#3fDIxvHr9WTG zYVsjyd*za_Hj$W~4xN1q9a@oWS&4Zz+fTul#gWf8J6iV}kflrwxfrE4+8Vy1od=PeoQVUUvYIqHJ7es8Vq;+v-@{9xBqIsFPBT6ku0k zJG(x{A`Fb}H0o2-Ap0WJRlqI60C9T4(VnlmkA3zs!;iuBEpWf?O*lvsQXB#tEKa_h z4bmz%RT^He@2D<0Kb)F;2+yE@qmHGwNMkafsuG%CfSBJyT1tqrpksq#T69KDM|X6p zpw0X~y-l;#lc2aK=oIKBrxkx*|P^r;fq#9iG? zqS^vO9jA*_hM)GC);E;9vk(m|`sPg&ny4?jx+e2D*Gg^8H8+tFk*fhjaNR{NghTL;6+M^fsaD^L12u-z z*~Y#9kh=f95srahXV#Mg{<1x(?u~wQ$IVnbc2n$+Oby`fNLzSBsd-<5hNssObz~Nw zzq(Tbi+*z=9jw}JJet}=uOsgW8vdxkzxSxFs_MA9nCPRgIdW&0>3MLslmva`%5@Nu zU;HEB^_*Nnu!Ft3^QTcKQ?bMtwLLW}=k*dhhlDK(d5AA<?v}R-I>D8z9Mq`SR5ot3Ir9uLq{aT-LticMYV`@Z&2qEh~{`$Nz-?5{~Ke&9=NEa4G>Jx?s5|#c~2|Dqw+H33k5f1lHCkn~S z(G0t+Rtj7eJ1&u`X95p^6g67y#TmnsP1xe(sma{I)5&_#pn?^JpDboN`lMBgKSUv_ zqM(^Jl_@u1A_0AVQ|RTReP=0|XA--WD(!|}TS$X6M>BX-$+N&8?HEz)UMKS}U^gTV@H=IR{xFkQqn4PxzW%KLH8+p@ z$^n{OLN+yEF)R3Td1xozN~Z|t@p_^Z8Mod8(V1Gui!JT)__F%I#gUUO&83UuLDnQk z7OP+M+40d#@X46ZpeWlIRF{ok?$hAZF}RI~LWKx=aG%pg8v4#=Y|5$7P8c^|{I%>f z$i-pUXz!KO^tQqRq)rPx!owL!Mi-jWOGPWN-B7+GLEgFBi(~b8gwst%3bL5olXhcH zZ}RW09>)wt#qY`M;X7UR$U0`Trvxv?Id^kGN3JN^{N?v=z8hr;#>?5i`lEbsreX1O zD>*)E^hAJ|&;Hf#w_BHclM;&8Gacz6dY zqc@gRW)^;T;Cv8+2T}mQd9#8;u_|Tc0Tc3S2p=~D+*x+kGQ9%)(!4mrw#yY+{qG!u zxb3M<%MtGn>~<9CvF|f1Slhv`!=n@ACyw(iO~7P{dZV6u&qKv>H+Xo&t)fITuFT_J zj)K9JF7&NuAYWFF0oHWD^Qz+F&%p}o`r-)#L1pdHNM@htPPz;g zK)b#TySdDR#A*VyGednO4Ki8__Y9?gohn?py`r-c(AY~*!FiPBMAmv|kfi=Yyq*+#{#z}ip6YYg2d{q773<}AN6`1Be?(~YHA z7wbE__Fd5eV8ZccVer*u*Exlk6$VmNNMzj?cJ!RD94%GRTD59>HGJn(!UngW$o(74 zrWCU#E`PFCXLI99s8{z6@>#*x_c?;t1qYp}Iij<35+JkMH{=4|QJ7P3Zpx?_UcO~Q zCJV@h;7WeF4B){s2l6|1rS1si$3PA6q|6Y^Q{c88+cV(f) zmcgEHZTGsRD0ldr(Rw?UMCgGq)gINuCeRWvClje~ZolLGz<%w3T=qeK@}OdUs|1x4 z9^rnIRPg7CLuanY52BwSvV9Q5aPro}@#(bm5#3d$NZ=*#&CSUMR`$$z=an+O;MUYTrD+CkfsUQLpIRSgGg<%WZYGb5j;zAf5?%lY;sB z_gi!h#>5P`)AVWl+js<0^|S0+LF~K0s~!8whrDwV=IUl|$?Mc6{q2n3M$NN&`>fTMw~tMq7`{)rE~WGpW~^&W%;u_1&UPobOp1%FHzkj_0H?P#(S zV}bKYHP>N3vW7jj>JB^6d|7fc^i8PQ1@AfL0~#aazY&-wy}#_v+B#Gn`rF#d;W-}z zb(psMwTQ)`5q~-M38nmNXh`>Zwa}kI-Dd*9FNE~bszfMmERWMoV9)br2c(_iSjzF0 z!p@+}sP=HY4THhqWQWVO6h;&^Z|^~9vISXtWZAS4TyvPhL15Q7L4< zS>LmHybA9NZf$vxVSv9%q8G{^nYikv&3bxTr8Cu4n z{qcrre|e|8te|ozE0DJ%)-@!?TEU)2@cw%{z|kN0WxZ|s`s}feM0Cl<~<_E232c~ z=R6Hn;8iw&pi$-609Y})1=L|eBG)W{dX`+&E5N+Wk!US*Ab zCx*$a6sU6C7mQtaf|=YY$xJ7^Kb>uWb5Xx$USl!njCGBKP5bFeFLx%ebP)_>r^bkz zaMXC5;rX_maJD)%O%EYEKZ~*^o4Z^oq78o1pWP)fom*zw#U;R>Rn|XqQv!J0zx1)B z;d`+peu2`-DVSdtB8OYR^W5A}IRy|c*d(DdsN3}x5Dl8S46&JdVmv=V3KPq}RDhw`D2+micxe{~o{3l)i(sT0mz=7(@hJNSUu2+@*r(~dJK_dZE>n{WZ-g{rSA1d}Qh-k{TT z28+4Z*grc2lQkbSI$ynnY!a$>=RcCeUd3!~`D_<=ZZ?H#in+WZ`R*F}(9!@zU5p$p ztIq-q=rY^t30jsHTa4#=-lZ$&_@2Kb4R90?dhSqSNH%OxR*#R%7Y$*ij8~q$mz3Xc zd=Kh{ZI0C&)BiLcy*cc8V2jKZ!+Qcu9FXi!u7Zdz2Z5U`g{1F(p1 zD}1K%Mwo1gzM!&sAg4(hB8w)M0w6%sT!-FLgT2xquYN2dzWCAdR)rU{PLa=H7Z4Z{ zB_eAEfLgpL8@?&&1UO*A(GemV-TCpX@1Dk67H&=BZmhh|NDdraMbI5_QCR&d0(NQZ zMDsgVv!14lT)gj5*`=N^UvKdC*Sy0u@V{p3>2#CDPTGyf!5ExN9NJuo(ettwqH(r* z{a(3RpEEvIK(KiJO#0IcOb2^Hnc*RKVvoFsnC}i7Ea=1Xkqn_wU6a?1F|j<}O3-J+ z7790ZSQf47un$Uo?TuyWP)Zx6V;(P=U0wE8ylXvF5QOYIlQ#Px3axRerey7FcIMcS zc7?S`B>#SG;;v4ui0JLuxU}zm@@*|ZB&1qoY(ZcwlZVL&nF)jZUCON93(|@t`FUDQ0fY1}EqnU-mU! z{D>!tB%~M!SxU+{+v$*RPbG4y@w08pevd7~sf{{EGk<*ub!P55Cq3`9Vw68uc>bXx z^mGb@Q`OKAS^3SQ&4>$Q{g$e!X^TFhn+!%cLKwfG4IpDTGs+~~_MIuga~kKZ@#A~Tnnp+YBy04_?@xSdHiXxJ z3<*H%`(D@14gxZw;J7==A$e?Nvsnzmdwx=%V}Itj^9WhwBY{!l+C23Nr84GKoSZ2< z*!WAf_6>sdx(I}?mTwW+P71a>+sdbo9vf9de^Bv3y$gQDA6mh-xr4Ovq~LI}MulS3 z$a-)f&*`#5H^r5wv`b!lv$JW39ESW5p_|Vd3X$R^_99TubU7H8q<-Vtf-52Mw|rS6 z3*G{WgP3&@As*5_A87Q@iQ*9FP%^ji+`~gixC4RJSyQv(0sTXS;Z52%OWwYbcF|}V zrr?9|o!T())^?AO;u~+UBf{(|&2UAC;B@tt-CEE+5bv9Z*{zyuRMt)$dU$GLmflU78p z!}GC-3!8x2DYS*}VX}uJPV5v<@9Q5w>K<)NYwb%_^2DizQmsch1r_n>~4 zeiT-AMLb;OwkLVEC3+bsBcbb!3L1obE2&XVNbHHgB$@{8vvZDDfNlc{eJni5!e%Zn zz(e70-e70(ebY~m$V(g3WUXMa>LRAJT)oxBBssk3fXe10V^L3i<{vK<7O`3?x*=85 zp|(*NS-N(=JPf=c0|5q-9_LE)hc~;W8&Ae*8f7_LEev@l9Y)IgBLj?_=%K5M&&)h15t zxtZEVPeyeHZte3kEB`Fi8S5im{yf-6ZUjg!Wg@xu=%mCVn};SISrHg z8@OYR&mGQR#Q?A^QOi8L#_p zsz8?&%9!F?u?mPh$ZzE&k$Pxl*+27z1e-P~_O{%;oY^{|OTDRaE(eG};P4{+RLcX^ zkp*zAz1S9<&96*c&(%X0!GO@cHfAsq)hM;w#!{bC-iyP*x)oct`H_j+-rwtk+sAt96^086iEN31BjqmwCR z3s>JJMItrnIi*1dfrv8_b$!T7|7d}D ziIwlvcf0~i@7sUKG6gHNM{HZv>t0nXA6M?;b<{&EDu{wjn2oP~k>6Xl-pV?B$4mGR z3F=Tn29L>4LSZLo8Z_ylE{>O=sP$iN6!Cda9gM{@vHwUT0rS+kxr1v4Q)b({A(dCD z@qOm|?WK+1B99NX3j_x?f%78e|78ZLSHRdNqCb92z(`0ci>c(!t^*-xs4zg&Vp*&1yASbt=;)aILMaYc#7CE4i^{ z-diUlHE4$n&b=>E4w0cEas3bZ%pcG7rx}cmwq&cxs16J7e|FeAeVxFSedaa?;xvo~ zMX80%S&Nmy>Tx|DH{%cJFzw340(D71n!WYhHQlVDyshpeZ+u)kS3I zz@AyFSv8x+*j%cXHcLM%!+{j?HbgnFBC7R#==*=US*}sY%-t|XcVT5Eu?IT3?aw)D z0fB?^^H)?7Vc%c%ePNdu$h{j=hyi2{P+vc#@+4YYZhCrpCByGk%Ab}g;FD$MCM0K_ zte)* zx%`+=S5H^5f_ZhTHv#H3wY7?zTq6t6eU$ zcr))O_3QuH8gk5^Jo&o;;Mk`V=5^CB)nXUzP;$K^#gE(fsZ;wN1G!5;YAc`vP_tDY-Wx_nk2?D2G~=zsB&F*ldP&Z@-;`P>!UC~oiU#{lBU$OFmm?;p3%_G0Ro zdFw=|EZNg(D;gbpO=#(XpX{cs+Ue^)I+jsu+E55mVt91m@~9>yX>1pR3P8=<+XdAM zV)=@W`8PO+t7{JnnGVX<4R3Lsl^5!EH$>Qvmby56q|kNY@M1(hb#M{aX=b3NyVGRO z1ufb3EVr9XJE=2J1CLf`EE8h4`qlNJU2ebh`~{jOqD9{sa@A72aCHhFP9{1qQY>nR z68scY7Y3%SjZUvVjprV|`I(Uyo`0WxkDs`N)M(szwkZ41(C6sl)Buh@6+`6JPKuke z9<*&VRIxtf+cuVX3K)7_*Bbd7uqGZ}Vk4Vg^yta%APhkP07OQ+#{m1ch=bc($B{kp zQ-dt2SEFKWBhOD?Uc45>1t%|OXDgUD!*IZu0hCFSq-{C=`q^>om8hdRw}MGxveLK= z8(y(ZJh&GnVR&p_X=GvZev@qgL4^hzg`5@((co+Iz47U1TPeXGy4c*Ee1*A99IV3)fg;sc!k|RJ~w%8N4#y{ z(Kl9462bEqX~8I{&~to)`}4cQ{_YP+y5Xz-6AcmhQ~toH8JrjiF-1oV7;78;{d*%= zl2s?F)f_Ly`I(7M-9hvHjUR2}x8jNM9H?!*T1azdU4$bLWA{WlFPG)pw?Io>T}LOS zt!hv~>sRU?8&`g618=J}2QK2vabp5Rd_g0^)E`F%24xy%U?Bso_RYB@^WSMTAzKuH z!S&P3sXrG-scnDtpbqwFLhtSTkkfj4sK$6ju{oH#viwnJMyB4Z2IF%N$3?CYE$Mg) zxvZX4|7?j*>NhQi(y;0$hj%FS4OF0~>azs`@Tv{_e#(;VORbAi7`lb&{`oRKGd% zGTWM+&VATF(UWTfi;;HPP=6zpDUKx!Z1824?Rt(pVIdkkWNli$HZR*h%pv2=BNzrY zDHtvxJJgw-*qh(w#!Bk(m6p-&f=a4)_Zl8bxsWQWgaRw)vDm(($TE{f2?=s#maxxu zWjxux{>lvy8mN~FXl)VG`r!1Y_47N%N<(4$fh>z2U86xuR%J2NISC4+uSKc_aM&`X zm8IRb+=Z%e^f)rAKN)a|(kgMSb^Xe^lb!KctX0jOQMlVDaNo+fTsqfo6$Kgwh^*dt zyJ|DhC)c^Rgduz4*M7=O?k$X{lwF@nm%#~qH^?gBjv~xoO3&XD_pyTZ$m?TjTm)>h zwBMY~h4+Xk0qMEo9LJmdn$M#*v#7vnPrO$zSBY5=l)Sn>{TezaR zed=_!gzUz!GatxrkHKH`tnt4osM)`iJxXsNU@(5{#AK|!6i;IkcFb&kV1zY2PKwJ zw5O9&rX!5~y4;d}Wl>{=Umrn2-{Yg0=rXCi-MFaQgVki#X1~E z+j{{dpKn#)^!2SezOgQkz20fn6CYfkJd{o~4EKu*02mCdX~>&uqW@SkQ(-f_`M!Dz z9?G-i%4NAHOGew5sG9%umjc@Z4^Nj13A-!MTI|F0E%P{Bg?6AZkYRClk}>@UjdLF6$yK>9u?h30%G2jS}=7 zf|q+gqr(9D*3eVSJ-mFl=`FguJB97Vl^`cGRpz|6m4! z(XcigYB&nchNQz#~Sg=h)9+7)Whym#j zH9dcB?0|8_IO`dC1g8-*q;V=5t>=B9ud6HG(4=bKU`QtgmKSvH)p6vj0ZIs>R_7tX zx_(n8)R@9N^KF&KXEB!6M7-RbslQ(#kJn0Bwb^G3T{La&q0k1h-v_uosMGx14ljYA zjuMWBE}gKcTAf@aIr`O+6rm^DY#t1jko5LM#Kp|>zBvy`XJ4J2g!~WqgX2p6(2dv$ z(-i$tOF(Eqld`U7(0CsLwGd}0sr|$OPQfe&|F%pHsS*TDmI{%_Z#V$AL(*BDR1M)h zQb%m}x=G6|S;N7+_VS&Z?`Er%a%Vss*xg*oPGH2xVPSLH<89#`^Iq-3-869OtDKjY zCrT$ll|K!`@}h=~E$%x+9^ch1_KU>}B^0DfYpyk1c?^CJvi7&JR0~m=|KkE&pY$ZE z#>VukmGm2PY!PC}XpX!YttdYUgUH-bT|9rHT3F``&UrbH&T-;veZNs>??L?>jF7Jq z7`2|cn3+q1OFOkOOkY&62RCM(UtSQMkbqf!qF+8DG@P-Qt4z!ld-*%xlDR)p^uzQS z^YE0mdSY^cpPA{|;}Yg z)t_@~=q7(ZU->BP7{bnbJm`*JC7!pZI%jyygZJBhL{L(L$+?)aRUW=$W2Y)uhb8T~Fo=BgoZKYqsr!FI{SD_9n*;hUPh*yjUa+|%4t)qnD25b!uR-3bG*j+}e|FnMSHhn2)%v7F4O(DiM5 za&J|zm}ejMF)+DP@a}2>3f;j?5%Q-BrLfUzWlyIsU%HwHw%>Wt_Z(&1Xd?6Y|6=bggW`;ycR>gNLeSt6 zAPMg741{38A-KD{y95$k0t9z=cXxLg++AmY!F7lH?!CKJdw1)8*sZPF`txyk<(#*> zPxtAk&(p~k^d@Z31C96*V#C9dG<0-50|Q}|mGYH8$Hbnflpi`y*V7Hr%Pl->j(k*$ zD`}O~;_7;WIZJ-is`?J&Xh_np;VYR`(^}om&SL!d8_^JkYK!^{0e%bQ;(|XVTGlP< z{Vb=uzKE=L(R=mQ!=m!~d}nKM(<|96dHOvWAT3(fo#trUbHSPX*YdM7SIq#rNY1ZG zKa4$V-I19f7)_2vbHVfNDC5f}ZDFxtu}JV6=1pJ@S25VNn(c`_;C>Edxsi8ce=Lf1 z?x?7k@7%>e9l8wm_NOzs{8pqi$#>$jXS3XMqZvE+c>Gf1x_+(s%_(S#6PM*!tcFs58YW?VOK$ZJ_RVL{eUPJ% z?+Q8jXL_PBc)^K*?cuSubqHYH5fs;Y=hLz8Ij!EThaN4=xXpDVMQpR7Xzz z0ii%j%U|LKS!)1V&X{Nn04>a*^Fx}5hZi}h40TosOvUq=q~}Isb^R+?k;>5f)H%Ll zact6_Qe{F@W^RLSQ2MBKpF-gCZ%S~(Nl78>)>3PZ9(xLlW|YHxb3*kV#CMG7#^L<0 zfSU5}@Y=8tmN*CC#JWLW{g1$FWE{br{e^>`=yX}FTvQ+?^uz`4)L4QD@ASRHrZE>w zaa34@r-0t70;t50uLJCwNz5<^s&l+^JCC1Bz;qC2zM562C6MTg|2x6a@RWRnNV>hq zSHAO{8E}$Cb`Up@HSeliw#(mwcLAFJtyHKm`ZOV^hOkkQlPjVBFv_Lw^Z>7w?2DpW zkxVuOVhfGEr)+rMEwXgRE?XWQ#e0#oxz=rRGeVdHy_5*On;PrBsDM>gmXMI`KXsXz zT=*&~3UA|zMG}RF4L#%DP5SO*W4HLca9HfOmJ**O0j^1hf$qKiu{I4MWeWVbP~9K| zy$&=Z)2oTJ1*9-_tUH*~#MIt&ec|Pff5?eHlI=Sen{`?x@W1DbIPCNLfE3=ro*+u%n zLVV`A0sQs&CznF&1sRFYZO>f7eTFNQuvjg+nqKz60dmueZQI@AocHVz=Z~5nMQWFL zjLCT9b2dW26)Ux-zYGs_g_fy3is%#OHQpE*72)V>x?Kbvf@y;}r!LjKb{C=z7lRy# zlugH72*b$n7o8Qh`ymA{BL@k#pKp8{zbU@6H#m6yW%sVR+z^@*;ydXb=-a+|IKOL! zLNwbBO}u}tpKDGn#jB#`DuEZmj_8TF(S8HC!qFY*e9p{fJ|8vfF}G>R6)H@$Cd?3S zhA28zUGP30qKmT>;>#eSx8HiF8y1UmBr)Ifv%7thVy!KuIJ|MD#sd7&ec5JV#7_+@ zYLZq|W?4qIJY>mdioCBAZ|Lz$Xci-mrTIB%h7;E1H#Zy1*ZI@dYMHgXN7<+1 zcN#~pj>7I@=ed>7lmG&hyiQiU?f7t)xaf5dF-mDA>lw7k^gFRP{gQMc1+U}YAM7I# zsp#Q!AcWL>w|Dx`1iA8fzC8i-l5Rah1=iR$)hoJuP+aO;IB{=wZF~?4_8S@s9w9Z^ zJ-qqoHU#?8E-bF!IrH^=eC(~k1<&1RRw2R}2ln}mIBxdkM>&&PZbyj?@$hBB(3Y z1p36r7F!z(v+i~Kw&NBEv071e9h^KaD>ry*Mm@Pgn0&NxVSEW^nu{|SA(W09l}5N^ zSG*V-@ZvV)h**R1aRsdVTnn(Na3&mDDcDqy$_1pr=&|zHai`64u={}BokII0D_CMB zN>V3ENK1Q@0ZIA*G(bj4RXbX&Lf>vBDLa*Th@{EV-=fPEwy>b*M>&&DPdBe}7A~Fe zy?}306rKlxpbI@9=F6gPYe<~bHJkf|+6Ba637C|`6IwG)^j&m{)x^85-MRbzCd;z! zM62P??-FEtG>}a3)q=@iq|dU_`tt$C%=q#^xE{IY@+|YL4P$n~6jhg~P9xS2@7UL? zv)zL$tqZ4lCTrkNJ!_W&83Lw1j=p<3ocR{z=aOkUl1VtVU2Vpysc$znxv$7(#n!*bgIPdGrv-HpVT&wYdUtd%7eI3?_JpPmuoFhv+2ho8uiiTW;oYRUw2q!i);Ys1j6{~xEn0OL~to7(_32n_Kgg-_3AGs z1Ag=sN4Pr)1^gUJ$J4Rc+il2%!}hp)uE=sx3AM>gy@qW1^QVFxs+>6`=jx0|6g7I2 z))o`{2`5rhT{i#$aTLqT18C&?x3ydF6EU|+bRqxRq$a^MWaOvTBXR{uKerurCi zFxMwimzlEUy}YQEG<(xSU0Nc7gWo}|{^!?&tN#9c zSxVXlaGwPqUWxU=(RXu3FtR`2JCf6{;DjvUu6X8aL)Sa?RHPmBQ(^y}m2xT(mPLt? z!zd<(VrL!fuTB<>!VkF{%q4|$Q7X?y(zU_JPtFuq;Rz}KAj&eMhE6-7$$l2Y?EJudLXvG-Phd~;qf|J zc92yqUm*8%nh7DjZ1qLZmQ@Xtq7`nAT-vvc)^sba8h`KI_f>bQj{B#0tnO-*Fy?R* zdz-%8ZjiK>v#ZcA#n^~5mj?gm4X(GHJzvXYMO-I4at&TrII5U#Q*t zM)|`Lahi$($8p3~3(UF4ME#le+`!=n+K0W=q43sQS)E~`aYWMJktMB2P)465&L`OX zG@g*3fFHtLozb0(9bSKfFB{w(_vqh;6<1x3?k3DI?RK*b#O|D*2XllV?Q0Jh zYrb?%$NaEJd0dEv9InsHw6e{*&9Hz*ta#2=45A)%)_;P@F1=ewEmt&K@9yc}TYBxJ zyTc{uc)@Qw<{-`5ny!O9DARp$y?<=;wN+1~bNfm8aHe;ZGn&pnzh@=WP|rjCgPi*mU`e(yLXziy8<3T6EboK%tsR=Sg-{?fLIAG87yfNrC;8 zoK{P{f!W^dsdt~6DYBg#E4Jf)+v&Yi$Z0B|edmMPDs*<3rBhPB1WyQ$Quj~=Jk?Kb zk3a9ZXY;uILwc#j-jM9a6l}mw!cN1Df0py1IlJmN3ChNNrmJ zk;2s{Sk&1))&VW__Xx_OqL!-YzdSw$birgrH|{wUXI*I_zzML=&UqhdVEBFt7E+$# zfR0lETeyWcMN@oMU*GkSO zzI$6c2f6mX2HJNF+!NnECodDc%bvPOV-Cb62JJW=)&}aqbmZq0_qz;`UfxZi(26Mo zD$B}0oFVe6=YQ+cWBz5cO|dB%j1{vE9@swDt5SQ15D>&rLj9gGK?-6Ja-O3~KdWsnQU6ZYJe)V^GhK&|n zuE*kSW5KZ7pD7m##b$(V_!X75f2L!bp(>y1^eouOj@(oX*iEkBi?ZmklX$$7sdx?7QiHwuR`CwaqA%1RLidTfryeA8pWNg2X`h9Vc zH4ofg0NV4y|KYotgGxDf3$Gm~Z(5Bt9jTUS5yBBOpd1_rN((X$LGp6S*4o4o5fQgf z&yyX^9Hq`LNL_91H;j$=)}(SJ|$dkQIS z7F_{~t$Q__#=O8g)HwFH9vG{@v=2f|La4IMM=G+U zaZ%FFxZi>^%Fj^LlEtj88FVtxC#%%xxj&+PNtMmc$rcU^cS&T*_gu}?_^L3eZ0LCK z;~hIY&0l#^e7N5M({4E@8s}56g zeik(?V?tPXEw)tzY-_(qD{4#OvifiFnvH>PlW}jZsj*9t`>fzZdE5>v#?XV1)taXT zQvY#7I#Ke&#gk~*DVe8B<(X?7OnLA;`~;R67#ajSH63i;C@O2qxcAwF-hle{=j<$T z!vW&ieMZ>>Mi@#4Upf2@zOoc%RRZ&+if8n@IKhXki2ul2#6Q!+LD`JRD^wYsubgLr zKm~P$$mLT?d=$)gZzpT@S~&2rMZ2H@7?fvD+KC-dQ!THAqpe_X`Tl|K{X&EBXLyRM zx7lp+nAHkD9{d5AeJ2M_w-q(|BE(4lh+4R-E0NWZkdRRDC!?yXS!wA?3QLQ-ZE7}M zxHerp3rkA+tm-old1-59UC_1l&H4@M^=i~vlBJ<}94{Zix;hr6x!LKQ+IYg%Z)sck ztsa0nV}v6PGD#)YP{8{>ms@=inRxS8;+S5AcP)N#adARgS}4DNi$bXu6%`a@MGY{a zmch=>F0a*!7}WE#{4nbQtC+UAc*~AEINa$24uOP~6$+HXC6>l1tF=66&xwPRv&vJB zh0g_Kw0a+RLSNFSisx6VkC76BnetPX9zTLQ4V8?Rb?6_Zs5q_*?1)930cVOmFWI*S z6Qs9=MMYVqrK!`?tf8SUn+~FSoGB7=QhmFjogh2Cnk9K<;p4IF0g^pGQ z=wC`gNm)A!j6WD4|=b63?y|Doj( z$8>>}QovSH?lZA$sz{22R@xa0l|v$`dgBnGuI+_R<-=0gz;Y|Pg8K4Jd4W%=z+3=z$tnp`UPS59UG&6oI4ENjC#(w)bCwdh+9@=fBe`|u*G|aaPHwf%h6P1c{w?GfVSFE={_ho z?~L*uT0h~jyMsZ5C+A>+im!BZd|XssoLzawCuxy<*62KYvUxyBgaCwbK*WBn)A%U1 zfLID10pBQUs*X(Cs%*J<%A?S_ySs~sG(u}PX1SV#kFDT2lAYiXVsTWJP(r)D8Y!_C znI9V63=0cW;m<-`5TZs;gX&Q zZzYv@tXZcO5+<}DxB|8}Ig7vYQzqYCB@!g>+i`F;FwsA36EGwT^c1`EwF zx3`-gFn&Wd?L+?S6QM*sYV^GkAAe5l=VTRy_@fdP6_(~U=i|x*_5Kn`<)jk>$};0? z97@g$LmK^)#f**NIh5nxw(8`|auWotuC*b)vc?8)`%hO#Drsw{t(_wbTOT$@u7jyq zSuX}GG!v$riDhQaJiN`4#XjNpp1LS%=*XI@^X%fpu{W){c?mrFpaNk`Vxvnh*;(19 zp_wL1-lJPSo7YJ{f}vqENfaWqgoqiR-%4Fn!LCVb7-=~Gs4@~4;?jcp4xX_D_~rm# z8K+=1kO|`x#yiY+7Wgo+5)>3PA-9d(NdE|NxhVxh{D9Hf)M^a4F|jeZmHmm9F@NbAvrVjn7^V z*{9Q|l&`u_iOUI#3<#DBF&gdTvOB;1I6B5;DI`d=Ke16a03I-u*(f^13aKt$U7B_A zilg@cuX{C;{noSt@&4x0l#tpqg2B3hp| zy{@&~Srt?~8#rsyGE+`V_E;RP1VCwTeU4T-D~QlAJgy8v`O%Dz;*1#9#ea{b37N+Y_6Jjt_uT z3B}HI)WuhNbpxzBJ4i+aBAJ9RPW-43G~Chv3QN<<#_yk*3b>SsROOYFyR%XI+=iV6 zp4=#}o~o&ro8YA??4^nSu6cZP_MBsNJ>sU@PsmPIM}Dl zVe#=%8p?xoQ7eP0s6F^*6{f4#YBo`dA!>KHOy1SM0C`up&N!w92t5VQ{(?_?4ju!% z3vD|LHZM;Fxx0H?j4R#gOO&Hxh~DD5qqZ51Q4($0XLF|;r&J^xO>zm z&Ok%PV=Q9EeY~YkQm;hQs<-UF@e9ANxZ6sODsJOjkeB}|1TkDKZfboPo$+dI3}<5m zMDUxMolWlF*iWZLL4ehG653Bp=}$Kf)dOq8L2P);FOaAvXDc+zb)Qgi9o^7|Iu9-% zj-++|JI1h%=a>W#f5b3YV52WeWvg$b!S*H1RA6Ovl8#h=Z^f8C<$)(ki|22*T*ls1 z{naf%%^~Qb7qLc-7fc3fGsC8VW7=M?XzOH1&>1#XtSMR+2#Z_(rumlcrpm2PvNo1+ zFZCyq;Ili&2o;gh(t#xbuS!)b|WF;n2WUtevdV_+s)=! z63o`S5qX|=D9z#Pf?jmqIpO%&zuS2}%$~MKF4o}IZ1)eraL0H+!uUwHvWEcj%5d%g z8`IsGtI>N47CxKrn~)3W0APm|tt{M+_q*ySiO!dfRPKL_ARkE?0PH!<5 z-}jp0wEPP@e)jjV?}n3;{9ovCi|aW%%9EK(5X`JHhbs(^fnl>|ik1nfgmGdnfjAS* z5hrv3A}}>bhED7jX5Bb}gGwIxTnRK*nbX=*5>u4vt)@ajfdt<}*2bSN;3^6!*%0y| z%1x;NS$&N?UA1Z}q=$)d({)#fdQs%g(KErX8Tdc1YsIbpFV#*~-UGlrJ7fDvr}8iH z+~PzW__6JNqK(cE@NMjk&eHj6spG;{%k|Q^p^H12;KK&UEh!^eR$ls7EYJ6@+YJ;f z%pckTp_J-rMbd4LP6A%`IPfV0Rn{QZ`!p9ofCuI9x1v|^$$fPj>$(@vI=mcVRczj3 zGa0>$q}2W6SMbxHC*$I-n6>mU;NSx>?NLdI{zyN=$qoF}8=z!8QWYe8og|TovCc5=(bb1S5RbuDs5`33pC) z!-@7e5)P6#aj%xFh@k^eTMvpE%uVs>N@(Ek)CINwtU%b&W4T?tKBc|p333ESC`u@0 zqMWIK_D&0YdIFhhg4rxiR_o)f>#b~>?B9n3icqfE5oeU&~vX4cW*w;tBflpbkZ>xUP` z6g*_mGn;zmB+~l()ER#*|1EUo^ZYud))|a{lXN0J^rOI zvhUlJBrd2UBPz_>Am~b{j;8+b%CUb-b2s#sUiBJ(oR2MF<(AZg@o)4(IvhSP<8L8F z#@+7N3*JNPSJ&JdLhrTrpWx+J7MKl@&a3S$)e*|0aI^IIp}s^6RI`Rhd_2&0eHV zi#kjkoZnrOfB(NF`RzuBPEJ;!rc4j#TG|&=XRL6LAUAHZI=45B%z~`o0^JNT+43= zN%rHU7YE((dpGhb)j^b&tV#B0O2Tdxa(fl4Bju8U_Ctr3Zysh1$~89(S3ex4rw-rP}%T>5xocm@m9F( zpf)eY6GYiRD|4|L3TwCQLqC>?>$?{cdO)zaBkP5~Ws{v2CnZdBVd+9&Hv!mT`D9|@ z`V6w-G5+a`^w&u_LqjYZR~%g?%>mm9BEKFZi=yzSl=&)SUzP}&2zK{Yvr}AmVBtbj z`XaJR?7ZO5>^{;Oy$7Z7;k&~tgCxW1#*IKhW)>F=MyZ8;yUWa|{(iAXp|so&33gFs z{`yJRARB009Gp>jhOP!fN##9|-WN9?-iz=RCS!g~G*))EYJGj24js_eEw+7iWdJo z*N#!&4qBrl=P}rk4Wo@j#f63wDHDeEiCiZC?M7itl&dZ9K|YNZB&+HT*$Uv9cuIk0Ve&XCRu$R_~?WR_%UO z$6w^nGMM~+cfe2u))oLy*O6zY$^uLd%od4VYd{Zpxa>9l`PGoZvP1oAktK86SYN58 zsz_}1pEX06fFM-vJyzprVS4TzfFP6?By}Qb(`F3iOYq_i`!G6@iJcAK0+=K;g@0IUcWZyC>%HbDU zFR?g1rqLEnUajM!%nUU>JvkW}Tusvxcr8Dla(H+c+T?)epv}%P6`>T@eQl9x%{K%2i1*dq3%1^FdcD6< z+MbCJ$uniUA5C%JnNOIc>zAF%o^Lz{G2t(`(tGrMQvsFs+B&f~tT@^5tPhJbbqpsE zNuJ%0UGg9DrawLa!ez{MAoI}Za^LhvYfGYqwzzVR#3(`kRY!Y93L`;ymIs%ufIT7@ zBw+~6BbCgZbd}(LmnImb=-0_hwRle=z3y!UVWw1gt`zT zc6J;@vcD%4q&L4}rFqHe+x&vm{_KJdY!owwk0Um;wxpw``)h<=${P5v#sjqm z0H174Hzu=0h*ykWrTeL3ek2r!j+&O%V5QN%OlWxfywYsy3)DM8ySA*Z43qIaBev6X zY7sVa;V7(uuGj-F!*V>H4BpfFV_YhzG{ys_nsz7#^iJFqv?j-{^KMuSWzSz>9>z^>Z3uUsK{Ire`v?4z2NvCf&0FDa7i- zwgLCstGrtc&I{$5tZaW8*QZ!`-HBaWyeR#L6Vux#K|BnOD|>+?K!)$r;rpY6wm~At zxoXoJmG*Q%RBnyWxZpm6(NGMToj?xl9$=pF z@9P7CIv#1ZuBtht!b$aY8O7pV@n%%B4tDnoGN{ICRt8*)EGZ7gx5ZgI{;32FwJ@O!I!x0tK>SPZNCfnu?LUY_e;g6xN)AgE+43`&SasI& zxoxP<|M_Swj&$95!nku>BB-}}{e*Jpd1<^foalkYB;bX5Smkn=Z#15G%@1Z+6?fKV zu-K%HFAv)-p10jLjYZVwI=UP`l2|ORXtF)t6y!7gA;7i%^e#be2-;p?QgD8}xDS3b zy(ajSE4Nbbn)3v%VxwySl56^jS#CT&%DE58M0e)PXa|roIDfo(+GOl6 zNKwG~omvRfb*a9f=)vl73zL3l_4%QKhaiEXGiG8>KXQC;cB+kq_~qsCHGLMDO${YM zXK_AK+8a&k>Hdvu-?Hk)Pm(X2CJE(OcjY=S{J0M*RnVTBxGI2NF97)d%VmU?yGG8~ z;L(v@w>qX~CfuuTd}1SI;1A|h)`R3trS&c*=LwC8?bY&1+tI1Z!(<$$z^xgoA~@X- zf-xdQ5ROYP2FE_9IHfeUMttnPQ_sZr_lHE-$~OrDau~Hyk^cTI_P}g?5hs4xg4ms2 za;x~gsD8cfLjUq(v$}`Gr?ndXtA1$}>vHnxxbL-e-@T^vJ_HMSqOUnh%D@wrJ^wO?H`1mKLk^TZpMAPX8g2QdtMRtl)=)VP zo44KBbz$NrTP~PO?_4N6RaNI{H|YTx1s)!eTd7uu!j~t$jO$xKKt5~DkonQuN4Pm1 zXI3gwgKAGYc0&OTLB4tKaa~d$xRKqC zosO48v3j~U!kLj1FT80~H>5ttnG*qA7!pdkdG1@cH*}8Fp%x-np5_-82fULXMc{%+ z)d5PvW=;V^*by^%24bI~Jm$#XEF~>8_vA}h3TaI`H8q9O&|^{rn=@Miv$uXoPnln) zI8l*s*Rc8JvHdSdYjm`U2#syMAc-z+^DboeRBfXF$8QpM?}LmCDQP`qCV@v7 zxo20hrJJU+&-j@(zMotCCBlgWf1e8@{7HxlRJ6^^&p*%HQcgi$(9#IQo3sd1zu4W! zzI8ZA`GD0-cuqa?5eN9)Ndpb=<~ZrRk2bXAY2&KeaLi$^jFE3^@A+P%-eyfKi76QO ztlD)fVN^#mki(i;J*nt&j9Ib%g3V-{q4N|O^Nh3l@OUDzskljc^fRqX9!sn4$GG1a zkn_VC)oVuik%v}uB8()S~l zRDFp$ezuC}mljV<8U(urnyfn_YPCm}kvfG(udkGdx^WegmeAUT3f!f)MN6 zh*3t)cDQ$Z=LSsUci4B@Lmwj>F03-0k$nFb+otIVd+R5e6Swn^is;+$_R9$Gc&-;O zbUwk;pIzVrrwJ7mhSf;(?!PX5uJmpJ%eL!6U^hgME1h=r2jZsr=lH3+p+Zy+aqYc> zM2RE5bcpX<(14D2qGtUl`68y#e7&>PnsylL#+hczi0j3ku1{Zng+nlx1-7k*#7~M? zO&i`ca$(k3+obUmBJh4RUp@p_$zK|pAww6hU_{Ujw&e{V|9y?eU7KD*PPytuMq1Gv z(DCHMTOu$__U*jJyw71+5lX^LbCF_! zr1Lb9i;>`;Sd|HW4z1OvI^URyXg!;ERcmsh`MIDbmhMb2k0xngF8oGJ`R85>!WA!s ze>}Ksv!qF?uxf{SvzV&sD!%A4yn4%$+kv2CK+?biP2C4U4bJ?f0uwHY8|Q5{u81L!h=^^iUu%LIQr@nHK)0C`n* zLSp`Gl0((e!iD8@h)&QMeb z+M`Q*EjTpv{g*Facu94EaE(NOx65sXdd!81(qiG1h7a=CmoppJ*~w*UV_7%;u%sk% z7-2JWsnpJoATcleDh&p+^!WWb7ualuF>wA+fnk*fi*sV;jw2U_JpDr1si(jj0WKY1 z3~fYF7K18{Z=c^y!U+%p1j2ENR1~Spp|vMb18|f?^_&Tnb!EEqZ`=SnZ<5hM{Vl5X zemuH8Wl3pzKg>ByTsq#>zZiPmw$xOW5E3FN#S)ZII0>xuSw^ZMbb`&hqmWvFvmo~e zN6e)P1?8{vNVjcnUa<1m>~b^{a)KeMwRG+;O+f^Iyv`O5?&obbR-p0tgrLAi=uek7 z$v%@!7HdQT6?ndxcV2`MYNNQ}f!F&pR?d3e>-Q^GN-zV`W^GXzZuE z8C)3yp7C_iz~DPR&en%7+LJ$f0niacl`)oNFA_a`U?CtvnX&- zD8?4)qD-A=C95G>WSveL+GW(^9{kNDC3ZYtnP7}FJSfpN4}Xk1?Q~rUg_iT7>vN6u z6EwvJTst>pGvF_@eqX%k|5QmAP1+tlWMKVw=Ugh!%l`7($n%CcrAz9A!=-C58i zo~sJ1WwITn59NMugm!G1f`=M($hP0NUp*3vKo^~MFoKT9$}d?AUu(eg>}M@s5P3|u zjZEVwyDu2t0E3~hS$o#t(p8qs*87OSo*CQ@C{%?smrvHv2(p$Zm+YF@oPjZb) zpJhl}S$V~VD>VC~tJEekbbs}w^=*IS#t?(kjr7d;#%_XJBu zfrRz8Doon~3jY)B3trV1E5e($s`nEgjv%1*L9B+fKGccv{P7%T?|^@w9F2_rjmmi9 zCQ7ip`uU>oUHQod3Dv6R&{5vVf^Jg(ubIFN?oeKDkQm`=5a`1{r1LiGmuTmgVp3CS zkc72zf3dvUq2uF+VIs?KMcB_iIy0linXz$ymfg2 zo)i&Bh-Py_TMBNCo8p&*b-+*Z76LC+D;?F&wJl5wc2v<2a-IgfCl6yxeRJKKhW1qD zk$8C`u9(<|Ts;=TN#}?y)G&2j;;x|{#Et4=Kj_)tWwj1(K4l>6-$7~z&#N3&lP~d+ zW3TYlFYa(=BsGj^PJf83+-Ccoqq^@{Qtz%v_M4ym-t=kb1j=_k_^}y*MOD9;)}9fg z05?c{$gT=`$A$fBKRlxh?kju;uJ+Ntnk(804~eBets0+@yzr6&&e-V1Ci$J|y&v`rYw@eichA{UmT3|1 za1~zlL!8d)4K4y5jdwq*%dZ4@h{})cb2tIc(TtJnU=&Je0-4sK?^+d#w~%8t_md07 z%+_BKL|hlE>9k(aoY!%ng7)+8^Y|`1#uNGQqe-isnLnQ@??x7z9I5hj*q#v4{raTT z+N}k3n(+VgHX5tIcd%b#JRR?MLPoux7;r(2eqk}L7uPE?z56Y}2!QVd(=S?*h;P=q*4z!*qGY1zmrxt(xKni%kAa(UxKQNjH5x#-#Tp7B4 zl`01DFXhhegRR_|@lVHXh;FuX8VEP)W65b(C{31c2vlGMMc2K%uzcNcc1>s8PtVzg z?3?5Ru10Zj3%llu`99%S)Ii1)Z?m zag%HPLn5euPhfn8K}hu$W8t6*)Fy2khS)OX&k6jNnixd?ov!D%kt9vP z^Vg>d5L|U@ZsFjnk<+(F&Pw}piMUS*h}b#*RiWz#ZpAVQZ6;yJ&|pqNUMK^RR3)V` zo6#T!!fvl(>j|pQ)3WM<(ht{O;PyWQ)%c}~j_db1P9h;a|burwOT zuPbF@&qjk`j$LtmpPx!*;v9-Q@O7hG{>gv zju$ml#qWC|JTw#E+jvr-ty@0JmYJ>&_qqM(ceq~od^t8kp;i+py6!a+PY6fG*dAgI zcs!vjO`QO_bw>zY0`&#{a2j%-k;C?RuylCuAjh0+xt}uZlhm|W-y>7 zq1mMR)eX=B7W#NWY6kdYD0tRmoqNpd(~$vf_sD4Nw9np(dgaEBQ?eS_w;-@)mP~3J zi>NCPC)#CJrQanLtNU6L%uemLdUeZ;rC;M$z6oixe|VFL&%Au1#?FOmJq%|iL@Hy$ z)%D2_7HHLD!zTIad_Vhi|L+wzZnqM`|G~kSQUBxfHa8#M(jTV2Vne_F?=YtS1xNF{ zkKvkKhHq;c@=yH-z9|E3mR;4}mR=EY)?BwltgfO!h4n42-nTSb&5{&#v+2DY174|t!sge95% zZ)D;<+d&>oMj|e*Qs265k`QDP{`KGvHpD~8f%yQfW_z{XEjOzFj<5ZXx$AQcJ*gdZ z!GP}H9}%`5goXkMWd4po6F-7KS$znPM$FC50&F^s!alK5V#a>vFHe6Rtj}=dx?kS$ z$?_uySl|J1k74;cfMqAL(3AFN%+dUzZi0k2}S7yw#Me4dt;1S&OJ_YuhRz2 zUtFd8{pjo)mfwUhHruzs`Ri%ahmA8f}mH5r}dWG-Pz2aXiN! z@%5A6lo|h4TP%)f7ql1LX5;D60w0)T&+5XypP0$6=Z>s$s`rc@FG}E!M3=rJW`*rO zJ=6Gy+A|2*3esgp5ht5pl?4;+%a3VL#u zibf2*B6i#|luC-^aAGp#JWJjASA6FgmBuR=QyH<8TD^bTB@&h45P%|H;5DP>)Z1gC zcP=*rWY8Hr_7WGsS_*nLG*%@(#3bg{w_ALdrdT!@XfZ}qrm{-HrhK|b0{LvHRDVfE zKH!zvrBJ$m>dnocyb5Uir;4}(=A9QCK{5^{m;Qe&GIGYxnCi>; z_pc>gtFwE%`C=B(_;HG{6#7gI?VBG>hjcn_mp6~Diu9_0Ck(8>y|WHox>w@~egWDO zR$_i1aojk^mTwlEytmMMVSMi`qvpAf;n^Jzdsbz-i^%V~ZjF5(WWNlD&LYrJFxvL| z*6v>Dozl5zyhz0^HAb5WO72g${Kj5vFIbYa%J-;)LIC}duZv5rZg*3Hl_dkfm5XIQ zo+4Y;qYo2F|MZxC;FMQQqKC=&sB^LPZl$77OEA){E>#(_kIAvskjle&+{-Xi8#a;Q zo7}XnJjrK)#ir|1IHt}L^9PW`R-P(yiT(up&$RwTF2}7XD`F=-J#3aPk1kOlFIKmN zj4Il0H zk8e9l7@@21ldq>M35BZqhWDeYcAJtb@9N@bAxw@F|8V5&_Q>o{{-OSn8?A4$nf>3{ zysJi{{j`;t9gG&q%}X8nz9JGO;0vSUpM;QLtKs(FFh5VETs=yP?*c^QVUYMguU_0e z0{1W5fO7Mvjz`Nk0yj+)w{<~5L2S&-e;A9H{_BJMmxlb8El~g0 z;_(0IYRSB(Oe;}W-7bEvT6XLS0|PUmR8|(FaSWHmK^UIgNk~921ZHgG2jWrzVf+ff zAWx9?x-dTRPvsKlT$PgDJxv?kbzxYTXN1eka5-Z@`gk#W${6_&wDu_l-Mfu<%!I9{ zr|0nWltCcaqb+(fdULA+8HV2#$jckrI(~L$hk$@EJv9~W(e|9XtU?=id3mWM)<;lk zQAYu^NaBKp(eq~8MEZZ(Im|V45^)hmTwYz3l~lpNg!5i`0OBN#%dXY8JByWQ4-XF1 zj)h=h!i~$y%FNBpC2AJ6Al`F(h^5wTurQAdW}GROIBI+UYfj6m43`jIZam4vr) zB!S76cM#@y!mcezca8JUOFCcbA>h>9_UbZxs&wkR3d$TCH+w32YbhUFzv{eM2Q;r< zs@22_wBWF|wmx?I%dZF(im`e#w6K`E2`*TQ)$JN&9((aHo^tgPN> zr@yqkJkK3E*7XLT0tB|qZJA59E(j~B%KRZgIa}<0jJxf)`qX3Dx;{B6@8RLm3&e+# z9ZfGTCS6}&&mLcKtjX!YhJUeUh^tlY1FB80PQ@sbS#tG>X+fFuZx7wS=dN*VTT|VmF(#H>E-xI`#?&~RXB~g zr37o^Cp>S+tk(lmjlgdUau#A_(hk70Ea;zK2wW<`^UWJ zz=+a8Yp%!7f_yJ0k6YE6GwT`BsoZq7ZurRa zwCH+svmXvAmu*v*QdL#Gf7svEEbwA}AiY?8ygz!V-jga2;8Pjzph(cQSH``LC zW4m&2ULjA~%+&#Sxc%sIL6KCo%))c{OBfPUls?s9bGdu}@@NtX*drQ}x*ko4v+EY!1FxvB3R@4 zXeHpe;wm>HdBAl{Lx`9qG=bD zw`k>HS{$)SuUX9xH7WOv6$MS+0asHmRR&;uE)VP9JgJ0Sos_@n7QXQe;EC^K=Ep}v zz31B`_C;0E(Oo#|)vbbLWD-kD(=z~;Z75Z|#X3I0XlUHXOos(I)F{>#)7H}M&54n* z%2kA++F8qx?5p|AypNvroIeAZv*z+y36hjL{?&S0=V=^7JU(%Ur;`j1Ub)=_quwwL zf!lqp1nwp}Mn;LFM(|{pxN5jc0WBS!j-yaQ=>6i7m(+w4ACdZXtE27q^=Sctibe43 zqf1oRY=4xTbEBZE*4;>|#|4+;;>#lqvR>!$`vtjQ6Jgc=iJBpoInNsepVd_;n=Y^M)H! z9xIxR8tTcl<<~$FCSiX@ddL> zv=6Wn1U)hX|3muQS#DSzpVUnHy@xX0?)bVUQ;4%MVy8-NyIab?sAHyciITNp2z6+NT|S&IlrP|# ze)-Ta&fz8ekYmsr^~Vj-Z8G_PCFQ>FcN|TWDOHly{gob@s_@g?+k{g_RHxEMUr+Hh zhi!5%+R{Qc>i^6$)%~@ACC>8=CpEyscsvZJHi6~wB$_>nZ`xGFP#7UwAfFIbf}lrt z^55n+b-A)!%oT%PjVBWf5=K9LO`#3vYIex|D=%p4%EkgrH+j1Jf)X`p{LYLkLvtsc zA*=v&8;#crz3xR5Cf|$$Rs6(4QfkU@fl>-KN64sraYhVos^1aHNIoFg^Awm|6&!;> z-ycAw?!;xoV1kv6wTmT1J;H+^ zkBP(hth%_2NQIo+RWg#gJF?6#0@Amr@!v^b)POT7@=kV;bayMw_epC}RxUle@pDo_#R%jN^QB?}fh>u5Psn@rd zg3uY&Ka~N!AIf{3c@yW_$6kO=b&ZL0LubV4ZCO|SPoGxu!=(!SLG)D;osk)>U-a$yw5cUuDTM3q)2Q8ZV5UutFJhGB zlVz$iSp0kyy`NUf`8!Zi8K8da?XiRyuh+k+x!2c8z(3z+p{g-xx|4%<`zd^4XkyF_IdA~|QJ1ba)kHyLAtxhK@A8(IUDvC7MCPbc5H z193;+C+L=;(l#etAjmh+fra#(f_*<7*P7BZpyq}9;%>kL?&%kCk|fO_>aF|I_BQO# z6>7q+0zUZ)9fP3RACAviLpc=!7Kn|-yX$AqYVrh6_%SL;y$JpoO(@9fTsq7+1i4%y zF()Ii6MpPQB3Sn_EHj?G)J-k-(;sb;H4Np9wqupf3-KMBdQB#k5t{?-7PKZL0|A09 z2`+}}sI-629GDVU5wv+w;%q>u-QusEbcunueM{vDnl}pNvaS{p6~-{|^*W(Y$RR95 zEa>Zqoc9z0H|sn{SaowGY@5DD9UMLdpY94e)yvZLmorIKZh`6t9BRsM6Vq{xgSSk< zs;=Bd0)nvLM&GBR$d8AH{MQQx9A^9~f2I*)O?9Iez}p8NQc4>6@qHAk`~G$ZsdJ&r z75CEf+1GKlzNnpYp7&N=U+SssKhWRt`?34&Gp6HK%7>8@_E-4@t3%+!9}5v$t6S-b z%*$}i7!$k^(3+b4yhbP!NS2E1YKMjDao{(pA48mS@~%t*?GAczntg=Q(+vNJG1hbf%W?^#Pff3gdh>97Z)z=oDb4+auN3?*9 zn5vNs&>N7SfOB6weU~0c4#FfgY{nK7U*_0Eh$^tmy+f>QGxU$uLi%2CL)t3P?)t(f zR-^q);#j{1|8&0XsVcK7+(-18x!sBN9Z!8rLgD;)W}oB{h@o8|Dt1^3c2`$db4=kr zxEqePHJz_ArA4v9n{_oN)*vdDz%+0=JJV;%eq8WTNifLQ-G*z{kyO)zI$g`K4~R4{r-ernIk>6Z zu$1&<+|Z!E8c5<967%VAuT9U*9rFGBM{hO(nns_T-Y4WvR-EJ@;TKJy{H&MOm_);JsnZr7L7+>MP^3mN2S3}U|ebb=8 zPkVZLDtaG%2>7)(9%(0F6`Ozrq z3}BaUD}c69est&r0OmOIKG_FOO!eVmOox|~F(8@I!9F~8@^@DCg6}}r{(9t&M0U%z z!YE$M4KV;P^21NYmeQ7Zy literal 0 HcmV?d00001 diff --git a/windows/security/information-protection/images/device_details_tab_1903.png b/windows/security/information-protection/images/device_details_tab_1903.png deleted file mode 100644 index beb0337379e3c5939a3a9d129584155f03bbf660..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 32620 zcmbrlWmKC_^e#$WD9{!wP@q78;>8_GDQ?9bN^uV^L0XCwZ*d9G;_iVUf#Mp11x*6M zQY>gl@yqXj?!D`LIiJpltYos*J9}pDnc2@g&wisnYATUDrhQCAL`0&Z{6U9^=+-e2 z(QWaEw{QNLA_9K9@u@@21bMOB? zx6pQs{zOEfw^TmJ>G@miqVAbdoOjAz?Ole35<*tzP+^lOo>!_F-%B5cF~=}JoI}N+ zP$a&;^O?;jQD8N{Ipx#qQQYmel)!{9V*%2PdtQ5EqxLdKne+3rV`ID_*L9U7q@<(` z_V5k$AjStu14Sn%O-;UPF0Sd^m=stNYhfBM*w5R0t?}IUN3dC|cUe_c6$!O~qrJTn zl?UxDqKn8YEBn2DN+KeM@W+1lpqn5LBBEdSIFYHve9P*$h=_PTVyeY^k_2z2*7z>s z{NJXRm@W~~J7PV^cBY9}F%i)hDkF^B=3wTHe@uRLo6maE*xxwM;j0fkn4z1V=!-!q zfKikhLrV0Hs}j&$i~XNYYrBItq{b+Sh{kVI;;c(X|36c1pRabg{F)W6{|zvUj`do~ zx9Uh{^=E!^+yMptsj`Z7R6;DE1D%Njn!BcW{PN7QNXj0~4!bt}ZWM?s)?YMl5T9{s zHwO!B+hcH9Qf|(LyWCFt6)PI>(DzVN~a4}R?K=@BRA`JqsF%YNnjBL=s;zZ*(fe{kwX z=6Fp1pge#}02Z7k8xW7;-qMAYg=G^}J_ zSdIy$`%;0wJ@!)?aKC;=ju#3&YFU$pxH@7v9GWQW<0?3e=e8b}8o;Q9+`csvyTJ^c zn>G!==t#ll`S<9drl^VgPCjFgVKc01A*CgZ6Pio1t@AUvshw|6nr1IB@{1j^k{@vR zs|&XfvPmEpmM(pUZeO!0V0tjD_|%4;vp3s43Vc}e9M|49*q~+8if1|$xfrq^w|s^+ z`Q9vX1pJ8U_!G!)U+!vFa^HuWszv)cJ;KYV^nN@osiQRuj-Z&!G6KA4X?kzv9xd3F z<+3a8FcVYcNC#_mnRF4()dv4YiL}!>$&~s=b#*QJ_0S@nbrR`>M_sBOoNUmg1MtY{ zd-iOZ6OfEcNSQnu4=G+?@V#^LP>h^p0T)jAyH8s07~_Cu2iNxbW;ND5I{8aW?Rg*Z zS$@ZEXC9QgNGs?#4RJ;$KC0HIwQrt0BFmp~_0vG#-y!j2`z~U@-q5mf3L_};8ShM+w$Np&&z6w&Mp zCOwE&wqt*$6CHR!>U>08Z2F>qb-JIw08j--#WZ3}zP0H$;Ee}Y3=;Sd)u%4iuKQ2Y ziQ!ICbZ$MO3;Vnqv_xvo-&~qvVdwTdE&-_CMK3z(j}4{)2@q3JWZnuc(P`eh(kMsB z1=MCtN4G8qcI0mhVAtS*6hnaS?a}>Ewq}v0v6&6FxkS3a!n0*`PBBScWPa0k`&K+@ zz|3mM=vJ8XE>K>1#-F$HJe*FFVLud$`Q1T}k0i54nYjf@v0m z2TNWrj7h{{w7F*@bY8`@>?SxCXVTe2#dZ=ppq1;@c`lBW68-dVJee4A$WuxjRoc=O z0Xc+mn5z@odbYVsRKB?$7p{f16kk zK&C-^A2D3qq7BQEa1yUM1F|ee`n%Bn6G_4J4^!n1Kvi)4)vrJI5qK9Z@9zoT_5-I}PvT>gTTcNev3}GoWXiGDGf#j#)dn`U zxjh45%IYYM!BMIs6X`XxMThr3^V5zaD2F0r&|73|m&3FnyjK z-HPjsMU>R`!Kmw3ghEABR6H<8B1ZsM6))0({$`{V>T5i^(sePE8UKTVU-e&L!C~QtGRbC?Ho<>dp3Sdj?nK0lr#v zTA%Yw{B?^U0`UN^qvB`U9IMxVWbN}hqwB%Ki`!KmV$;{|Xx-Jfi#uQauvxpb6(jwW z+4uqA!z{afDJS4uyuZ?)2{(2PVvhEkC0?u2V7@woX7g7XKs|y-`e%b@nc#s^UfDI> z{fkF=6LzyC{&Yg_=(8;ww+2NJJti*wLKaQKtpPLH!#^NpiEu*iPd6`RG_TsBK4$fg z6xhnAF}}2qdUPG#Y%B2^*@8VEl*{1U&DItvHNc!gaJ9{T4jx$2BZJitE1H!23N?82iGW{(jU`}KG zZ9^8E_TjIEMXsK&lqTpKGqa>1>?9}EIQ_rwg^rLSphSau2HmABvtU~n*65t&>` zNhO@U;XOWGiN9P&8I6dvj~LU^f|nrkF)&4~AL1|xJIDDS5zTEUqA08GfIHCnHL~B` zmk&a*V{Nh1dOb|bP9Hw%Y9u=<(RGwAi`UzPZ37N`|Kz$ksfi#Kbh{bk8%RWjUdKWt z*4&h(-Atw{V-@3<{ysCi)PZHk7v1s>FHB1~~a*^2J$M+S{TUo_j=of(8|l_slFy zMHp44o>X@=dW1BgGX(n({D>6iByf8fKQ-=_m*b52Vzyh*++mj`Ioc%Uzhv^`({)sQ zJjs9AWFUSau~`0{hA@s&SkBRCR6^oqe7t`mH=JVDV9to%Gc7qnYQ$g2B{QM|n9KCE z{SI~}aLM&p4Yq-PJn?x4x#$L5My^^D2D7G2v_JtQ@=gwu^$&cri+O34M!=%+1?&|^ zGQ}Zl{awP3adsb^>DId>ZztI007#;oLv9Y_ti^mSDqOCKdHke{FV{ecRoHu;4cGoj z#V8&!7I?lQ$&u;i=>u(OQysBOJBd-2;^anCK>wJaoW_A$tyN4j&8&e~L+ANhPuM!H z7T^EjD1naFbK~GihH1ksQ3o{r#947!OJ!La*;UwnlYD!Q!tSfCD>6w*$uYfjha-+< zxdgPOv_H|l#u6d$0)OcnJrNSraFio>5UgD5=L2b2+FF#(8$9}uNKU#uOMuO;){sTZ zT|B>mXhgEq|3S9Mr#K=ap>V(hqF+p$$aHSw?*Bn|H&zlir%L`8=u@t}mRC}W`d_#( z?2@s;4z}_?(C#J>)uCcfh=@X1md!*hj7Nl*7uBqQp)qX`*NRbxg9uXXOuS|;D+ojmqqdr{h6_u8j*4F+I zJm5Ojs6mPsT(kbfP*PKSvHeW|$=cf5f*$?Vc}=I%;q^Zc`vD&exJOFbuMp(AbC%UF zQ~{3YSf1 z>7)-&5;!ma73DS@Yn7j0j9sroYvU%HGrJO{(CwFI1IGLGPjQ_T;pa7XFlgbBSwPL@ z#mas+`g&7T_1(LVA3rK9n;Do`?W9B`GQaTIy&JS!@=|f84K55CqAHKk72zFUTFrXt zJ7fS@Noq{u91Gj~0=O=Eg$$)XCL_ee98OM7K2NK!ACuV~R#h7w<`N?}TOjrm_;dm= zR#j7ZP<8xHFGZVJoLqK@5Z;!8Gudb()7RI}lSwV?KdlsGWGQtyVB6*?(I5u1cJ-Gp zoagp}kD`ASpQ-t{Ucw&}4i5#!FsnKy2K~m!mIY!$jOW;LR!S4z`6ljdw0UoVVm+d-m+m%&xGrv!=%V zlX8$8tB+bq^_kaay^nzt=ly`1tB(|vH18JL1ITj?4|5S-+a`|)htCs7ve(2P)JA8` zXAQ>jLc-kGkzVi&{%FOwdyF6lvdbz=+Jr~ zkx|^!rX}K_bYe1_7eei)+Md2{TPZ}5+qBDIpQR>=vB=o}kYm}~Yc+B}-a8QtoK>Gp zq14OVe;wZCIPr>O5Z_wir!o(3Km13IxdNB(^y+-$kA;VxnZTcf3b`k()MA3qpS*Zg zT3CmgFR4$#IJ{lXyFP;B?nJ?5SF;&|1{^@G@2;8@hQAi^DwaZQMQ6zT^9n_Wxb1N-j-iF-|!uLN8myT8*TKy00vzTMInn6YPf z3JrGV2GFwwQ74%W!|}A%G(Q$F1oqf4_XOI>?M~@HzP5`8e_lD(fR#oEp>yR*NvY%DPwbq!%#6)1{sl> zAQfxV`GJ#DwZU3y!#Vb^(XJZD&ORM+C>yeZiEnN_cK9N3 ztcHR@*#AZHwa98qN8E5RU5ElB`n2t(QQe;ZT|rUySPal7wmtlBRq10ipxGld&;s22 z?;uK!mG$1E-+nJe-40Zl(l4r%K_a}@mI>5(Ss02$4}|Z z)OoAg%2M_XWvhcz`{SNbqL@ommQ0I@uQu#1K>3}EdpjT>3orh~E z(C0clf(GG#5)%*aPExT}?De9Hmx{#<$qjE9E|CoZJ4bXaWpzJmJVCSaXfW?i-0X5;*UC6p;MO_#2_WD#xGRVZ?9(Sf(~>3yutetfx|r+S`> z!v)*t_OO>F;vwyQt@IWiG;4!v3Nn`UgNMCfXJ;zSnU|7iyT!igu)`P4t7ngUt`@yY z%TI^D_}gWqH-J;W78h?6stA%<`sP2s z?BG0KytkgVj=xu8JPH#P!D{PAFol`bZ|Vy7Kns7E z6lO?B9L*||7jY5_Mk5A7s)B!hIQKMqs3i?i@bw&zmOiB&guSMOO8e2vgHL%~ zNXm3gdJ)zKOMe{pY~d;2sTX(R8^HrSivV%qJeOi_ra7Mx)dr7MAs-Fw%Qoy!Q_bq* z7~IQ7)5i6`h@OOGywCuhDH2s^$;%Lb>S=&xblPeAD&^8wGQvpxr(A9B4g;Wh``bQslO zj!30Ac)18IO)5qo$8Ek|W+Axj>E1kchJ`RBr*7?Wi|#PWzfN&Ucb#h)^-TG`|Ag*b zzrt`4mdPxjxAytd0-TtjsyMDNA;*~>M1H%PcW>$PntV35F=!pV>)RTZypwCW#KZL} zm@g)fD)xC^0%h`iARdugWp_I%X6B?~rm{Bg7gP0HpgcvvJ}e&bE$||-w79E271;h+ za9&#Uh`syLTD!8S|7{NnjxKKDBq0|v`3rFrT6dki<3JddoI9`2r17 zH)ui}zO`IJbr}@;*ipahSXd{?Jm@c`fSj~I;q}G>w`qgt{P98k3c1T|-J|-;nxS~y zRA}Sj=qV`|Rc0biWb&YUyYN>OF-dA0*$<1_RlOhA1!eg+bP?RV!4ChtLM3eS&|ZqJ zCwxG(J9yuLg$p?LYPQNN!}ay+U*2=VNoJ$PXJ!*Av_fP?Lu%x5`i`O#JbsqrB>@|Mrk)460Zw{)?Wpe-7ik;fa^hM*5#}7x5{$2R@Bf2>> z*IQwe%3qC-TxKeb9c{~nRfFq+F1LWxS*MB+V$BnEn_A0n5#rHf+oMX~OU2Lob4>WZ zhGq;R6;4Ldc?~FDR()y}XJfU>Lx{y2pTAfupS~_19mHLb?~vE49STYnA0E}TVFu#- z1&meRO$~akmkX<5>4+by?X_=Pg0efjgKDmi89vny9xRvH$G7|;CGey(8YSo=uf;&^ z7kBntl4lw_fR2KaNH1#(8jhnf+RUm~Q9fn(7hOL$Bykie1|1SE6V2{R+K-cW)2f%r`+1>ws^n>l6-Zz%Is+3N-q_d}4@<9Z z%z=r14@KDKRf>_3YiJieDjqScGVYjD|EL_)7h$;0ddlvS0z9GPF0kH!xMcp0gY;%7 zxF_kj)0@4Lu=yT?>7L@V7CTqp29Ra*aku^bqpJxqOpz9={c)t9P`Q9!^mEat=+CNZ zS>4*$IJxLJy5eV1a3z(6Kk?H~rU9>&I%`@57|U2^*HLtC;@aEyi?(7+8Vu{`WFbBu zV=boxucyRh?QJJQ=xY4aQVrJxb?>xWNO^d*gmAevgXLPmTSqo459{VD2r_}H{pS~x z6Z*{1!UU(V;EfrhBdC|E@-6 zTNjSMI46VE86s`9F}wxscugBv)O69Ro}G)Bse$=9xK#qR-P#IL9swk(C?DhFc|$FA zbuY`lU}UsEOnVZNwOlVwpjCi9{8E?aFsD;|<8iY&o_AQoNKkjeVO835mm(lEJ->a1 zM^=mY(a=zAGtyqVWsJIcgzTwtD2%V?I;%0|Z}}0!DJx~sJO^puZ2^&z;bB!;_mRSI zbVkR%4>OMim&MXp+WWf~e?`e*7qLl*j4PK=m9Wvv%EjK-=wo)H+ zcnD|~ocv~^)gE`)*{)-P8W#ocPoVoIV^&j&^vuGhl5%(HImAvhKd!;>8%Y9@>~6BJ z?*yOxYlYoaD2mQrsV@V}){75vubrmel0@d1NhL~d(TU~qy%~~ib_v5|O`&-u=P?!* zCQqqXR!`0l2Om`iqwX=RDC1GZfJ9NkT%Sj9-Oq088e8Lr&GHcE0k#hx9>dFD_RKSKgJaNAXDoYu-PzS>jBd zxYLMw-k<`xPPaT-85vKiAJ&7bO%|NbzYKW)x#V?XyW)KZ2@nMA`n$07iU|vxCYAB< z5YkICu%y*}7a_SctbgIC#PD_2 zka*~g^h4LZrRQh407elr-vq?%?&0CjF&!eEUxt0{YswdD@WOe)ywyL}u(R3X_Fvb{ zcog^}0xEPlE1cANG+sv(3Oym@g#c{U?}lhciyv*kMMbB6QsdC}4o85zPe)r8cafF@hx&@9qIMzsxxnbXQ#_}H0aF}Occl0)Og4+^`a>{ai2+p5EAq#a zkVCQOJgi!8FI@%~wY?WdBG}hU#jr|BNDAt&DyZ;TyZf)V2p?B6?)$t6+a$lKeY3%epel*iGglXdSmr|{wf_`*}d@zXlkjCBa zJBgX^L^h45nz6}lN(G#grH}PNjeA~&Rlpz~oi?vJ_0n2kl9XqB^JLEr#IJLv?2r}M zeZBpC<*O zu32oGa_Dil?~Bw`nhLf2CQGpiH(2u5P0Imz_DHE%Xpw>mUVoM12|2MB#h6wi$(G$40SRgM`-L_*kc`FAup+te`coAo-BO$w#Oa`G!8jr)3xQlbN{S{2fxm zoZr4W$DqN#e$>HX%->8IIkeZYnmk799tc{Rm$!$myl{8BSO?Tp#Ds)|{1lHWS|65= z0u|_Z$shpL72Dg+%)vF{b8unNW{XaOg{L+v_*eA?46iG)VW3%JflYsHjs}Nxw6q|y zd}i}dORd4lN;-Y%o*So^&hAlbCI05-KKmw^HbUK%-)tpw)#&c7sMJyPl^$wisq*SC zb@@FGhO?yl?L_*C_yCWG_B1Frf5u}vM${XP zAtfCxuje)X{xTH;(*|r=OYvEtD%iOZhk7M4$|0@{7If(AOE{ zxCkb)lNi!;^wBtr__rY&8&D&{NfP<3n_-Wdk*#IBL$bnSg9b>?iKKbvyD)5LYBq-@ zI)Yh~h;t(48Fnb>e+MthW(kkS{r!VgIx%}_PZi37bR`9uTUGvoioJ>kn*_GPle5{i z&}#PPE!Vp}(E55YuFtV88vx_WOGEc4r4Jt>BW0leqk3wXPUwSb$l)2NM=0drAj&*f zDKZN3vXPF5yKT?I#=;qsYnb9?)xw{bG1iq0S6(%Z+PxQU3u5?CC=v1C_9;&`5eVQIgo7%Jo}{bEy{{UmI)au?Hbv(vtuv!dz#6GBHPUD zhFwYW3YmYc?V;_6Qees~vQ@}D=jneus3m>0>|^6Fo@#E;6QR%R&t}t1k1L4WZu=J= z)!r&J{|UV=i7s4y#b@v8F%e+8*BHon7S#={7ei}X+Me{Ao>CUcq>DT{P?Oy0q@rRt zm^`hm7rRDECqBObk+6?S@9oGno%ds_bK^>fwgeY95@>jS12Ji)Mu6ps)T78F4tnqS z;Y5!qa%^_Xn#-q8zm9(T==5BpxRJy(&(sEp)#4g_1L$AuoDYw^lUr~&Xu3C*mA6F* zldhK3$lUrjC!OIkeL2C8xs@+ze%l1fcXQ8!exU(>NVW_Ct$$0u>Iz}l*1+G7)$)iR zeGM;I==u76Fx(H?=>hrRECGUhV!4TuKd zQ_W_i3BKLX_WFO5p5LzSoF`fa)O@6+Gh60;qf+L3#>P(@IF_DK0+j8P6U)y$y z_m2p;nW}+zGCl+3yqW8iYj3v8RbB=SKOz*w>Yv)}4fFAisE~S^Ncc>@FR~sUv+ZA_&wyBZ~^4Icgd_Wv$4m_~(4N&m?L*gUc=S70)2xv-~ z&R?~)Evj?F3P&C9&1kq?SG6s=vJofX)Fc?*e(DVuA8EHXm95>4Y-?z*JrTwMYAS;~ z27|&|6+Wt3cvu{s@*EYhp6jyj5k+TKkSS78P}?Z(G-b1Kk0-h`hhAH?vZ)l=F_Dur#$x2w-B=N8# zdl<^NVyd7tW*Iac!F9ZC{GI(`8v0B$4OOGJlb(k-$2Fc2b`jPYgK?X>3Lg|mbr`c% zznSyV(kY+dY{M1%g>!$XL_f13x56A4S6a5|01Z>f zsp%A9PhtlLKkoq*v}KZm1(eu}sDwY526%+Lq;WAaVrEGPjnTL>CjWk{*<`>=fvx@>YW9pxC`iiOOjHy3~*RaiTp|quOth8t5X5)#)PyL9AX+O@GqhLcM#mVN;&@yE9 zoSi_v|5Qw{w9yNknmEVz1UDUocRt5;7T=^8=Lu$HD9>)V(VN-Wk> z0+acgm07|j-rXZ9)j{acZvekq(>TDM&_hBVDdtM_*{-jgnt{vsms^)-cuJ}y3$Gn* zrajbe%@extw$(}2|6dIbCBK1^S z?5;P*;fJ@G>SG_MncUxk+Bfhwz!hU;GJGU>=im0Ac3-L_(S^@$ke%y8zw?<;tmfyx zBk6pgbg_%qduV7yjXO4!e=l8r>?;|g41kSjIbBZYj1HrDB@eknbYY>a%5tOX|BWmZ z`cLwA`@d`60KO_JK863cWjws6zN&7j-_vMS4~KZ=EPzjNLrtC;xw#1k@Fe z2ZMd^plI2Mt=~-@zhlo@B__>-=`&~5=}YcaJi;=O8OVYLUh2u36;xoinjL*(-55vur8ubzGd%NbXfRQRPkYj$w zD@+lhkOt>S38D$r_Gwv4CQd6h(b0Jx6GNMjt?AEhJL?Tl{by+`=yR%V_qn#JZ_W8? z9@HY+(^k1$G*yC*AH}LSe0zdvp*ovM_mY#pj7Ro(nd-uLL$y>2yoLU&(Ih%8IAF#z?Ze_|%7Bx8pnXOqsxF+2^=CVt0C!--u*cq##V2Aah-p zOu6*xDzk}8GgrcArPoT0+*Ph+XiRR@J-)J~JA5{~IT!W@8{)RO7Ba5qeYP-a)H$@( zeU1_k_qxu?(xSXK`s7 zD(tcN^A4$j#DxwybW+s_mOZVXnrAF+jdz4=sZ{5)oL!VC)ufK`gKRCgt=-*s7B55F z$W}TT31uhNnFCXc?gC35RK7o2SLk(ZDcOv2AO~**#T{l(lKBHteGqvJE~1(BE8Wdn z<(hIjv>0@;dn8c5njq$ZAZOrMdO|pZ_dTHAHr@eRm>)%lw~ZF^D3~3XgLVY9E3wrj zYtqZkDsy-b336!xNHs+#B@R&rw<$^m;gs|cIwM2uv#)E^wh9zM`@>8aUS^>ou5Vr_ z6GH-Sf|NKwzrw#dxijurlOGsXAbPqMR@TH8Tvk2}GEbB_%*~6?PV}}tR~u11@N<4l z$Y17)d3m0GKO{Xi2e&pE1a&6&E4ZvO{f{Co~*l(qkb4(XFFGf z>+J}joAL9QC}{k-aQ9_!3`|UaQ5W4_lX+H1t<)R&ozdd}c%9iW!Z_?jFyi>0y~A^j z+=*YNOS0S{r^tDx-|e;0Sj5sTz1+<_F~PF7*7xATv=#w?leCue2!Axubm|R#AQTBq zfOBvJAn4@gZMMwa8jHpTTiBsDfue{&jlXnXOVzQ++2Q2mmC;lR1|d3bpZu=mmG~qr zXAGe2- zbBj`X&--YvAHb*SFJPhE!&?8>*){ft=^9B4;8*cnM%z11+faJJ*7!-4q+0m?ERYeh z!hQ^SP72O~G)B4o&kuCXQM0XljQKscbz&>BB7ng@r{8jp8u2rN3xn}|d!Jnpsq_hf zLO`d^c0Q65LY&$OI5o-TAz?u|U89_H>ivAMVP{*1Z`R??H!~*X=}tb)jsUx<uFJ!}lM&j82N-XsO$87eSwx(WR}{TvspQa;kc z)88K$*xzpoUmCMEAG1FR zlsmz>vR%kf@JGPHGG_4RG1Qfmjhsz=p=mD=*CtU7sNq#5lh|mq8K!`$P#tMX9~8LR zd7K+SLd!oP+uEHs)TN=DQ?q%kWBzI=wu+E!zw530EKXu)YKCI>SU1cT?W79*;Fy)+ z1gvF)gjHFMud$%!=l;kb9AWaTbr>1`XJ5#((5Zq;-omoEPGmY;%;TyU)xmMk29S4@ zFDf?H>3@y+jo%2oPwvu`2fs8jeCn~}4f=Dln`asU$I&pUx*7kXsd>Q>R|8j{p~1(p z!10OkkM3b*^S>o)IE@Gq*%3f<*g1gDzOApa!LLUX-YYd(n)IxG#_sGZxuGcB+<*KO zCi<-*g=Tk`{^?Gz95@?Lfw9ofWL(>(%wFcVd{@YXbPnUK{y33EJ`z%Jq2t?cl{C}c zAm#qihjMl{Yb$e)r}A|8v0n>iTN8&fO+b-$GoDlM!rqaq%4?zYm3qW^`efW4XCA(Q zBE)Q{W-O%5_wN?+P;jw zASRA7*6q7Ks*#D&9d(ad53S;zbCsA0oSh=QTHZHTR-F<=%7$Kn^78UhQYh%@H5jI+ zFXj}Unp#7W;em^=*XK_dsstRn$|*;V@7)z1^(|Vr5#MWgA?y(T6;U4btR>nlsz~9U zJ&*TXZ3xOt-bWjjiQ{06$1nu;SwV0~qxGD=kVGo_W{-68fwU?wZ@nUR9<4XFD4FXs zge#oeXGHp5ylB(S$%yw6mJua&e3STMv_@cz49X8=!SG5cj|Sq|PKrh5 zjZ4c)b9~jD)|-~o>#1iot8;6rB!-4rz<9O9v$H1;j5i|z*B4t~;*Zs|ac9h284u$DNDjTPMPzxJ*)g802FFB*vU)C~AHNZbDlEY={+-9(S z?M60*lfl1`E70^80pjfG8Wj2roi4)0er3h^rRZU=KF0D@_ZoVEU+{JOb0} zbd~MX~u(Me=osRLF&SUPZ zlopbMfl1#fM0BS*)Jf$$aapRPqQ`Y9+rYd1i zQgvw1b6(IN2Z$T$cm}>l|0(Jm+in!=5w?x%wGYhGej)y$#{qZdvmMu% z`k~QIwjGk%xp)1re7o8Vn%=%Rl=z}jG~PtQTq#0pVOhn+!ZGHY;@OS-7ICvm8o&Zi z^`_hDj4zJ=hE06?2cw#+GHy{fRn_xc$SOTv%hsI9myax`G1)`=c@P47ZUrmBO**C$ z@#T-Cpdb5eSQ-xDcgNrgI%lE}31??#TU$=`6JcRtJ3BjZadCRQj*gDT#>T9ytTv7} zb=Ap3qobp7(a`~?hwFW@)QR+x8(Ukd^|@2Ci4Ih_`Xd5=tjrHXoBhlpC}n(@AXm2A z$h4h%W@(wYb9{y0yBjhX8ylOiQjI zG9_})E=7n2+IDc-yDM zkd;H#9oMq*;YaZXMt)mYZE0Glk{$UIFTIq)*Xv+Xndma7-HHh+Oox%aRe*e!VGCoU zcB*Cn*#Tn58&X0PTf7n8dJu>W*k?7r16hJTS$BxNU_-?K4m zwmoFti=%nnaxo`-(u(!td%jb0Do_<34zx7BTnyRN2U{+&0yl>b#m&h0l!J;9p@pcc zZ0%@{d+Py1WkaX7d$c{~@&-10!ky)up8STs_Oa37D=R64JR?j8VSPTn{`P7D5~!Hl zM3hIpSmn)XTa_#efC{KU__C4BjGY4K59{9y#+>XaMF3UmD`wu-L7VT$CX0qIY<({o z=zCCsO4Mv^=r=M7iHtP`n7H|dSOvbfv#4mc-P(S^l~Sb9yyPs5+^!Hza~>Wu@?p9* z7d~~-N!t*YH|WPf3>{mSi~>Ry$@#csW@bXTWgXbyqS!w-)!^~XwuAQs9ucA|#-Qhi ztTXu9*PSOQQJR}8uW%kG<4(h~=b&f$C(-Q4yg>I!#sXpBuAsZ;;eG#B^Ncraw!zD` z1{WiBNzfVd1I%gU(a7T8?;j@N!R8S1T1cMKO}M^I}+pa0fY!!x&mfNoTu_1+U7+f^`s#M(kh$LpEk ziJ%5p_U`M#UO2EMw2EiWwXoVA%m)oOIg=4Z`c{HA({32#X8rR7lYk2gZ%-#VW4F($ zo|-dsg8WS91zMakh#y)}qx(@N7n4BqRp;Rzd(H|sK=dp2#{^dzW^7+By1b#M!C$t^ z_uli2PB+Lb0`XJ5ro23mfTJJU#=`URWP$^yiZw(;M2gKeVA;(fmuK6vHH@+$L5oeU z6$Vu%H!tFT`}PeAy-Z?N+koe3(Waz}1~*?_W<{Jg=4j2a2VCq5ORtf96X4A1h6?n* z51D2}0gs&~-D6gxcPM-z1LhXxmHeSf{L#+nMFAhM{t%ivKBa%BgM8xORr28{FVT79 zpW+&_Y-JpzS=`*s2X+pt8u2yw)Y+FM@tIATt=Oy6%QiwDt)(qKPqs)3DrRf}KwD`k zHUM!5N^L(fRaMTMBbXzP)*yTCd#tn_bJ9j#-=25_WIyse{ZA~HUMjY)Vd>kJ3~I@( zTEL2q0Nq`qK99OMvXmBo5H9ekcE9D_maXM^5z@9I8nU(KEXo^~`gAFXJ#Im`8lVLX z_WyT%m3{u@gz>fiuxM;}+p>S`T+o(7@aW^rLXp6OqU9~JqD0M_sh{M_=_z@i-CEC< zS?z|R`T^KhtOea(tCormUjOU?Cz2-zRF@=;LBl?n%gwiu>cLk1d!iVeEeo>D?^gE^Njh-%eDe@wYheim1MieHqSpdehbdX zi8e%}Mra!9pgh@=8Y(-266;3SQn82Rm&f`F2_0k1M_V01?SD)8du_Bv0C{zUfM9c< z<<#|Vr;|9c9oP(iSatd17%64{5prBJL)Or~uq2Sg5TqLIU&ey+gEx53w32v!V=I5u zK$nSwp!WGIhsYw&?cvr;i`&k2PPB~6SFXBN7sTduG9?$K?#A<&4y=lI z43@(cX8gO%ir5=WXzOQfIf^_liV`syHUOd^HJg*j6XoF{WMcKjnGC|WeJhFFf<)`+ zoXb~YA+7DjJ%#4P>X$6SPK|N-7^FB|;*xqS@HbnfFYDXnU}F4;Qt`L5{fGfnh3di+ z!o}=^RyFkl700U_0G5U0GB#3D#kc;EySuw59vX18p%6<|XT8wf{do)|4l;B9FJ2vZWjv@^?WN&vdT_RY2v+0m|N~E>DX2ZrG zwK%G;oAQJzhpVP0y1l{NeORgnl&E2-%~(H6TedZCrnyGqmoEZ0)HMo3Aw=VAhP6^h z)BSP~B zEobz2`xgcO^V__+-YWSx8N`DnGj?8XU@uSgi8Eq^m^3IU&`;h=<%Mu0F!I{59+xAk zvg6Z`bek{7Ta){A+6j_8u-3h0uHfO>oy}E}HWdE?>Oklrb~b%Pc#4gGoTS*LP|4+| zRsuY)v`yt%ve~E;(Ro3>?0ayL9L8Cl;~D!B`Po#UJ4Mx79m$#HeOLKO0564gTkNG+ z&uLPFs$o~qz-3b7O(>qG<5!*+*V*o{H}h^Hv;(f{Y8qq@!_O~Eh!J{JJ1u#A;y_*V z8cQ!?_2EQ!9_02m=dh~LZp`qKXDEN~!8gp6@b0Obqdq-BXp7td)pj8)$ja^-+8s=l z`v0`|-BD3(OP_eXiim&$f@F~_Ns?qxaz=6n34-J%3r&Mck}Nq$5CO?KHCf3`&anwC zIW?han%KBLdIY`zOw}P@dvvKNeI}H~siZ zV9M%Ay8b0)CEiA+@sHO1vB@PXud;%u>hcfz=zL>3u(`XAG2NB12`&KS!3h0qM~hB91HBtNpAu>Y(fyvNiD3-@pxwjNL%CO<$dy@ zG&?)Hpg@t9L%;k73>JEHtc9$vqec40_C<@s%2>hBF}vz%XttL)1%+){nKLEHVX(mWYE9p&wAkD(rZ1muErifO&9%+r-hFVUKe{K>MPn~_fDn_u#ygfy*>*X2wh$)A2yczgE1A&SJl$*I z(}VZ3sfacBBz}Iih@1!CdsJF^1XcF)*v;E1PqCCuH`W?!ipIM`(E=-cjKI2I`JS>F z)ween^3VIl4)>ds7T-KOUTHe0np}9-CxWJeu)d}?aAX=1taPqJ&NmVz#!kZBkXYPf zSrZ6n`&8$``1@#Q#+vf;*NTw^;L=v?ey#-f%C~*Gt5ave$sIs~;}tzhOXyX@6fUwc z-%RpWs|1gtYV4Nx{^M2Qs8Wp?D;Mu$_RF86-QotV2y=Qwi^@x<<3!ON5DVY8=5&_A zDCAfXSY1M~J3voKQs6w^G;YOh&b?BFZq%dhr9~>4U_0^RL#9&x*qG!>k%FAfhBA(c zd2KC+wp3Ks5Z7D6t*Pe5(VF3EtJcP~U{}a_j0bMm+hjAMP?oaXz{YLaqcwp*@Wwcg z)bpeONm8aA6FXMM7rHwVprsx~H@#Lxw)&c%FT4*%()PQzeg(W)UBNxtp3m-9KpU_( zrv!P_m?51q@~ihjt9j82gScq^Q!oa(kllT!CZ(_W(Kxqes3E`;U zdCR*mIZx_d$A2D|h4JQTq~XkAx_z`U(yX2-QMu(~q$bH>H6L8okGELywv81lVFhAX zoe(tkJuR(8N(W!b5FA+2rh!_UjNPD{ro_n87TjsdY0E{cip zo2r(3Wjf7=5Ki#B>??iq+(#pXfALMe={lvd3!{A(b6WZs+tW+&@gt;XMidlS*bbY! zHQ~X8SLVKYdk2EeM);{`=WWyngSZuZgq%LZa|KnsM(hiTOJo_zXnzHQArRG#aQue5 z3}E!ug8U25d6wd;rrfY3VWO~i%16bcyybZBt7`Om*)q78bec1BorI)MUWNwp0 z0SEK``#`YYj+l51+KWUYF(=K?nd9kfG<8FkW+9Mo*)2ZLp8Xg|axJ4%(j+WPrhn35 z`qbI~#OYu?)yrE$luVUcJj`eIHqkFZV<^wlb0BuQuEe)%-tH5-F89L3e{cS)`bv$~ z1M_d+D-OsWA|FQF$EV1m^^b5DL!O>)huACUsnm#@9NKU(`}4+*wklmORe&sHlNQ%E z-Gk|0o;$jNK#!;9-PQ*M1O=TF4|h~prZ)Mk`yVH5#j&VQPEFB?dKRaqrhfbO4TuE* z;Ws?Y*RPM&ru=nxlj=4PHuqpu(k70!YIn0gp>F0C_O?y0M5s@!%+_M1%{?s~d_}4v z(i{bJoX5tNEi9LbW8D_2)P~PyxeX}TZaLc*D#cL~tkj7`Frg$8SHD}49j3LSYdY&U zVFtO3g{{vZkzG;Z>zym1j}o`k_bOqzCLA#xuRmi5krG>y&D^T0s<~uc%x~5bVn!a+ zWcI}wR89Z-rRjFqYl!^-G@OTlMBEmD<=Ep~zYTI6IFFd_h$Vu1o1|yPrs)hH#ZMnr1aV&Jw;E^r?d#07DJsGV=@T2p=_OGo!gPOK0cwno*P5Y zlB6Y>T72~?COuhU5@75oc^w@_eG#ZFr$bPKzp~Fe7MJp7MaRqxT_GkONqsRL7`XB) zEZVAZ51((;RY~C@H;;LBWvweNI?$z{K6i(kWowZ|F6qlV!Nql_RY~xti zf;4$)XF-M*E^eumi_%Qh>LUyI59x=ICSWI%6|9Hs=tVUsl$usL;>m z|f`;eX_~+Zz*EgJmsM*CikSN=4w>GIODREg`E>zc^naCM$8BKnGh};Pvp-wzmE}AEj(%t*0{uIenEFpJogbZrp}FP0Nia#+V5W&Dm_p z%81*ChO*@rmwZm4dm0`K<0B_eikaFUAJ^g0(!BdLzYlfR&~WH5s^P14(75$cq3VDV z*Q8)*%p@x3i2DI@rMIEBHW6^NV>We2cr$npTVdH<>onhBH}MqUScpAj{5892Z$pqd;aB)hk5RY39jQ-vf=M%lvhPx zx>HJq)|zhLSlaGx3-tD}jA~%2J*Fx(lY^M7WVaiR?Z(Y`oi$P_Zk7^Zwo+4x=p+*o z^ww6$te#bl@g`HG7_iw=Jc!{L%4ih=BjJf9MzElZU!CDFri<|ct?o!Fd9MD1_;`h{ zBzN!Lb#-;EtgMWUjZHJQIjw0+H-9`KsML z@0MxmJPR>xar;8=? z+iL3TKeDlGy>oaYlOi*Dej$@tua*7Noyf~0%glfq*xQ8*a&jF4@Vn;^C;T`FiS9wJ z#++;}bpC>5)YjJ0JU{~Q68wAj4pBt=M0b35H_`CjpmY0Zy)sit--`~(B~@m=Jf2@E zGu|sw5>J_t(-q5BFBof>7#XMO)t+R;ZF2x)wTrWrl{>HiC@wCR#E3ryz#%~M3$~^I zX)6zSY(H#h97{B{xX}M9DJ1Vohrez!rJUi$WDUdd+9jK>vT@5I`(t8;}9df4_*Yxal0&Se-2N zFT|3Bmij}0P-P!X&vqFJN+MnUji&-6jzq`*6R~s`4H3@a;QZhY%yB0VYCIiL8sx7pE{(3Q^R~Le zTS)1j&fjnP_$xj?c_$WQ25eYsK51{0Vu;i1m4p=72n;BOs}8XDDTWf@6GTR|Ce71r4nXymxaXu3)-m-VlFichPAcR-)DcDq%tG+JDw=o+d*=1kL zM=ApfnCR>l9+rIJdh*r!D<^EK3M`0?AvWTA*Hmi`&5-4dl~!EFNP z)Ye&>dFw^~YLt$pcd_c6?&_jj5(@-s#~nQPp6SupyKRcwj|Cm5cSrtO#5@TQxP|kA z#x^-;q8A0&RscxT@ial>K^!WYJnR;LKtF!rHH{E|d>de)^apwTy9 zx~Gre%CTP~$&AUQeVbeIdec3`084*>APeQ`%Bmk;x8@ZpMJ(J>*kSaA|%{0sV0u3*LZK%1cjLC zKrYV;o=v~d_FIhWNKJ*KDLB*r8}rs9Kk_bCm05H9ESuU!XmBdf3t0XdB*$!qHa~){ z&IDMtvRX(p5A~&aKN*nlhunEfjZrGgLe_^LJz^9dm~~3IBv$pNe=}zyOjp>aDbCUx zl{lPH=`eE`#7rWu*elemX6>H^q!C2-dypgqyz*ZElE6l*-;2+205dB)UT2iam6dA{0B`WOm@k%&exlzD zQ3W-(3{UrX4y;N|=5*7?eb{3D8R1n7kd_+KUppKud3js&X2yA@?s@J}SFk}>l#R0J zeze66oQ8Xfo2^FBDQo$r>AFd6Lzw|4F*=MD&ih0Kr7K+owq>Ium4eFoPnYjk5#023 z>DAp-LMDekL#NBSfBE@K(ICJb`V#&396ykvXI5zcik0*(I=d4#yeF;MP}P2!Vzy#g zHq5eM4xA4<8*JFduA!3XPP$==N?xAO##=Hxm2OpTD2?l%rK86MsS#09S+CsL14Zu! zNsW}>M*-QjiuOe;L!gX+Xf2GBUTOp2Sz~N157|g4)(G%$bT6CLvlN zvVGpl5C-cJYVkaVrwcNenx@!VyL3yI7~BM;qndDjgzS%JP-fm&-YT7KdNa1hN%fqo zE;(1!B4;`lG8h_h0U+hk-+KX?AOEP-*K{$lou*6zZI%s(@BOhulJ^ARZ|`856fo?C zPYyq3-%3jJ?cF?`D(a7i_Sr;B5Gpxdzdj|VVcuA`9cg8pKb2*fcVUq-K>77m{$jr0 z7$`IU83g=?jhd63+-ypToBTZ;=+Z;gpvIKm7aBUZ*jDYap*uPkPQr>xPuUNzMo5t} z27;dY`Kb;4uUN;O_4x026^>?$sni5Urqfono5(mH z#LjG?2%#FvZk1}&6cOolaG6?XOQ;RwJEJI_MfVAI*m`AU8oU-96KPVxF0nB)dOGGs zBh)zCZ`WPF-m*Y6S(aw``m4=bNARG);{X|R>oXYVBx;hb(ZxLg!Ps1YqRBk%K9P{9 z`XS@LrHx|H`-8U^?SB%P1}q{P}jU5It^oNO2qV0T z@7vVSqig|;!V`9Q=Xb}Za&X3=Sf0MMpKe2RLBm-k$za)-kG zt4sUjE`8}fZ#SKgsQ3g84c!sGbQ^IUBkSZ($L*g3`|R_Gh!c4;Y-)yQXZ4kJjXe)h zC-C^s>mtOE2BH-~{?x`F7K!lv52>}?Bz$hjo#fLiEXJQH!DG$Hkjh>eg$4xMsjPiALNRgP8q55p zzCAr9rm|D}?CLV_Jo!LQHxYHu>LjRp5cA2r<2IZ}`w<&+o~7*@am!!RAEa}qOkAAr zVTR@98CMeq8(D<*jCuq?P-KKKYTcj*4{yt`q&D*#zaOII(QS01H+b>eNSGVk5`?)O zv^9QsjFxdytUfb8&1rI*mq5+&a748$8FL2@paHI~{E2uk56yecAqge4oZ`$Mm(2uIV&N z>+laqE&Oiiy?x)6vuSj~`8*h-wxiGZgv}4m34m8K;QK*T065>;hG#U*YjAn}%LdsO zwKfQ}KL@vrA=$v&7E#K#!es629))Ln7n3nc!YzqE)YBX8fb^0pcT^eCm(m+3tx@S*&xK=XlX(<$=cv(d{ENSxaSyYWV~PvA z)abjm%Z~ZRE~)l=dTE~+m-`33{mkEQmVE1{i~andb8`k>eo&hZT(03betigM6+N6mONvv+ zN;kvb&pbON_~3YB{Bsv5n&90t(`pQzG4^s#vfopDaB1svU}LPpA}1I948Vxg&yPj< zU#;=yx|3@NdJtu|nK)qSnLWUail9O5UYs>DlkpfSOp z>#=F?dk-{V{rKAi4{gelvzg5OC&jbb;3y~I0g7CE^r#>|zgVme7MEO=cqDn7V)5wq zG$}ITL_E>QZfx>hU^!(-kVJ#`!O`jY0Za^mZFmDUtGCQ!DtWzi!uXi+$@LHe_>LPSQwP#Y(@@T(93HZykr+o(v z4fuJOhu_a!`IVk@Q<_1XE@LW&qQJ(VD+tI-Z3aoYwW}z;utx%nzWeu`%L0^bh^V-F z2r&n|(i5tJi)eg;14w6dO;#g zUrWrwRCg35zgxRb=8sSENox7w_iP2=A$=5?K3gQz#O~I8X+QtiTAybyHPPpO?i)XF zHg@CZgQ2t`TfFGWN|CfS@X+NE$)XNPt{nSd!_pQF^+ugz>5a@o{yLC#Przl^6Jl3l zUN=lVFV*uvsVu*mvs0kIDipT2&vz|JUM*f-jzo@TcZ1m2RQn#Di#>@e$W=vTWTsO; zlXt0}-5H44^d>;~&Chu!K?BDh=w&Rvv-&Q_Jwe6fyhZxur=nabXlO_!T)d&nSf$!I zns(j?O*WiTH_0iHei>v3M)-+uEGWvS#02B0Fv3f5so_QB%v_QwI2h;>49M4rC zGUBMHXpb&V!}E%LkZUw2%pxTfFFn<)$}_<)?rl?wvA~Ch1Q}ywY;>RVO`~LASOK0j zr!hqDNqv`1osFKFlW{&qIdi{1SU95J-FavV0ZaP=;0OD^J|?nrp_O>6UCMQtS>>%m7{20uwzx%uc z@Z_(Y8T9!r+xIh8d9w0kCp^``78ES=2|iNd?5Y4DEd+uv;>=;lwF|AkUuomsZY=knKPc#=dGfpdtkfjpV*TYX_B z9wC#gSNUe;fM1Wh5_t~yNBwGEU(jwc%lFe`3Irn!x8JSXzS2}uT0-@SNHMHAG-nL@ z+&gVnABx&5NL1bEEJKEPTDkToa8*6|1#h<5uJ#! z>Egu)y6pvR>B}9Ex~P-QGxw8cH&MGkQ;xjlUa=aIwKZ3Tr(|55AjDhA{Le`qE_rUJ za5J2DYYGW-Z6S6=$+=BjTF|VFiDxtSynxN1(^e>|L$G1yLefb112>(qtM~nw@uR9I zz+B&+tc@l}D(kKO9WP+n^39wc4lGc@g3(lg=WbW|f*OkSJg|Q(Xx3>jibB9@8U}`* z^uUrOtEKgkcW2tYO9{qYQBfd<_BA`^cOVIfXq|t&h5ye$)g3Q$bMt@8&l~wB`#S;! zcl%$6wE^KXASC*)2Le!}>-rPd0kgV#CbTB}bw-Bb(rX zRz;ZVYoiNOZPvAQGE~CO`E2Q`UaosF6|jvfUGMbRdpn)r;9L;I#3L`bwe8(} z2YX?xW_SB-Izc9DMavey?yf^B?bwsM1-W8rd8@rJNO3S>5=G;ZfrEylG?e8}_{3*g zpEkZPhU6v_AcO6W4v0 z=wMKt-k7n=>R1wy;N)Q9^K#z@vGEBpTR!F`)zGbxBsOTkO&ot4Af)sd-a0vTnr6iD z{kdSp$yf;dzSf%qox!Z}i&^e|{VQ>*o$uYH@Nh?#FR`xr&TkteKiO1acYjBsebRo)?twn`xvLF&y={zO=MdjKu{# z9-|HQ?=|K#eN%W@u+#f=bi1+m{i+*B^nCOgKEq9%lU<-GzX7401O!;qM`6*lU5C3F zmi>L(o;Z^(96>Mb9u{)~y+svxMJ1@Luz$L0dfIh2BdGZUpt z(;a_2t_E&q1{&pQCXsq|$Quzrsw zW07tp`pd@TOSz-dTOxqqN&a40xSlfvt8$5NxEPw_ZWD4oFh{fp_fP#CANJREHucOO z(%plXw-Lxy5`8U9%?ZP`>zXZU!k8^WPE%u2&~t(3AzNh+g08)sU72sy7Dd9}zEJNU zzAy+R4@f}y+fi2E#SHJ%b*s~k)8sMdzIoe>DHUAC2V?ub4(Enj!`O;!Q_3XQ<7jk$ zI9(t+3fg_NmkaPc7Y}+@`28MITenUJ@=vB!A&Uk1ioa&`-|O@CKkV1IJh0PD)mjss zKkP5I5cDJp1(owKMRq5b2rt9lI{0qwxBviDwgFh8sEHV_P^8((DQC4ntd6c0g>wx| znE!EElsFymU4A|zY;gND?mapf_t&b|XfY}`><9yS#+`RsCjyLokOiyN2X=95B{TVX z?Cp70ek@psjCo1lgtYI)AC~0BmBto7C4EjlTKc`r;b9oFE8GH2gu3ZDk59$X6ukCf zKQ@supWmgDKRuPVA2PGG74;h5Fi({C&F@lKlVU)d_ukH_`0xRK=X7R}$60Z?agass zAbPaY*xXjsx%x+WJ+8Ro^4Cx0cu!rWX00dfJqJ?F$DKcqcj2;edfvDeUu}d1Eq|$cn8BK^hUM5}R4i%g5@sFb7;Wi(lE4^7)hBcEm`p|+kl7x8j#d{7Fr>=%QBGh-!HV{4O;4Crv?Yg3ilbK+Ti+T03C zK78u_u7a8Q14Xsu$2@IocGQg(-P`Qaw^%an_K3DlsY#6;zI@u~g5Y&Cc}PW`8J`2w zWGLb846LFA`v2aV=f@8T{X`-g)i-_QhYQv;Y&ex~UWo>v)2@Ratc zsJQEN+yY|As-Zx{yK}EPqk#Y5hy5hv_)}Xi4Sr+-Go3dnS}7~!uvX7tr%NJ++p4i( z$CsuK40E{EEFKw|?qJRKh}xHWIcr?Ywh#YyV})}>qp#PhBex}nLm-Z>Zu?>0!JK$) z)v5dL#)~Lts^+lu*H- zXi(ht_sTv#r|ypwN+d+ypi~`A14+bEdw$a4ytZeP(;du)-r;3WQg)&5JHP_>06d}Y=zhYI(qQW0f4IR38%Sz54ag%w8aB8pUxI2*3~5+-p8`h5RuS=QUKe zRV38Sw3Xhssgn)R;&tf8rI;()@}Zf~b>Q3Itp;Av2|2dXH6C1s+n=*0FGRcppTiqQ zo{l+nl~c0V^k+O4_6rBUvK!=x{GfIGu8K;ssj{N%qIesT;Kk)cT_Uz>NLu9bbj%?( zey}U)rLFgO!vGfK;T@a#Qg3%hdr9GC_N;^lL1tW;3k4!wuRDePGt&$`^?>G`cqy9+ zA{r`iH{=OdhrQeDI|*q)YITJb4oI#hXsy#+D7{p$>J0{pG4T=781T7PA0F%7LI^u! zig^)Q{IjSh*sR6vg5?hFH5yD$0SXWOiugeaz;$_OLTmC^|p6^ zHV(HXL{WC^CelEFh|V~kcr~+mYS+Uz2Div}R6=m>)^&j20Qd-&RdNz@2ccU3R@!;o zdkHDkORldpgzzq#qPwGa?~_vxXX}-`!A)drK2Yy>p^wZAk%%mENTWzR zU-f>?nCGIax_t3I$2ch|$K{UK@_tiS*JjCc&&ZOmYb*ZVWcOuLU39)y>3J$hgRhlR zFI)H5U`fjM-`v&M#^7V31BYjTkdVwy+Da5DYtGA0dwBJ2Mtq{uTkXUXpMLdfLX&2|%QV?y9thM9oVHY(I1 zzkeB}oOJ!64KnhapWlh$u;mKX5iE|DSK`@ec@zIXk@HW;0Y-{qjHPA^&DO z~ zaB*>e>kELP{q`na`1tt0Pya)W*IypirT_b^;PAvX)sj0NJP`=&{O`#5ub%q~&>|LQ zhV#C3^aD_FR1W_yO@WL6a6vHO4+#he{;5V26Pn*@q@e-Ofd6QHq%W{r4){i(=!K!l z6c2*y=~L`j`(@U4c!Ub`Um>Zyi<>|~19Wb777GXYubdqYSD=8gCg=<+; PUv;G zI7EN}@}GHSfU{DUuUvSK&OgT^cL3$RkCOY(qDI#e{96#|f9J530x5awZ%qWOiUANP zfc(n7BnCd}H*?iy?CEuzUZcV!>5x`fc^sS*^k=IpfFa1k=sQ3kNJIv$> zuBNW!0D}4}nF5sWQ3S`5)FIGr`}XvR1xMvdqd!LrL(f9B1J8*7TfcCPDz16 zTuA{SXFLQp8?cX7>Oipa9Sj{Xh@PxIh8syiuUG>`e{ka>7Kqy}<$p>IVcmcsVHPa@-G7SBCq8#VduFwjs$=sjzidqZCZ zAHXPR&fTp#LQb3U`Yyb2Ndf8lHe*3HIUVz&jX&QOyDpkGH+b!FJ$@o#iSWVfGgh*4 zu9SX<9+nzO?A+iPwRGAMcu2|9>$h0a@%_i1emXU>zZ%+@SNkYG{CM{qm!9<-zy0a) z)K9#$PMRe&o6*k-=CXDz;W7W2y0-ZdS_I)Rtl=>{g-x%{kdTg9%&l`llv^Cq)Xar6 zD_{`NZ+}-KuVQD{L*qezO2efM<>R$1-Q_1+UN&o3_i+%h*;N~^M`ZkJ@+<8D{haBm zmGHluotna&bzYKa|5;;Q3XV(rX?s{zpIMEdv)rMbG(b2x*WJH8gGm6!TF^2q8^ewH-J13 zm~j_s%SeBvOX+n8qv8#Z$)Kd8p^*($c7hruq}?Y;icLwRmLG^xecP0m(Alq`^2xj= zQhCVAt4BdGEN`u&gE7y#+{VKb%57p13UnQ-bXsIYo;(@BLmlWZ+V+&6Z3>~L0;)>x zzs~jr>lC5Rt()E+Au0Qytci0vmR!MH)AfxGkd2RtAtzg|YbSdQUqEC^%6*c!*o>5f zM-9$3HSltC2v96TP(gdqVXSXoM$V_#T$H9{6Gf(?N6Gtj3g_iaq&#hftH@>N1ZP|~ z{_*ad{nz~Q3xd3CVl8PilN3=^@BJmy=3pW^!S1yvbw&!GJhS?_U%fP6t2}(5EE!(> zq@TxqXa`f)dK5%9pDDhYZWG@~Y%l|*B5Yzd$*kst;DwL`d|XXoPZqK%=H%=9_A)~0#@J^=&&t)s?==pt(X&ZI*{cj zOoN;2ZRkCnOeE-ZZC4BYJe-iK0kr)=)~E6*pCi{olhB4JATe;$|LB@+D0TYOcqnxKD+wQ?`=0TSFHY z9ho?V>j93xgNz4=bBDz!w5O-?dde4th%I67O94+P{?IIOcLN*UN>feir?y*lU;DOI z0)vj|-lBw|P8r1qcVShZI;yAFZ9GV2Iv(nDZx8aP^GLhCu2bADt86zh$F{7v+dXnN zu8jdnUiDwaFO#yNbIpx0NQko&?M0?U?A=~F0{-r;bZ=l>JfYgS0I5g5y;U^H;!=od-eyZS41oM;H<~7lKRfqFe&sKW%SqOn zOG@Q<7PG+(xlqKJ;O67|f&PewdvHrF1Agyl>J*XD*}o6n%Hevhsq25dMbn7cov*U0 zMfThX7?{e8R4~su2n3TcaBl7&;i8QGt-$|HZe_Iui57;d6(xH z(dpzn_h|V&U<<>6GV8l;@`sUzl`iX8lST(?HR|KVD@Q)KnG8TP3#{r@e0O%z!N;Z5 z&*^vqo#!k1ioW-u6t{|}8|<&52z+|8J5_aqnQefH&qf)3Tl#COKfR$2HB|t6C^;!9 zwWLexSp6JNu|299G-c2b9D+O*BxDtzwC^lFc*>^-4LQW-`eTpEP7&Zl;c)I$?^?#X~o9d5EWH#whshqwLdy-iE3*s0)$w4)A z2N*{o9;(o)XA}_;?n-iUx3f3Zc;fmUj*|`|RCuG$LzZZYs@l_o6g^`-gx*Epp3-oV*RSJff4R+f5+>+ z8DU#9Q{Z_tFm(P;4r?KS=X6G~=%HLnGezl&qQ&Et<92bN#N|z>F9V#M)A;?ht7P+D zO{}Y0gFe%MuTtyw2*2R$=;{joqYNlKdE92AtMUghH+n&p1~Ply{MSGa{M#)KECxlc zr_{suS>QF=q}Nl=>nfUBaTM1xu-T__fS<;KtR^TJJ&WbyytEowIh1M n%Htj1ck%s`06IEdjL6U`py#^;7?IjO{P@p^~e7LF^ZE> diff --git a/windows/security/information-protection/images/kernel-dma-protection-security-center.png b/windows/security/information-protection/images/kernel-dma-protection-security-center.png new file mode 100644 index 0000000000000000000000000000000000000000..61a2a9a928d8d9e547926a43214bb923f25bed73 GIT binary patch literal 133252 zcmd43cR1Gn|2}-Fw6}%^8c1YjMJP!mJ9~y?kFsZ5vWle4L}c&mQHqf4y^>^;%v{Fr ze5ud({@(ZT{p0=}_kG;Q?eKob<#oNr^Z9r_9_Qmc&*$YSCv$1r=7XC_B+@oX2{8o{ ziBg$FT1(ov9W`I13zyS`yOB8`gI5LU&lPoxw6On2!-F7%QUYi1;mfb$4J^Z8i*c? zHNN*svS^^gpnB<^Aen>X^p}z&Z)?ic6F-g8MbtRE8%_xQ3a?pqvH0aws7*m4X|8oz zQEQm8>|BB&+JpGdH%ouc4^h%WQmE zbT8iF_4gg!a?81;5ehlYVy8F#{X^C2A4WF2FOV*H88DMbIoh54owx`|Q?gEG;mO-i zSr0!lkx1tphyzJm*GS?Q(zk_a`%(<<-!Dz`)xQzHoV))&{W#e7@2G)7UHxHN@K12+fHl6|p>5m6nxNv9-1RNIr9T`E4`~9%^tJjP#i9 z=vn49nc2plrY>?mmkv)1r;y8iMjHUt9Ce^UJNSCN#0-;bMVk zJags@S4j1}jWd<1=?0$RPQxd&va*I6;}k2as`8J`%$h}H_qb_H6wY<;jobhC76ym# zxOL=-;-1*-Vf>SFBivEk+S+<}boB5z$J*gAO`7=Vc*ZB#ZHv)9yZpeA5SD<7=;>*j z;?bLzE_vW)0{#7u;ib+_&D<^vNd=7ESz15(xU@9+p`oENH@kc-4Aag0F7Ytp_gNvW z0tfj`n>P7J&(Av)8>E)@atyOEF>&}7-e7Ne_H0kCCL89q|L4zxb2n!MG?jgG2854P<;CI z=|Pqm{qW2GdTbY$0tH3InXiHq68^&@BRtNtWwrw+Wp|-#fz5_bQ&5VcB8G4KYtqPN9@;ekxxoW60jM3(%#Ha3F1#^+uhPY2&`$vBDmbz7K*}T~x zyW@IxM^kfi%%7ubRify?u5uso1i=m)?b!bDz)Q1OK zvfNkPeCR~9_p@tXRZ#HX$ENvKWO>r>AdktjGGCfQ9F8X?{X~{?zW4R*rK3xc3}77k z-Cy;g|e$_Aw8a;BBkYqmR4A}^Z1!h<>gYtGNR9)KfgR2K9dj=BaWcOq0Q;n zt8Bi1+$8D$NlzYQKAt;3yLbQo5yWZ(Zend&U_d~WxA#^a9-bl36X8#Al(BIfv1Ie| z1e%(f4s@uW+V|<>N2B^^$;(nwr}eg9GBJtgI(@pd-EOGF1OCv_{*^3u%6BADr)5ZzmX<1I3 zxa6^ePTAZ%sZOe~#j9~H!<9VyYLbDG@!{Ebby1f*Y&8|^1<8z*2?+^`;^N}1V|TidMY@$&A3_;~M`eO?ze-kEWh@!IkqF8iTcG{eBau<(9|+pFkk`Y;i9ZG;QY z!{fgk&OY|^l-Je{|2;J|GuvS~=NXxo*Ur=vL8K@Cd&K3X#=j8)8qLQvj?`9^i6&q zvpdvrcJd=t{M)x2yF+qwb1N$={VNRWr)oq}w(MtPI(br3NlD4+yXOgSSLB}h`ub;K zVM(YPrn94Mu8glXU&p^U1&GUv`_FYdPvGdlaYW;zjy->$Y-0<%+vFDMQ2w+UF%7B{ zGKZgTQi^b2EO+0!@VS^hcfoIE-cLSZVtq=>h>yB4H5aYlC0uy)bQ|g?@pYTUvQ|jh z`uelLK;yRb>!maV79qZ#s?tm%&Ek3JB^@0dOAl}R`#Q-p^4|}nBYM-Slz)G@z47V) z;~%?-3SA=cyGcc7C?Tb&K1jzcu6Sw8vXo}~>P4s{38>NCyL}DmVMxnJQ-4*EZJ!U{ zu&E9?c=B&5-MLXnnL=}Jc{aOv$cw$Gmak}XTbIM}?2D@>s1@PbNJ=)o?n@)|N(5dYofAXt&#`dD(#@MJJLI@Xw|cag z_ebX2BhT5>2sB3`?L4_Vft0M_PVVTL&Ps7L&naDfnWS=b^>rP$KW~=DCvvu}E~?v~ zpUVIJGwJ`0ar>V~ew(r0OoOZlP38C1#~_h(Rky0?Wfc`^%L@PbA-8wOzdI=XSr*A; zQ}vuxz~R>`W)>EY*AD;wLai(>n^^Sg!xksh>P+JX#x94xCqK;p>vR`+rv4=8EM4~h zVa5Mi?bN?_c{A}j6lz;?Z)RpWfv@^_ofh%o;7<>f+KjT`TtPisqTWApOVQ7*9N@CZ-nQPW>uVZ=9TqLjZGZ^#wK z06>eT)>i(|qpRn#lJ;t+PPpT;FciD+ldt&9Rh;FOCaZp8b8~ZiYN{O49{|L{xP5WL zmoHaA7uM`-D-MLYF>Y zeRl%V2a&CiXiK|eqoOXHHvEDD^t7~>`orMrGv^3ztB}Lk3|b3>9TalPoNVu#WD*kU zqF!Gz7Z4I+YDV?9G{$9QDEj}f%TICW%()4)ga^`OYq9cJ9oZJ2Lmq+%dn3RfPfyRX zkrywh-^9e2jJBq^bugSbK`#7SS*dX4iZ^{+bhH?ds)rN{LE{j$ktK+D0 z_yPqf$3lzs0)^PU6uuD*iAVIJukZH4`R`sxp-&paB&t7u=GdJdD;uGVQcgdVR!-Yc z|3)gs(;&38R}Qt9J}xQAy!E?Pu4eG*8(;U*D7F}INe;^_k{PcO*SI~h2^m87{w@B) zm#2~xGBM>e9`s$_wS2kiZe^&QchuK9dAl}9~m5!Lpcf#2?<164rEbb z1`evRL-lf+{Inmr_zm64e0htQp6zgB971%Y!FgW&o1o=gpSlpd0hqvbF2ASH{~8hL zC6CVQ?Inrl)YmJho!WOijX6$Mf#*r7#||KoC)clEKPe>SD)D`aL5YQhWl3+8RajV? zMLDsSfE|q5DdNV)#wNzb2gW%bis8vm?USmV+3s=Ab2ZvETacqlHnupAHqOt_KcX9| zsjBialvwXkO2EFhvDqh*P2tIb(P)H-E=PRzJ_f>_Wq@YyF-N_7r|kbh#_eGgf+{dD z5Y^kzTbeku#CBlf;c778>T8GlUxtPzPPk4u`$vZf+E-d+U*buQiD9(0vok^IkY{P= zzgc0C%_1bE1)Pg-1U&*EsJw4eUPOff7p;^%%KvhaWWE!Cnd@+Bo0<6UGYUc@<8ip~ zc8?3ZA=N3gxMyEq-&g%u7xAxNox?(OBV*-xbh1A~lS82E{x{LlZ}BI#pejp2kJ4*q z$0cQA8yvdG{H`7A8|vyJhlfpyounB9HgDc6`py;|!DJDzdGWhnpT_L+H#DwRlbzD2 zUAK3!@$snu!Iq6q^$r)h^7o~Se;=%i@{c~L7$f$k;P>yFN>{Hkv9ZYj9*WnG1H~c? z#cWp#|jCnfRB`uX_GXy|BYn9{#s-RJeRq@&0+fAf|tw!pWKI?lWZr*djD z+ ztp1s*H+UxP#V0*Z-$FoZ^iuH&2~&p-*(2u4c!9|=U$as&vS9)|iB4S>+0Rd@y>4z+ z#_C&W8nF?;*u`SDOqLdA&Y$2+NJ>&dCPXixq^fF^se@2L|717TzSj=(j2VCOYfXvm z@b^z%r8J_dyQ!!O=X%`TKay$qtxBA~l~4di%yhf2EOmeU`0;Jo-fAwDB=vsjD_5qI z)w3$eL$MLFYCZM!-?P+{aDEoQvVSoYnqKEAXKRwV`=y>Up%HSo)h(eKA{D z3boqa$N^aJis;TxwpaeZq0zpWRR6=j&wsne$w zQKwAI&6|MGKRiB;-#xa|Y;I+ooSbwTj*D#sBE2DT`#pf6{EZvLyu8WG%)H&PXV0EN zq&h_{Ev=F~K|#TpR((H8Gq2Fl!$>7(!oE`M@FAXxRCjK5Y3JnRoDY&$S8pGvn|k^k zBO6Gcq?yb0!%k9Cva+J$X~WP~{<0X$jd#v=^p+_ zUgP@cSL85$Yf=B{dvuFO4E}&B$fqAd5?m_V{TS6kQ!^CBI_mfD-%rdZ?DC0{IXXI; zTKVg$hmUVg zEeHen+hwDDq6%@V)R(VlQ<9Erx))O48)|dTKzSReiD>C9^@!U0ye^=*Z}NWNo^3HG zo>7)f^w3=#fuM^nVG#kU!h$c zZ1I{#|K=b4;>C;9%31T4?rvJ;d_G>@_?#S7^yFn+J*hkY{P~04eKR>{q0jV254kY{ zo!N#fi3k>66VBBlB6k#s^EgrL%*@O_Zc_FrJsRhHR!Y*%Gt20OuxsA%@bENPg00MH zP7G*XstmYh^0l~~#26VEjLEZOL`RH91t+|UOoV`C;f-?D*N;L31O^Ak>n#5cs{H)< zm(=h=S@tTl7xVqdO!Bru{04IyD}3}+(wS()z*a|yh#2^Nz4Q6==O^@Iow=t6TVr}3 z8EjS4nfQv-K+$9i%(y;G&iE}o1H(z60JIP{b2SP2ircdLY*uEb#O7lA*qS#|LG+TS zLQ57Jnwp6}ei$^hv|OT{C(V~V-_`=+ATTuatk`OeE2-7Tn^Au&^-oB9~nH z0|EOkYRJn!1i925V{f%H@R|e@A0=X5FZv)jwQ=60*Ib?;G+|dzNVsp5R$T1iMG+E^f}DNr$U)aN9;*&6690_c;p3!ToTC2Qp?W4zQ0ooq`4@T3^44QJI< zWl_>7oG0yUYzFy?|M=kC+}A#=)Bgiphv`rJ@ZrO&Lia<54iQQ3BoB`g(ZBMo&uAmU z1sN8OD%X{g9SNo3F z4>*-6zA-<+NC1=08W|b! zY3muYbB-`jmz4Ar5ELYkAOTK({GblFLL=;=Dif=Sl5sD1`Xq8E)(-QjQ_mWPo_*4* z1BZH4lAsWTQR3nNWK;IXUxehWv3zBl25i<>g|@XfRt@ zzyqvm>0*EfqZvAiiU9;L#i}Lnj_U=re7huK83zVl&ol-Hf;i%_8&wsWX;eI4vn8ZD z1`mLI$P9RfI@+A5ma#x1i#nN*o~{6_5AH@DTow8o0zymU2{2WaH8m=zcQ061yWHbD zz{BS}wz09H_LGz93gE{BgW?$Z_WquK^vlyXDseK9r{uW_6=ZhIC6p?R$!l#7&^6(L_Q^}Jh6<8x(nSlY5%Ru zk4|i=0xuRW^hza$Vy2`3Gk+f+kMWiBm6BqeDzGP*jGsc6;l*%;%lo2W6D4F?SGFS z=;Ci(vz_+rTcrf$ZALx#KY)yL>e1Dc0^9Aiy$ATV-F_#D<1nHY#3o+je9N$glJRA!>05~QxKzCLq;P&ukC-ERH2Gx7|69B#|Fk!9MFOfg0dh*%V}?{S^e zz3}f`w^<$&oJ#hKg1~1FE5dmG&Rq@a$OmUSeE1sG5>Fu`9w{y zE8hRemi3P#|DB(7M3hjKR=@uDf82GFg(aY22nxfIxWYm$6aoSJaqtp%nG)jS>Y9@@ zJOsT>>m_nLw)JOKx#BY4Dp#v-XPSQbG!kZ&NmivvR(xXO6;@W((tS0aR3~geMiyTO zOuNT?Yos|TT|FsS#C`cyrKj>)6|WkR70q%#x)z<41r1an6On-ds*g3my&yH zVEfww9Eu1X=?~ITHZvQ2)dyuF6k(bC@ZrPrK|J-)fyVRrzmC*Z2C{f0j=tB

KH% zSx=_j_gRikmOG`ZJME?pi6nNfw6_*zJX7z}e8J z++;bOho<{@=NbLCw+XcA7rZci__FTu;-9h{A0axanW4fjn6}8s^8|Z=JRM=4sGQ(S zCz2eb?Ifw3pagawv*s2tx#iHogWgNd@o{nTDBC!KEuqQ8tf8stO?o<){`@^;=05qB z0;z&wwWznYqyJ4Is~hW1}dEx(3ZI$(bm zeNWjWSl77p^mqW|0uMyp%S(lFBj?@brtZRR} zj%jOZo=Rwn2R7QkI@Otb3)eKUw4Bq>R#rBA)AI#dgfhu zO^;4e$2J%r*08otQ`gWSn^7eeE;#o%m+u)a*kM~Zy>Bph=Fj3(%~H2V_<+*eDUPcz z3rEIXlV>%Xo0_gSB7_%($Ee10_Ycx$+KwnAe@hOpwC}Jx+xwAjRA@Lw$Yrd3s@%Tt zVV-ZPPu3i{C4b3fAY_8JJ7d}EexBcS3tQxP)RJq_gIi!g7Y6L|Z6Oveu!4nwcI2l{ z16CU9M01(XAwn9uUiJK>h=>lY-w6|2Qt2H6fa-$mT8%P?Nj>yC!WI6rvv%ld6o4yD zjEv+E*mmQc#`OMp^ca+WW2h~7y%wRz4RYp@UTd~x1PXa3S}Ng@g9i`Vv}oB6^?J}L zU$}6Oz+b43$1nNLn`b-ES#;g15ptc4K!HIHh|M3*liIdzn>Y>f!$If}c=Pn{D)tf3 zSG9D@zcxtLL$G9*bn1Puzp=LV6$maZEc5~$$D-C_u7}^vrCD_4DG}=$_d*Zn zsQh+fN=nOJ$}M-pFQ5`CUcde(+~v0<4>z~b`@59wh0gX7eLI@9mkK8eXM~fH35K6* zSa3E|=4(4`v8i4FtRWZfkQG_VOk-le0Vb<|Z8jLL8xDud6S)RmKA=K!GSXnZw zDQ;kg`+Vsu+qr_-4Nhkx$EBAhyHYUXnJ#~B`W!edF7l^Bmi|GJZ>eX~+?mP33D+9_ zOS^aPCg5~&%`==;YM7S!8n_O`)edL>6uG&la$~!Pg%5rm&~R@#LOOCbh+T*Fw}8LD zf2J$h4)9-60Sq7g%%2a3bK0K}l+dZ8N6&}wn%6%&sd!aQE$$Mn<45+o44@NmIMN}! z(hBz9D-1J+O75)n&!b{ME5i41_ahKMhm?;T28i-B8oZ;HVF((hV%}p33zR@|pzBo0 zG*D&fH=gofjQ)OhoB$>JL=8diAQoR>fZ>Yj+HO zd3hRTDU_4*3!!EZGWF$JJ9V50NlQ;(fA66~3HcL68i=q!dPu=)L2O#TM_g6Gwc_P` zL`{a>n0oOo{qG+=U7c(QL2Ez^r2#+>SZd)}laBMc4mT_p@%(7;YN@HIHPk_%Fy5wB zyUumRA`sV&4e{OhdKiR2je{%1(dz~VOc*1?LIWV$H13g_6SNM7r*O92bcs)O$38EH zA6W`oT1gw|TxwIspobL+m(%@CIh$=X!RbBr@fn+Q@)WC?S}7urH$ckqnO}d4_F)3* zFkhEVK=gRuudw{5;m%+ZrlmI03ff)4b8%H}p|2-v9;wUW%gW9+MQh>oyW)h8{N7}Pi-$B#$0Gc>w#ht_1v zAtKg&x64a8)lp-ju_nN`|Gp)KR zq9OYS1_jL>(y93kZV{e>ek*=@O4{Zlwdr!4p#Kk!V4Oj*qmF^LI4&uke?Puvj>#S8 z+ZE!6>IGDbv-*@T-OG{(c=QhlSSpgBOcr0IB0?u3zHOj&IA>Wf`4Ez0N{B_CB*X+F znN0ST&s4Ic%#YndB9rt7$q|L6w>{oXCnd*&Ty<9$y&EsPWcTuB)9=6HB=jULEz?(M|pX9Hb1`{=o7*u2BM`2u`G(S?kgJ#v+u5h=+AA@nd3G$ChP2+ z4+1|n<3`PJpPxuGLgiU-@WJU93>9X)8?L;VX+e6L=wi(7yeSo-y{jntG5ztl-DZiM zK-@%2GVnF5A;-Ee6Zu$ZVKB-+uO{qV-;5gsHs2h+kJ%6gpNy>4(jds&iKQ$R_X%g& z_r6ux$;BfKnnE=Xx+h9?zm{5|88xjA=5azAgf-z*^$X4mX=!P@BAkgBM1TOvahtbi zJ`uX(daSU9@^q^+k>4<9J+@R|Z4Xxh+pe`(LEC*P!hJb+QlQbcp}t;kYsN8K_p)i1 z$C1TkiB!8ywsbU~2Q+F-caqjPj%BrQyDr%D4ZSERI7S=lpkVoIR{|R!R>~LFI zUP4zD)EJiPGS_8qJ6L-Z@_dy=cEa1YOoKr$L-;J46=j9q{1u9-L-=GHVx$!f4Gl}i zs;a7*8XKbvo#((sO2TchFq7h*g!VYqkNv7QN+{eoOg;TKPhxSR(Fhi>jVGwGckkXk zxz5MKV~hn`w!A}V`bqS7bY>0sWp8s>IS9HKj5Im0|7I>^xkSLehpuKN5*N{oB=5#x z1)~lMlSfaF^%VCEQY`!`-Qkz>GG_wLh_SYeOMpvg6(Pcjijn7*V+&(3$Ay1>hCqGs zwaD$?$EuoIGC{X&w1p?MgiyT!bSnC9#=U(jfs$ZTqHPVN+91u>6+Jp?*5xu)Enxlq zKH6HJ8PtY_t_io;i(dPN5U#;Irpm44^#t~cSXmr^eMUW1_l`x;pP$0|%IlE@BJOL7 zbY}R>U6EM0KkUihDVnA7c1~z_WO9(vfk8)VPgrY)-UMma16>m_MP#!H`2~rug)mQm z^(8VpR0L`rTc&NZ-9(*+out(=;*NHC-E$ZL(A5_F!!gGvr?!=R-fOldAzW5^CcL-X zFynw^F;0V=0dWsC1zv==pg@RaOUPdG@{x+MGAAME_#>}J3r-X?v=(LK4h|KER2xbM zb4!9O(=PcKpR&l;?Qj7kt$$uXk!9hGa%*{yj&~9JJAFMp`jfB2Ul*m%jkf8341$LQ z-8_+_J`RJT@G+-#ot8)U`X}pYd0!os?Ab_6<9ai`ZziQ+VXXoug_v1v=a{$5@Q=UX z)W0jt75wB$?G4@`U8-)eO1-o}@T&m1b!hO8JAIsO*0AI$`>`cDH&+b>jgz)%yseM< z#ht?mmZ8PVj5mG@{UoAbgUfyGVcPs(;M5vX%ZOz!oOT7nh(t{^H$4uKy`zV|c+k1M zg@nkep846KfVY-&&Z5|TWzK!ayxW5g+9mT9xQvKwvnjz_H$6Swo0bM7blGp+fv<## zfx6sgBq@8=*yGNZcwv)9rlo#%_eqUectZ{qdo*ZAcF%>2YEdm|vDb0cPNl|j>X*%j zS>E|t4veLiq-@?@pmyVHs614Nj|1WKU8rZ!CI#$9UzB+tph`VqmDxx4xv=6y?M{-y ze2X>Hd*Ktp%k%nOP9sUX0{32dOP1gt+dU}U-m{7wZjZ=nXlO)4bo%)l0;zm={Ls}pTM0ziLb05QuBn%#VDim8*5LbQH_-z+2~VS0M{NuM&gaw5#A zpwCzEgYfdQ-W4gShSoHF9{sY_5YkM3R5c#vO?Y0=r7u1AImlBv-xZ`g)+U}(yqpKS zla#{VmaPN@d6&TUmi6&y<%kCF#m34Y-QP3xDD1yGmWjgpoK?fy(;3D>pC2DVJw+}o zIQ7|HxKMh#jG0Ent)T8!(tya~KCe&g%~k|<0PW#+I)qNp?#rX8m=FuDvL#bXOV}2( zdX}@h>_Vc)-~ApFd7}SU&3_o~zUj8arJ6qehn3%G+eWPs|=cztNiTiLd zGDET4H2)deRUH9pu|$eLUgjsS|Bb}eWtmv7Tdt|4Wqw!(7#ynhl7C?DyGyUe+!q=m z7R(_dK~TBe_cZU$Z-xpmKRR6XdTB;qUU0e%$lwil#rg^iFO8^A-tHF1j2psTGMdTB zNf?XbinkxkQ*?=vknAZpBFb>|o>oTWv_0)Z#h(PM12RF=hLUCsdC6@gOeVH2yl5UE z{O6+@p*Zqk=-%>LT3xrD)@%?6U;aKZ(Y@#LtD~goU&(#T?W^O8EV3wk0(J==L?vOs z8>PO0GO(%XU!yZ)zirLABhdF+G%O3>pjk8R%CmLdokEyHCn;+{_rVt-T0C>dKl_f8 z8>mm}x%cIC?wW#jqZ^%z?!4c;S0Ao5hzInxe(c??tqvFUhK(WkQLHqtOI8Nwp}Q^w z`Q7*Mnb(wC_I)bJ_5fEp=LjCGHF5>>z|4^b1Oz(mL6y` z%W1|02DA$PagdJs{sHK(M>1-J18^kanGu!@Xl+#$TKrXtTdzkR;(V*m3LnT=c2DwZ z+E!0O?c#JItzaS7p}6``zZu_TyXGX0Mt4HoLc3`S<>3iV78WT`B@?G_IU-)Th$q5H z)pKvY`B@V|H~r!U3Tjh=3K$rZx$!P1I4|zaj-%tbb4oo^LNVqF=R5b=wi^&{_XN71 zLSEs%UinP8ViY{pLYUws-^21~7_F~Bcp$1XrjfWZnz~Ee>r-oh*4!mX zmW{p>?#)z5ohyvR(*-_zHc!)XXYGbYl;DY(-4dy$yw8?_H7cj2i?VdzuMztF`M9f7 zuM3J&Sz$a>B*^$2-8~WrEx|~K#rersLU%4~vN^l-si&uKwJ-N(Fv(K)i2!4oN<^42 z3OMKiw+JeQxvbr%Ued+=r;Q;}5kEld^iLasEc86r4GlrMj({n58-XLxcJlj0)H1?| z7-3&j6D1d*G($i&A6g-G+=QIEdN3Lvo5}B=UUiTw=N!(uRXMvoefi==Ypi$pq{ktB zL&KQKjVlmEO9jGpuj}Mk9sNF;1jLi0)7So;^7cq0BH2UmzG?fy%t#?DeXt`~`8dt@ zdK9t+nXY=CN=Koe6YB8o5ezG#9v4rxLyXNf?=T#_!5gyF>|Cfl5wDa`K>W!bz5%zY zAXbf^gklWUn$VZuWoA0;ILyB@wHr&>Qcv%7_M11KMrND}u~?@Fi5Lcnd$i?Cb3GF( z%kRuP3eY?9%>v#2mwxN$w| z&jwt^=s+kuP9U{|MjSous0}#)k_qS$2J{jPQqKor)!U-#*Jk#-%c7;gaq5}B|7)VR z>N#OY;CTob(hhTLOYd%L&nhtj^XGEG_mKMc?b#>VJX~1#W)CNvIQ3G$k(rr zfj*(0fwn)-3a(lH)~yVJmsQbryhz|-f;@%7XNr4gW@BqcujjKgkvGEDWz!&yu7&e^ zKs1W3aerlCd!})~uD>Swmb-7KRk!h7yIiA0dh`YBg4=D;fnaISKoDN!X7K%{D4zr^ zMpWY+!t>|Awa_g#OV$6Qrv8yPoASr8ICY3V9MlV9_ItJkZiQIqV07){2#%>Gxd}|o z1!%3sW7rD7;`K>XVO71bs`k9BXWL!icx_H}hCyYZI%L03JjJ)*=I-ufqJQ?;KRZtpvyf}RQewo;qy@hJiHdP zO8J*G9b@)vg7E){c8o8i8hZu2#hZ2w4Guo(vH&p*pRIqjVL(+sSF<1t_(4G|@cR69 zCBf4VV-nvigy}h!jDiA!k@#!(le=`OJW%))sU;QtNa1w76v5{}i4%+yF#JLd5N=Vjs=Jan6fWBS zj_-w#XhJXIDgp)Ct>Z_3zofrRn7|t-xvZKwazt+iSu{-=1|#JZ?IgTRIPWl)c($vM z^k4>#!UESP!S zsvIOkqIv)Ec~>=1lWO1UFzUXAFSN-pjMhcL z{a)~;kiPCLO+B`4-PLX;DoF)42`H)KF+}5<=*CZlY;UB zA_x)$>j)66PhCrk#@Y;IgVV~=9O`SoJ>3$v#H2tLpM9BWf<^1fn7yjmeKWDG-b%UC z7bl%nvz!0bd*0{#JUXhGp_5xkbwr~&2&fj=WTJ#9hjAzpy~?MuG7|{c1XBpKb_Dc3 z(A5$^a$uv-OX9emg|!>DQ*WvTwK>|=VS*~iQrmLS7+Mp^O*vWffR(GLsA%mBl6nJB#?o^&h+i}7)!z}c{B=R> zWqH97Sre@U0^OyA9}|AtXg)hzq_NZ8qIOPk_q4}~af23BF@t3Lw3F9&@uj)cN(Z|E zL8rbKmsaxFZZKV-wDNg$*{=ygEi6W<+4lKekYl}&7UGhVn*m-3-JueN8!Ly9_Isk1 zpE3b^0<-)p+K6U-aSKuoEy@cl5|4?JPqO;7G(2}{rh)ECZEWv^ykq%OQnq+ zADH{1WQ7~v)U5DcJ-Q~Rtn(Xi%01R-SSqoEEM4mU%D_^?;h*CN_!9^p87r%j%=R7< z1+_4IA*H_=YO;v%AxPh8B>t;j`&bXII?}CZ{t%Du7w)7KuC-(6ou$v_+_4P7o;pkW zutpE}qEl0?mc!Y8*9Ylhx?`q494xe5xSQ4$Fm+;t@4@NC*(A(p&6q&kN_prj=^57H zg;96YiqSoVs?XXi|0vAKk+cW&{i9=H)HU#`lq13Ubu=Kl zXdMgbTYHvK-Lc(7y{Fz67PO+6?P_|pSh7hvC3|p)mCby)e+Q5KPX{3-M+vX0xvGqj zqcq8(3B-9?8XBPLfQ9L_h zDn?wcl=rM;xc!!$S!kN@8&=t|wDhWdZAqZDmNZ;h#8OEyHJ1W=I%M5B&J)q(XgWJg92&f#;aDSHsh`FR(?djgCMrC!rKiH5fnH^`h+%xFR`;?P z?Nfzy3V&o_XRonz1kuv%G{TDQp+?FZNNbx>yI|$)-M;FMCuu%-9j?lQ4M;dAIH$GA z@X>l1+EQPG{LLWw^5x6Y!<%YFb|C8~K}sg+6l=q^sBCOJ^v`VH z62`*os06t4q@@mWMnHuD{hU=l2h^)vyKD)2dqO!QBST3?r{{(vIE?g+j3}+Jh$ZqI?4)Y&2GP|! zy$0e@21Tu6TL{nh1f7#d>3gdkB|F<-b^AO6A3}lXQ%xRiFTp0LrQUc*Fp z54;HV*zi^w8XEZG>R|=qMhgWyF6CigUHU(;D#3m0sMONY*$J>gy8j&BGjycrrvcVx z)Fvh!e%J_j98G`9&dzRGdx4ahot=Pcae3FpOF%zx$Sj<4Cy!-=g=O&i#I;p^^>${C z4+|;7lSDXqv5!T{zS}VtLJ~2{=AAk6h8bttn+^mA2NT=AGBdde?;M0fOIKJMQF9d( z6tMrwAfwH@cM~QVtOR}q9@jf-G15^!r)oaY{Sv!ETxp9(|IC}Cf5de7q&GA)K&A4r z#cluHI!58_hz+SxTXi~duv;nfiz|$f*_jy_J~5S!*#Q=}JjzELLvJ@Iw8-vY|B79o zPt5Jn5BI4Ke0izA*qvW)0&xnvUVPrMva|1?F18HmF5mDfgk5qLJ9pM=7Gvv&mN-pOpuzUHHtA+l7vvz2;m4)_~PTM?0udn2ebq3PNS;{IHRL73G-${^m2QcHyS zs;~=c96mE#ozj(iQRSlGq-_}6B25q*#Tv2^UzSr_^&5r#M7W{F*;QRX4R!3za^ z#CbBa zULj^KND8xr4#l;|Oj1^M2md=;1OpD3d?TGI@MfI-x>Iv6IsFZGMz-?F(G;a$*mk}? zV^r?erwac6cmc}WrmCX4bzTGImphDgq}YdHB;3leU3{n2s3LG01kPgiF_^z6^X$8d z@?3OY|0()B?6_4(e@fb*pS-48CC0J`9&2GvLftezPUN<8M)H!0vx_&_LnEMi7Slex z*FWh%_?`3_7vQ7DKF;nznql+|u#pz`Qn>ilTePKL1kF%3f^DAY2P$9{#Bcxr@yu3K zRW(FQ1}scJ+}0l#8;(Htryqin0BTlCteh9SEt6E!MBxs6?B~}4a+3UP5;J&^lb44F z{Wi5^FI?7WOyYBM+l>6WohAaFKWBti850xp#JnW}8WarYl_};eiE8@vw_RMWmtzYo z+COYG-Iif{d!!sT_Gh7?rzBmAT!`Ja@Y=&V$z%BC#cgtamj%c-%oGs^&p}-SHe%bx z!D-GvAS_`HJy>`hj4|MAEEGO0Bonkn#9jb&hd9a7I43d;D52BiBEaJKhL2J_?2c2c z4z`cOj!GQ2y0!PRv~*y!aNiB*v$XpB{y6ts$HVvN31LCRDOdao$$looSLPnBj5&XO zc}CIbXxN8_?MFX;t&O8NFL@%jk*4=wl zC~TTbU$JaG;XGmXIdG(Cyq{!vIkeT?a~~B|X*=mQjg+b?wX;mz)z_)1PiRcd%uXTa zrCuvtuYIo7i2E1|%N8L2jhi>?4cuXg?31yyWXBd5&NF8`U%fh#U4>d{7iQIgzI@}> zt@lMENu;1+kDLKs^Y$NUH1~IkZaj+r74-&{#4E&!>FXb_k_#KtLC(=R(PU&~RPy5o zJ-dS-PKIT)gQT0$mWsR)#G`WJ#ECTUps@qFwuhm5e}iF1JDZh*qt@fNHRC=nM?bCW z%Qx?6kaBEC_PvgZ3VZ&v!T|e@*yf-+vVwm3wICbY(2IA`k}Y@x0s zNVa!o)f63H&l|E0VMF=ttmob!%CFb6^3q`(+2;bk%tcpMAtxuNox65X+q{d9V9anIO7gv)QwssXK}hK>#|m_D8e6O=wB_eC-{>~O~ zv}zBT_%u6>xIgG}965IEgE?=mcFK)Ar!8Lalb$nd|MKjI6|vQDHp5lf^xCzfWKppr zJ5#;EFKNHqYQMtD!qT_o_C$idwb)&RG;r=@YrNNs;@W zNzjiv6fEr?gKdF=gik++uus&CfOhBY?VU81bhTWd6 zY1TSt+gDBnRSkKu{SDfUlXrC1B%ngEnfByj`&n=HCgq$Zf%SF_yEomvcdxFljw0^r z<8R+|nF24XCMo0lc~S;;(;gPEd9*(|RXyp+NMxDPf5DJKL{ zo;^E5Q?A803gW`SRgjD8?!65=uwrZbIH^Q6sWz@VmGLy><74NPTei=%dW*hUeHqP8 zDX*Yh9L=p-WBcW|{TKi2;!8Qq(k0i^^B3*{0G^?o8}$oe*-#Ql@$1s_H~D>;JN7t# zaQ%}BOH}M~|00x}_t+ZQIezQiZN@q00XysSM&z5M&YEzp@J+<3MkMi1N$J9smxNyX zrbcN)c%6}$y!@_r7G1-BT73|oE$(Gv0FjB;a0Ik*b8_B+1@IcQ0khpFb2WW|9rbI% zg?4U!&|2gwn5()7Wvvhjm;VCJ$bD>Y4_P%qcbNsO@ zqVn^X{p7?OQFWiwjfAeBrTQ0E)?;)_X}b_QP$~?rUq8E|sKUmk?DH#*!909#rFfcmu<4h4_ z;N@#+st)GA8IR*5NgB;Ln%tZZdy0MM&h-&eAxmTPXMlUIdbgGcHl6)i^TzkQVy@X*xClDFqn7~K3LFn3YU-ky(T?UV5E z@$994^Yl6Ufex4Q84R=e>1|P>7 zWc!jUyl?UoXL7O4@6LPO+wXPHxwxDS;r86Jz8slGZMg7LlS2R9JK@8X3n601u2C7G zFSu}OpFXHQoc(ik^~DPp)^1(D)(uMeF<#z%i2T8ciEvi ze&Bq>Rc2e}6X!M_E#W&5*}Z;0N@QJU=NA(N!~og|0|SFsfM6--m2`i4y~BQI48NF| z*tyt-^RW#_ac7s`_){KqJ-XY|fhWt-zMfeJo1Ta}hGhmfG!MzO&9pPEtgH;VKJ`_c zLYx7WH^u3G8Q^49wR_9UZlC*ac5`J*9ebMUO1*Xcl`B`ivAh4-VtIf(Qr5EY?LX0C z*vW@rD6I84a{tK#jx%S56vJfGe*uKSw|xf*-SOnL)F)WbB;2iIx71;TBUqvr zE?k((WB>QixhnEy%t!A(xp*O}j+8T(eo9b4pta`d)2CBK#n?YcdKEnI?}|4MF{NHc zb(BZW)>kX@;yHr&ifkEitnu;oKKDj};>F3yZ>FC2b2INGC`$3v{Y!)f8o`XtG z8XK1F>}CrL6PN=p<6hTMQbwkx?nDzl_3l59|A+Tg3G>k(8eVG>{xh%}U$PL_`Ip9t zTrT_?$NblykKUhu^xuvqp6vMM#NGc1A{_U~Z*`>pk9Yikc7mQYYuB!Qo1FZx+E8OK zh6B0=Kdj)Qe0}fc>r=o9433QCuT9D$`}p}?c%yI)F%cQ^{fC81O6R7z59FuB!~T$o zBA&LhAN2t3P-`( zULyCb_`ZLC9w;HAd8(Z3@@{TUvzui(@5U*5m5Fjo4Xc;LeSK6}$*J9Tym; zOEzkOtu7TZ0%b>Wf~g*W<(6hz_sKUpP}m2uIlUwt9CB(Vy#5rVv}z2_Rf<}>h$yS5 z96xsK?$Y?*82HMhAGlL=-%C(35^oejv1U@ec$4S9De(MJ>bK#(T^0c)e`a%!b>P2-wOo&^Q5+ngSkv{_=^TB*u_g*b=@ zD4U<>C+RvkP@~R4p4otY{AqCTW3>C;zP{g+vb*mBYo9wun)n0dYZJ^J=OrXIcKm#Q zZ^O}m3OwDxRx@7k1EMJ{Ye}#_5G~8P_3P7@U|-yTvPgaC&;=VCZnv2PoueEaJDCF? zZ#z+4RYkmpu1+mxtg&&=M?Fqn%Wm(_pCw}TGuq6IEG!-Zl2!@B&a-jHj!T$5&@*lC z?z}Y9E+2r6oYwoQR;+HPLmQv9S|DW~CF2kN3*xUKJvQpH*AiC;Szrz#^2an-0U3WX0WZiyK6)eqmSY*)Ux<2}( zXJco#hJ=s4nk=PT-Z@b)08g0FY(Vt>96ECeQh{% zlbeI%HryN;&Y}tmy9Ik@Qz#ba3YKO{!lpnWtXsE^f2_2@wikx%9hcwiMqa*El)^uo zy;NwytJy=jZrzd7rvnQ8w89is$}PBFhNj=>GH;-fouiVSyJn%K(qe3HKbP3z)90KS z6Z0^8t35l-;ll=V?4Z|f-zG8b*{n^5#nyWM*R`OD9ikg^sivKT@JUeL(mQ?Clf=<3z|gX`8% zSpK=-vHhBn(MEJYXtsbr!={#n!lneJla!;1ifB;~(Ho+=6A>bZ zzTM8zEW&N!Bq{Ye&%td3S$UY>ii9l`PQc_a}eUAxe(St;(1es zjn-H@I-U`XKt-02lsqpjy$vbNYH{BB>};#P#adHeTq4b8Na3oo^6%uQNI26oGw%(! zV5V4e=gu7@^FB%?X+|p3l%+G@5qo;@g%x}Y(oZc9#AX{i8Gw3dm1@eRB_$+ekTiIJ z_jxs`zCu=w!i~;Q?eAn~W3y|oF>CQX(XFl0>CAolG!^)0gZH*Ncdv$jeHwM= z4h01NyE9?chNY1AHH&zKg}1}J)uQ7bw!ef3sEH~(5;qUeH9TH{e#BVb3m^8my(&vW z0PF;CC7oTb($U_YiW?x7q!yLPV($*E^>+%-*y&_fOxlP{+R)h*xZQp^H7I4(Fezk` z0$b&f7inA|ZAYS=ot-Fipn@Ed?y`s2v0RqBu2W-#`MJ&P;s4_7z2mvw^3DA^>TLemJDkz`BuN|IeEBSocB*<|mXkQ~{YjO>y5G4AVKr}O>(?)!1yf7~AD zan329@gA@D^YwgQ&+EFLwMIXv9%h~qNzlsm0kdd!3BVOsNadQUwY$c*X(^*li`s`df6CefWfx2(7>9w14tyLuhF#>>XxM^B!VI7;l<5Y}My%sy1a7Wbg zUBoM&S$WbjIgLAZQXbi|&SpCa>=k$ES2_ujP$l#De%%g&L<#mFHCFhDl%^rJersv* z0d$|T48fofl@xj>p6E44Wn_fTj5akfiv~P=$PjWhJtav}6}vmJ$_-va@JNlInPJgQ zVV;Y?N(vQ@MBoL7MY7Ti?cY;UQf{qM35WEOLa7upOsyJA2?Zue$FzrEH#4u7e|_d1 z*gJJ>9KZD8wvsba+~Tii&YsT&_7ceYhsow3|PuLrQFqa1qT7?HbK2{>L&GEj?^H$oH^_>WFi0zfJTh26VN46cG zqpeG*&YEmpv5zDV2J$lROPBQdm# z+~*eN2i=OAX4Y-*xg4eF>3Q2Pdi8*7fZa05Zv!yk=5*ranf>D%^Vh2Q%kD;u%TX8P z;&LAnCz3eqZ;wJkypX&&fd)hr&>I?>Xb$3mgPyQi1Ts7$Q&WTE(<*W5RJmF;F3m$T z4tF@y)p(ACDdgA$vWwowCeyJpBJhO6VUR1jan#cNI~)j4M%5-(DcTar%e8BC*c4Fg z@;Q7440B3VbvwcrCTOGqV5Cp;I+5Z&TfWu{8H`<0xV9>DlW+d!5ie`ozVT$4dSU%~WEt;KZ{Ui-X zA+aXqH;fk3OO9OD5Yl|Oe*Rr##^^JJz4tslCxdOBMtpiLp@^ND?VZ<}x;<*wQ*Bdv zG)#eacpQK0aIN*9c44b@N!wAYnP<+O*5!Ro=NTCpM{bxW{JDRPohflNLfVmIi|yh1 zbB5taFKo~Ejk%AF?MrF*YQH9#7h35EU(h7J!HkVJ&+o{*$6$5hALCScd3m=B`(=>X zLqX8Sdk9!ZZLK>N3|5uQ>C@HEEDvnm(7fFPWdwTl#7+RN>+9FAFQ}^0;HkzmLHOs%**&o;he$79z9gYWYixkJwj;zd@0Y*A-eSa! zX8m|)use)y-s~2a1nj!)kjg|rO&-$Qp|)8s{cI~Ms|kc1p;Wmzl@tTEn#=h1akWqC zhZ8zU69FNtrF*t+xOm}$+oMN}>B~nn1P4u=jXTFcbumg+Z{Q2iKGG@~-8js(b;GNA zWBc;T!%-?RS1(c9^2kOpO27K{(+<{6V;>ZHM63DUk|20Xv>n$<2yV}|<-;E=z-V3TyG`!?YLb3Inb|a1Oyz__hB1C&5NyM9yXJ1SbAD%LC(w4u5c0} zQBzZY>+GyCK9Kb#5j#OK@{mNAWd|{IlwfBPdf8%Trcs-qmj*^hy0B2VlN#f%70Yot z|Cm`sSi^dr2Q}D!6s(rrZ!R4`l7J5ZqLRb1E3XMrs|zks%q%Pf`V0EL{i!VH7q!ku zGuv+sC|TMDjWx=3KR+b z&duHyeP6Z#F?C?$fW1`p{W{TEIXO8REI3i#T&+N~%_bVqLX`uQ(n@U`;THDtl_qaF zZbFl=sN*b;TUZx&qbkxNkgdKMr!q4$>)7al9o(7*FDSYVo)q{Mh``oadku##m){BW z^P7Ke(9+oG6%oM^J%8%t$u-~^{k-BU2$TUE9l#Q*BLdyZ=g!gM^atu(Do&V*>MO_8 z?-CMXw#sC~c8D5ygq1O1c^ZENlESlLoWAV@>+CA-ET~KFh)BVvi5Eul*W-vLg<|PK z4~(E~OofCC4FpHtV%3Dk>AY82A#H~n*|_k7^o}E>`^y@kO?^w?hy`N*syUaPp}T^9 zypZckPNjjw;^6LB?R*Y&A|Lqqm8fbvACGpXLspG!1Bnun@Bve=nDL>T52lDT3t%^L zj-s2H6B8Cl85px|#|>R4zCO)fxuYyMr$oDPql~5|8;X^r>lK?3-z#GB!ue1VWY|yd z9Tz6+R;={=Y?&+x$+Mi}U}t45p37f#CJ8j&@8xU^FtxM^&|FVPR|;i*|I97T*;^JC zM^+XhSHtGm%3ZW+!4+-=hw}s@3(HW5vz_%wdS(6c^)zx~v}4YR#%fK^d-tRcK7E~? z&5DPO_uMW9>Ce)Ze(MpXqWK1t4{p=4@7t!b{R(dg@T;io?AFmc$jfLyT-l)W&d*2s zRRLIkKW(x>DQ=#CXI}siL+-tMlTG{k`$gL8kSkwQQK5F1BDqVsL4*YaNQ(zRXo{&t zxr&wgYP)VolAE6|8kYKO0~U9^6+)JBP>iuY z8CY3;fhAIeen>!XVlXL?I7X%%xH{0pbbd*_1%+OYbwU01fq*FFmPCuC6;A}Q+bAn< za|_!nK3o2(?&pOoS4zI{UCVXY2IQJlu(G#@;%UVFS%9IvpcSGIc31k96vFp7oBhyb z)lnvI8Hw`_X}FbOstGGDiJ`oonXy`)6fOCO$W8@r~EGP%QF7X1mLKulEQfvuX1fk9u+_z4(CHn@%F zmS~rQqG~T7%UgCUpe-CVFEYB?`g$rILnCW#ZO-xHI|$cU-U@rSj0Yw|c!<(U3OjKh z4K=mXhEUu*&3qSj;2F!HnCQ2{2gl6gK9NqvG#-uaWb4``P+EUY+dTT5; zggm{P*2V{YcPXJ9G_Z7WUJ{O(d$70w!=EC3V+*B_f zA?liP?L^0B-%_5-tt%`ppmEkVG{^?2FiMY!%ubTVB748tdK8j8r3-2EST<6(W!Y3h z445wOd#w(&Nj!x0HpSMjiT(Qo{;&1AH8jcE(JNM0+_P5NyjAS}E z-L-0YC1q8NvWk|swf!#_;CXsQ#hC^U99&HOhFmTBFopZjLQH;XEh#Uj3_Va+*V!3} zeHqY;BM&91>bWF}8TeulAT7+KbcXGQF58aIK22Ct3qwCZzDybM@$s_o{4`DNZXHWI zw+01p&f-uEslf0QrQwhacoZiAJtMDx-54N8L2TuTdZin*z6dSI0tZ3T+f;p+hsUpd zV}DSgPUxI-o8pp9PNef}GrO?lz4?P;Vr-7HBZVMEO+x2K8M^Rx8CGy^%iTp((%8@J zj!yyCBQ_=i$8bzl<0%uU5$m-%oQv|8=W6m=v^nL^o+SVT>`1K<0I*r-<B5Fb1&5~>vzKcABu4-PG~JU$>4`R2+6J$`I=+!+{fB7zHWuAceHUf?nPsigo^ zN))Yrm9d)Zn3!xNP^Ls(%A(?8#w}Ys4r`<(Hd0VfJbd=-%b`6}aLL^Ojz|+SEJwI^ zPM+ni>dTt&jJfrIRnR=Y1{WrObjy5yldq4DUAap(1k$bK3X{2R>_~w8QNX$u!1$v2 ztE6g8OPx(`9M+296Duf=bJll3C!s_a80L32PG<6aTq>{;-%RuN2ee||(-8yuxz^XBt_Gwc; zvkpyS*T9Y1@H|CbU0pNRvEkwA`K){s@a?lcel%{F1(i#YQ^Lv40j!OY1t_zX#u3^@ zcz8_IcRf=0{TsCZ9gK`VfA9zXv)FFiX%L7-5iL32McE+;W%j$d@lHwS>3+o!(!*O6Sj?Cq9$-Y%fnwMdG^_!7>?PYhHzI z=L;N`fJWdjZAx?1A`hOQRKkHIG$1f=V1{c>9dx^21SN%@Q=%$<{g^OW0$-C~-rLha zPfM#m@VR|fJhh@8CX<|G2@A3EHk*>=-uRQ{!!U{SF+Cw6;gXe>)?h%+G#CjCtV%$S z)YFWD>j&sI#}#Ahhdj-w7lQ2<`a+^%KDj+>2W?O1>T+i^Y_0q7E3SJ-0xW49ak+A8 zA_5}I*@VlOh?D<)8Tdi@vn4M))$k%~4rREilDis`%&m=$502a5Ovnmj#;oxH)t0$G ze}-jHH{O_yw7)UTs+yrz2;W6}=c3Y$88y|jY~+%>d`G|agkqO9S@h|sq3%`5GxHg)abYznRV;LJ_(5k+fhsBFEhT`!yVxUsM+2DpNhs? z#_N(88_lw}N`dbX^MM5^@ui5TXZHZ{E4VZ+2M7F(9|Ml7jdT0UdZ6$~>B$8x3(!~@ zR_r&lok4>@Ed!DU`dx|UjHuFfGWlK=$wmVa{XF!D(Wmyo;b~^yp+f=Tp%fiH{X-M= z4cc*l7~le_W25ZWJe*>DjK!oqYa5d<6|U3(onx2JuJrWuUeMD?h8uLwy}i`1od^?4 zZc5Sm!+GGpxjLm>oRk(QL2)w**-$CF?yoZkQ236nVq|XaRjOBrWYhv})D8tVoCh8oZ2Lt}>0G#Y(Xs|6nD-c5nc3M5ir=|~y{ZKx zSPdXCMVe3B@O>|@W(KG5>iYo4`~m|->C%@3LBs)){_af7IxgP^JP<^Gb~e)iO~r-< zZPfn0){s~d2!Xe2zi*+APNaS2nfHb<9t-Gl39+~09Y8SchT$iW1LG0YZe33;pP%c* zJt4YVuV3Gtn+uiN>4poX6pi?Jcbr`(8a*%6yQ$}pvk$%Xk=eC%+qPG4-rRe!4_o8g zOBLbQodLm^{5aUi32`WL%YJ{E+Todzj5w7;$d<6GpSM6O`s&I-`^ZrcdtTQ4L^pU- zfpsK43kNQg8tw~@6aV`w2mf$Am?9@m1HiAl<8J=tJW>3r@Y|-dt39o_&eIhf6yyQx z1xgYvzvU_({ZK`<>)Oms+F%#h*&J$1;+rrz#sVZ>Z30bwu6_Hw>Rn-ft#kYXuV#iD zA|;c>C&~K=en0yAlZ*aAro(aTQ${h>1j>aw9z zCXZ4G6i3q1(n1bV6722oZ_pYn&yBh<){q75R&yup2vDM}xM6<=0j?Wb$Imr2bMx7c z9=0AwO8`1>{PinTr<~5e7$IiMx0yK&!(&gB!)QCD@7ae|omohDxGy-G(4W&tzhZ!- z3z+b9=n|~E{c*97)WV7gjom8pa~A%vjYv3l00#k)nvs>Y^6ZhUpy$v1Q0sLhfj29> z=P0Za;n*cyUyl_<>QopjsaNge=H@Oi5lpd?v4&#|l0A1EFFrR1rspt;?mv7Pn=*Dj z;DiLF1eBHc@85SRitTwMj|A0j%S{5PG)xKGzBR4cLGk}{nD=NO=U}1UIk?$%gdLKJo@@C4m3G4E1%2`tz)eSFU(iJl0if!;G za+5T^@~sYz0p(?*A*~@Xy|7b*p}?!d8zb_-eE$T}g0pU<$oP<5hNwMa|#M2NU-e$I&v}20Oeo_v~jg9EknnqyEJj#5oQW?j=V%{fRRa& zsp&ZUua(M&zSg+R3LvPWZe_)CVpz8p3<@6K`V}@;6aYCkGY;a&X2sGB7N+{(_aUvN z)e&3Vk-s!`uA>*S#H;C&A%gZpk*#4iEtB)mfQsGH_@7StlK&xrlR+vA<)$<$?qTXr z(6^j4ZiZsD>Vsg3Q`dbTlyJd5?X|UqLmDK31M`@6RD$}IR8`f~`t6$=_+(6)$Cx*Q z=tjUb92|!3SG7;e$`+v`5+5Is8jWM#8?+usPfphByi5DH3W1j>Di~EecqIX1zof{_ zV+%mff)7Rp2U9;iTY9KB(X>@C`WY9#M@Cn-JJ$4ZW#4`t9vKxCri2>yo5xtR#JBm& z_8v1Sj7T?4mee}G9261pHD*|ZpTFqVcuC2<*0hX|GnbT=J>xXev#xm&ZR+1m{}PxG z96EH<5+=N!W?#jN`P`L3=s|}pAs8IW7jq8Wc|!J6+(dWBq?sR&6M83;6lP$Hc_8K& zqW0YoRB;dF__Qi)J_Jns>cVFqsTxnIol+o*BJNyuBvMCowowsC$J9&5snpzT)pXtz ze@E`jnf2pB*wwdgpc>B@8Gc65xz$k#>33yDOmEM}cOMS{{2`idnby&*Er)?FCFIVs z#5}#EqS8MZzRkSlhh0v@q8#_;S7^Ax1kS_}WL}ct-S{nAwt$Y7^SYkRHdTvl-{h`; z`3+XKmdDpjJ004;Kh!#zi7NsNRgEV&o0m7eshyyxh-C0dS zZ3QKzOINA?Uaosp-ry6pdp~#(T2uX(3r1YY&v!!`3qGdzt@)od1Om#@u*ORy0yB;x z{`2pLgvHobqkaDOj|j1jwUWHIDe+Fbcb7gSqKifp7=t4tC4UNxe|zE-B#;~?P^G`l z&1FZufS^WA`jnaqGLJ4Q2%>aBS&rPTH4Okg%5z`{pj;#InZ%GNE>vzH%c6_`B1tM} zjYf+MGc6M*;QVhgiLVrT>1ZvZUG9x4AEDs6xFZvKN!Ke;jf$-$m*CH&!~#>)(h>IkJBT)W==#Sl=&|W1V5AL+M0?*V0g)hi znShrL9PmEO%E1wUK9yi?H#%qWW5oX?NS!;nUAk6MM za^xY^rMb~o8c+bEBOH8Eac^}kEWRDs$;Qr3M?x_!hpHRcIpHISJ!J=p zDB+5!7a1p`j5SPEXUAD}!2*f^)g2v0!J&Y}nnV)%56Tb3wvAoi%ix2dfx)D4PD|_m z4Vt%myXo&k^Duk;Qwp%ePIqDAOpo{qde#KAdB;9J9{rL1<3yR4Jd?M&Jl+eB3*N@L zUo1p30iKE{(Va#LNF=hi0McIAzZLL75e!h8rwmh?dj$bhCBdM1q$9WWKnl*`&o^d< zU-*4O?q9zuF=eoEaLAgP9>&6M2iy*ru zkt~4pp?zwjvHX`ac5j~b&$;hBa9};i`pj%>GH4b;xZQkRWz3>@ke);A0q!(N1iK_9 zBk3yXvD)B~5D4xY^5iw4Vcf%*LU0Nz4@ie62rjeF{=hFDzyX$^S0*4kU^GN`lwI@= z!6yKs2Ru9n?Y=g=hRDs(1T7=50Z(7|N3HvBW#4P_|4n%McQyHTEL28) zcKSef{G{H%30X(6pAMrv2KWxL0`i+$X!tcY&q?L(L9t`(oVo$57`x z4h+S%{@AKIlV}+qh(%y;l~mJ3C)2>E9je zvbOb~*Av~5We*oFu_iYxt*gu0wG=<0eL)kpMytpAty@>l>r39H$n(8J3TKH@hQLxyoTALyFv!YdTBi^*KZW#69L_44Jx!Q|TyV9Tb|~i1%R1YRrwh zndYB1b$5-=%wOxy$F035ezkJ4{Ht#Ca-OB(x@gy+`}l(72AN&cZv|)7BPS&%4S%XD z4Es!Ieq38RWPbM>&dyHT+;BMWY8I2_V>!Fl6|AAjvM{b3*DGUn_SlnO{V$3nQ!dTe z>ZWl^Y27WAn{BETsNA&8)!i#TBwP*dcif(!fB6!3(J9Kwj?!VfgF}oefyb?@0~t7% z_jhF5Id2+W+_zC{_0U&sj?;EVJNX-zKF7@951s~X_a*akIJ#fC&sPMVdX&0%^8ha< zfUGnL`>kGn@*r|aXe;qM1NE&Pjp1uZidmBS=Nqij5{UKB_juQf*~uZkNWD~}%rkKr zRdvKioln?EbL4XPY{T~xI}*&F?)*I6q_37;U0%l;QM2I6p3I*+ zX{E)Mx76yYudzTyDp>uhK34zZN>JKrQQU`w7cIm|yM;N#N*;D;?90+#8O>+R{Xxzd zV56)dsp&k?&;QCAcgpCWybH6G*ru=^_x8Tfv zxpnk(C3xg{D!;SlD+Cs$P0?b}Zq;7#=j3U7veg^s-VrnE7vNmsXtE>yB=eLa<|bGi zzv3BF`+erdb#|kYnj5|1sXt#zYNzy`=OXT3qr@@=o})sMn`eIW~aJTlITX`xz7sTn+bNvi|!0}mqa_uHD<_Y%L5ZMWSF=1To z3)|uiPqxnw$|bd%x#l)XlxvvErtzxcCYlGwdkzJvHciF``7lg=hWmaeQ*7Dv5C`|T zus;^Wsa-DX9Fv35+K`-B*nXLa>*+%HF+^4>_*V%e_ilt1)be5R11@tXvd!3tLQa zE?d2aI7v_KL_?Ey)_!<7P3O3ly+%#z++#V;9|kps@e7Pt5Eo;|bgw4dYr8cT9uX0t zH7HB;I#Eo@T)6N}`h>^d9iPjWf!JmL`{O+Z&fhuB-`mX~?Ih#=KTi=}H~C0=ZvsDy zza4UNbQW{ewLq})+^*#&vn$M5_rK>2ugt8RH<%r!fE z@4bh@Q58Vb{{3=(RcN<1cuJ!JvDZdHw&eZ4sM=wN^6S;MZSa&>4yOmr0Qu|S;9zLT zX!a!x+d@kah1i?7Zwrl%ea!;>@xFRo9%bC_+4r3lxr3lbXbT$vTJzcUE z=#}BUyAB@w(whY=48WUNdgeEG`BxX#FnIMj|RXpB(_?qbFg;0oy`ZL1y;$d z$Q;+(s3=N6nX$_#Qbs%s37$@|0$38@V>ni^hu0gQK6%o;a+$?n7Pp&_NP+Uz2+EHz zp+*B}+Dd;wHtJEjDR~)y#H_9;7uOnCqwofXXxzUQq8?WU@inQ+NvC&q^rJY)6aZI8 zB@Z7SjbC(=dmuUU>sJ?YK6#fZP89Cqd{<+Lv~$M}%Y_!0T8)P-egc09XyK%TJ(dJS zU)B1)dEHHfl4Jw`_}A9T>gv*O-xy?eJ(7Gj@CE=48WL!E1NA`S3rLb+*WSM`Mso#2 zZq~d|8o1pl0iFtkr(6u{`rlUDwm3ynN{gLA*5aJJVfH+d810-T35lgTW{v({#zQW1 zUzMH2dOG<8p51np4H`oRwD)(dEuDRXA_ntxr3?-Cl5`0A3v7rg4epG0&;e@))UcI_ zY0CIDuzO;>D~>3`ZgLj@RJ%1&a{n9SmqMXK?g|MC>OK1YL~Gt6nLG)<>;k`LrZ?6ux%p1}R>=en2ADAvcZ%q>biJ<)mLEB4EJ;7{OD%Vd{fAsXJC)yBcqZmd+5;)lobI)MrcVy_Hbsw(02+K8m*l&pjyP&_U`A z6G|`}NJt6gZ(D|5Cr4E6x}b^@TC;)vemz`53Hr%BKg`MvVuJgZc5^sPNQ|^Eou7W3 z3XD)CDB;;7dr(h&5Ymd7GkflkKU2On&-V)8t6E+Pdv`1EMyM)Fdq5 z$!yHbOEw=jaaoy;oaTSao}!Fh%>2iFXHHR$@R)&&mD_BLJws}vauylSw$`;T^v9oe zgtYakoJGA7xz~#AXwOgaJ|o`oqqby07JuwqO4>?HTesS=rJ1EPH?3UDrDv1-ineq} zR(4u9ITxR&^?<-(~AEYp1%BhlWU6^^DZz3CXZ1>&742cTtFkm4jc`;O2V2vryPC$obmuy zKgpH(Ub8u2F|mzFYE^f=5Ri{BZ-f|-C#drB{jVlu@JDjW@m{4$bS;>g2-X}_e1Jy* ziaiA5`s^;C%_%$0(0_vnI1xJY4x0BG>1MCqzV&SM!gUQ{?`v|M#XyO^J9j@2ypHqF z3F63Ie(Mj4w>mihS3zVbdN}Ce!^HjkIqN2=LgKQN7U>6f%&$(2EV_n<#47*MB1iM> zgI7or0r~bp^l%hS7VN`Nof821Q#mvYn^JFWN36l}gXS<}?ic}j3XOq{@igd%ITEu_LJ<<@RBP}+NL^1(*C>{KHdx-ieS5K9 z(o1--qg~9iAA0FEXuHX>12$oWCQFH2k3Q3N&nWb-a0kKE2ri5a3;W6c0Fvt))tiaO z8zRA|^?-ofh|vtA$yik&I6uUIMG#y*T=~*cHACB|Iy?G;ZtiUdc9|E+%9*wF1bF)c z!?vH+oZMH=$Tb%5l(i5XEH?;C>-zZPzuJOT1HK5~&L%JiK$DK{^o$R{G!1v>qr=sX zUmo#|CxOfQYj(B=ZX$^H1XBXrjBctr*CTl_$|@aKK}CG|_AM2d$!2q_KsEFLVdq$1 z=X_oT!KRGN+U$Uh)E<==WuaUJET7>pbI^PhVo+GDagYmw;On=vG$4r{>q+bx=C_r= znS{M>(QqJ|TpgLWb6hfJEytsXL$k)vt5VrM%^bVh(WBPogFm(SwS8PCxp_Br=md@j zDJMp{VqbfZY^?T^#G8_u@sVahPE^f)%~&c5{@CwQE4Ah=*HBjXeB>Y%08Buw&M{YU zkm1Rq2(cjs*8GO!+Tw^+58fp1ak)el>{JNZzk#(Co0oZnur)QT{dPKz2tAU4c}C;$ zwNw;qKn~V9!i-($!FDaX!rm$C=0?nKE^>@*9Bvi?j}|Enan{JFfc+7S4)Ba#V@?NX zkS4jHHsk6hcdxL4L^XVB%p)lsErIsD{?J^@g(-vl#v3E!FFW10qd`hjHD<_ z@+Kr+u#%Q!!8w-6NWlhTFs>$aBFSzXbDlxVWQb!DyNIEOI)dQ@toulQ zEeM6!(gd$w!(|4l2iBNf*kC|$=^7VmN064Vm8;2y)*1oeT}!@O!J3dWwV{=xQR#fx zU92Qvf3eyi)?)*!tWy1OCFddyA~&{^+bsc_ytX?=toI2E?;y60m%b`725WAf$6UpH z5{bjEYfZym+o;X3)qF0y2UIC8A)%(|#ZMhgxsE5GP*Hj=REXs|JdB2GPAxqIZ|Eyc z-6RL>mS%&M=Y*^U+P2Z1KO?@T%X3??Oj=?bM@ZjBP4*BlTx51lE{gYk4w(y;=az;w zg+_#9AfYr2wbyPAq3j-NcKk>W>Zn$SP5g!ZYC6xdm0*m%rb<%|gKd;t6D$E-+i5>W z`ml5N?%uSaQ6})?XVF|I2oBb7FMS}yr4x(baZZ1I+dK1byR>1SN>(!28=AUVcSVm zY+-ziHC0J9Ka&OQwIAD1Xe2k5mkaTU*aJZG=nzqRzl68=4yF- zYwlB`|Fs1c3q^}rXiX#9k0fa&$blqE7#qyYW(sERetH(21p8tz1%|*mchv|xe6P(k z!=%3Y*6O3VB`1S8#KQT|1K6&Y~5q>ycrr zaF5N7t*P)on|LF#@GDhXh8y_R?AWsD<*LoMU~Q%;fezf<&h&tx~#6;RpXf@zbEnDs>jjjaN9Zy zQ@=p7{bIbriulXt?jrG(;fL^4l1d&u&wl-y{xg((h7LzjI} z^{L1fbIh#_teAm2F*~2Wp-U{w0HZcX1~5*6ncBm>(R_nv(Wvl`m9#FGg!E6Js{s~k&+TU(@$4s8e%eo9x%r3H=t!S6r+3Sj(04D=4LFui&aG}) z^jq}?n0Oxm*%Q;^_J3E?At+u9_`}Yhn*45@+PPOe6G9?nvzmFqj~*40?@Nk`vSKbT z@(dycN6V3K7@e%H)J83j3;RppBX$AZ!Y5Bl8P}~fGBH6$DN6ok4Jt3(fM2GjZc~qI z(2tx?=IaXgdjRq~m;r~qzEija76x!L>)(@GkVL^lKhGCMeh;AaG`jUS!;mQC_kN0ynNZ*i_dbl&@Me@YHX}&hBoQu9irATW>u6 z`G*{AEPgiS?pSfj9`QJjE&jBNOJ3tJ_JI2aUojn7x5JCo@emhR;qaLRCZFi(>SYOz z9XoWdMp%mnFF2k5IpcuJ;pDDIItbE(KYw=T@-nR38B#gf;W(bu^)WhMS(6w&W*?aO z4@1DJCZo4ZEZdq8`?28_=lZs`k-9;4Fj8UkPgG$~{H8s*;8voq)M3(do&{Bs)Ko+r0Zl*MZZRkJ zyV7g_vQW3chPFQ~0l$E5-d{h(A7;|1Pa`(3DqLtg@@poyTCTpkyOiXk-V)RHOBt z`z837teRSAQ$zE8hRciFc2tPH)A3b5X*WTWb@FIz_Tga$6^hp{Hy&g& zyLVv!@W!2~*>lZ3D;|#V0-T1_%*<@x8mA|_7^fF3ojV!_1ezxLvpPa#qfSBu3%22j z!S4n)CT3>XKe73Ed3h=G_tm(rq+E_a98yUrHBlo&bghs4Z_^9&m2_>OS|~aNS0!~Y zwpZ|SDuuw= z0@*{wXX_i{=I8SA@{oXhJmo!%DtPD7qZgedQfA7%-TUAe_H1N@Rq(sxt=OE)4G#u5 zQgR1}f~KQ;Di$u+t|;?0Twh+ldS{8^&K@uSA&1MZf;;3~r_Yg=-%`6wf4wRu?E0~N z6#Jx1@6*e&vCp>nrOEDWT1<`|K;CzX)#TI1W;K8HttXO4;g!=>~V^J zG&?PHyaT%%82o*Fq%jz@Zi{Qbr)SlnyOhfn`zo#W_gfw8UxxC8peQiUsAAk{>i#B+ zs%OUmwQ0J+@4&vKp7v58;5o;>-! z!w2NVOPBshym2ZNTYI>H0kRG)$I;`KehCQ)*LB}r%f2Igo1LVVYP<~xyXUPbbwfJa zkUiyc%^Q?z@exI^bIEs)Z4k7ux+7H|^QElN7D= zVsq3L(5?v{1$6VM@4KNED+dzB#_OAc358YRC+IAaW|n zrP8r2wFi@l7*@AP^GlLb?p=m0WW5QE8vb3Zn;Z=ccp}FMkOBI*pbD78JUn+vkgHW3Jtc1bay3jd!$SA-Vjc$UhWxsPisSW*r1`MqH*it=@B$!4g>*>p zcjK9dlBK`|@*>#k8BdCb^2YglNyb5&~F1x$0 z{H%d85)VlI`&Pj)1>(6p<*UL-7h-=_Bwoe|5#M?3B!pW43LUUi1IGXm7Z8eg4W! z0^!5boW#H=Tn~v+AYRP@JNF{OPD0h|)W64^&Jc5n)akk^jw^io+|S`*=yjL6hK~Gu zFoR5b0yxmyF$?&@u_1>4{<;Xq*v>R>&ie0x3I{3wuQPu@UH<=m4h&mj{$DScig&%O zWOjht=*)hR)yVhecK`kIL78|=$x!O*5-aKD z%JjII!;$~_hAo9Jz8d|&X~{S^h!8QuCdbQ*29<;lp5hytE()k%x*_-k%g8-CIy$D< z@)_LA@bs?%W*NW9^Y51!6mQ-4>=z0DA z9_$079t%v1$O#j76vXR2(6|}F9IN_ng>@hyTiLAp@A_;hI~=BVTmv)C-^dU-c!cxp zRfR|ic0dSa7%{ev1g>JqP<_mv0VXCUBEcpd!4$rVJfPk@S~+T;Aj=RiB2(fba^aUy zu$6;k3>8s4m;SNHkcfx?5Gsk!BRo!^4tp3Le(QM4ZJ6@!iU-;si+~3vdlB9PGmYJ8 zVPs;;us#fPLM5C*n;TLMh&vzz#_;3=n0d`1& z9@gJ)h%?=?I>on2Q1>A=@5aO>S-{akb144pFuf?Qg#eBK27#0((@cB=eangzG&LU4 z(fdFT#*t9MT#R%oZ4xHD6ePkJgy1O>b9wHxHv&O}O$_lDm{A%sa?8xD3{HEeg*^cg z?#4ETnEE&r@zRK(`sm4nEC zpA9GTVxZf{IKt_NaGp`ydJFdtIR@LOW%stWwhM5##PYOraPW~C&@n~LL7?jid5a(A z%{D1K+*DRvObL-mv4jNrN$9gMBmj$mljj%R$n$>>=Jp}$vwHQQRlPd>8ZE?b{P>-t zAHqFAY%f4t2}398o&*Q`{G99mIsTiiCbsY+i0G$~;6T=_xC`C1Rt2L?^?7dro8e=3 z!hxE<-8E4#Z+TXu3bPwZcFQ_DJF|;O@bGLz!vq?Ka$M%_;bF(h!(GVT{`?%fWGfQ& z2(;E+yu6#R6&8zh;P8RV+LXPefkCd9_VSQw4>ZbYj=yapqNAh0pIluTUkyM+>om*8 z10fjX=aDLT0VpF3E^+5P2%;Q6ztuNEYy!Ai=IOb_c<`x3q-@1L#T*a=fgSleIe9aD zI?K=ylB?(V8*FRiN)C9}BP={(W~0a3(KzvktO7k@xT?bhtVutx8$7Mz*Qb5I;gJM; z{!Cl`Vm-i{;e_3|rwTKi@^LDl!V~slCEq_>CXNS0Hu@N6f$6~xJlwq)*~-*Pb4wrd zBXF^$Adh^X+5!Ut;&-s=Eg_nyv6`8iG2K%ZXf<4h*z(LNA-v zJcn=S0-JgsD^%wg%Ov8PQ0g+Icv~=}s}Qr;y2i)pp$3mm`}ejVtMwO2%Cej6VcauG zlHv`C%E@v1#6==uy0bTK7zGLJI6ObQjh|8!;K&JG9ziN2BAJ+&7{iVo-iRSbbG1HP z>G>HQSq2lRQLO<`=u2VrOvva^C$J(l+f^ZQg=~ln8qXTdw}u94BxJ7SbXQgtKUi7V zEzdNbK0pD`8v#_O_Vwxc`UDqG!VQ3wh}kB18os?E&lS<~=@j3mBN{`v30*&b9+2%* z4_Mr@t8uZlbA=i$STN+EoT0(<=XLgNQJ~AO-O<_upcT%e-nE1VgUI4RvsKF9^yk*r z${hcIG`z;DnDSYT#i-=!{mj+d+a<`2!tp-7W$w7gV(2i~VFbx&K-ZpU@`V52SuM~! zJD)hzeEp}X3Em+a<`)*YK)k~qnsuOY8PioJK?m$cXe1;+6TaF@J?}I_eh1*aY3L#n zl1aGa#c%3+m&s0c5=~LhG42hzJmKr;de_z2$>&hdE6X1!+d@Tcd9nHS62X@k2P!sQ zC13|D5Oa0R{Ta*X-9)ekfwh6&CwuN(rDC=qaZa@scs@WvT@S?t{=vy2HPg#i*b6Q7 zQ`+4*%Y!oxnt4vm^}0g-71vp;TH_jSuspASP@fN9(Rd%vGH;x8Riq>*svUx~A9r>K zgW{DfHYLWeR{($@4uDp^2NcxvmT;nmvZ*UTbgTdagBZ4My@$zoeph)K6ST`=N$ZA+ zx((xt^zX3$4$X3q5g@Hc0Hj1GwZd{DHF8JQ_p@>$C#%AJZA!i zN2zFN2n7Rbx7}vNu++ufSi#iEXK=C#s6X}$6XGouaP9y`zZ)MX{N~lS6SuBCkHCbW z5svG>|$@Q7AMs!F!JGGt6()^m2b~H~3q{dCr1h>NW5w9;9 z7z0=to`mktnGaMN<;ADxC~==CIS2oz6>I z%0*)?=}oB+kvG-~-2rqkPbT{|V(%+vxu}Ir4Uz7s_f0r{6S>vPiuOX_cZ7Euj5nbL zzK4zh0t(?!0$%f(05r3RFNCkMCa)YMuE;D11s)+3ixMR^mt%!Eyp7px4X9BF{Vub= zER4vIZm5rl-X3It7?A{G1WLu-Fu28qe>@H4BA>7;L~454AS9!DCpZas4Uj*WvT9r9 zsl>pSI(MFJWO&#YYMt<;c(tUWgP9mK;Rad{s@hjMIc$9SOZ+g%)kR2#jSJ*}n}~@% z4Y`T80bFA1Kl?6|9$PCR6$b^V2Oh~MflbseAAll6SNB!@cRNW*$@#^_9vHgoVLAjW z0B&&S5lQa@TIoVmJpw)xW+6W$T-JAL%%)-|gHJv)WPLc*y=Sg4p%Dl)-LS$73y@G< zW0$~t)RM1zGuMkXr5u$shixiO3^9sL!igEX3L1>EQI_AVNKy8kgeoDbmS{JFZh@BD z#O!RE!W(P>d}B< zoY*G!EKH#FN5{#@Ihhq5O#_BkkJ#@(K?)VKpGpjXhG?tzCx}165z^r9Ljd3zN?Kf4 z(1k8n#g_raq@q=x!6kF(Cn5Dsksn0WPC%ADnozHxw$sCW@}6lEh$nEVOaj!e<=7oX z+}Kl5iSs|otc&-_D=9HGVqh7uqx^EnZNHc}3uySx=b9#{Ql7mrM{7dp_Ta-G%#~!( zhoIizq)LW?jGj`9ScN0iOe>HI|&ISg5+jZY^@+#6;xKz;?48PEX|nE@P`Wk znu1I=pp3_Dw&#f1)qg@%N-&YHe-x za*p3!E;57+p)9@AWq86KJxoG0YGM*wFM;oa8Uu!I3JPZ^+(77o7qNz7YWJ`0#I>|~ z(#JVkUGV|pAJXz}%2f5kcnDF7144@Xny%2bNh}{LksdR{e%Mtu_H*mPxGU7hjCaAn zOn)a(V01!B%V+9|k?7o<=&2k*YFaT#sm~JM%{|03&Q1!Cx<|vIe*oJMx-oiNjUoTR zh%K&Jz-Cx2h#uz*N7tm0jc1Vw?8Fl#wJN{^58ktHlUa)~pd7sQ4G?;MA^H7i7ScO5 z9uBiHLP)!gmexZys(buoub;Bs4Cjh_rpm6YnKsLESOdF%TkS3cW-+E+JWvxEND$z# z`(ja&EHDTGE4Rt`Bb}=C@8Xz5$Tx^Ns25W~79o7&NrcrMOw7^65hzO0JH`^1H{zU@ zsvsKy?FtfP{mpgqLLwfDydk^6ZUe9nLIL>xn|I%f`S>x>VaAx)?NQJW0m|$IH@A%6 zNZkAPuoKQ{?>qsV7?yXFn5g;+$u~m!W0sfzvGDK@aE>P|?Y~J*T-RAoZN(nLGejgO zswF37j=dYpnO0KuIRzX6o1^Su>KJVCKXCAFF)_`N>6w{S^|^xQ+{d&l z8yi*md#sMl8FhVDgiD3CwzgNxgFnzMF?b_%-V_QfAn}xTpS%hyi>S=p=M~)Cc@_erW=ISvVno{ z_kHJ3g>JUo4$hyXWT)|D^Q(JaUQut}tVQu+hatG7sCaCVQe|7lYoveum=JvC8xYsY zSQ=JcbSryO)C_$(w4 zgz0MxRWdbb0MfR$>B^hy#O_X_2mk{MfYMs*LD>0Aj>6Cq6)Pcufv$T3aFr-7FwhjN zKD@GcWtsdaGLmm7cTpMM@i57A>@BsC$shj{G4*AvVep`en*ZU-ZoZtQj*g*zpFu}e6qu_0w6!qcSc z05YxTn8s+ek$AFe?a=bG9Bn!N2V5Yrd$v8n2xn0I1@OIJX>N)oz%VfHE8@&qQ8agpd=ZL&eoszd_9QE7)l8 zpzc~w`y;-~nf@xe+pG@SGVJq2uJL?Z|KS4y0@mM7$CRZc*>!%aE@q68x!w9~-ENg? zEJ30Wf;UapNHJjrI0>kbgGfn0SL%Pv{JSD5J2d_IlC^0=L4g$7O=|!yaa?qSk1L{O zDTuXx=sSuCT=DX6WQ;*F_8>6O3l>($ANF3?t8X4>{hfZiZf%e`8%u#n6aN)sKi(Za zHjfrTFGgh-qw!AonsjZ?pD$I+uD%8vpWd#J#TO*y%_ zmRRS#a*~UWE+XGX-=ce3y~m|0z7y(b1ho z29H5n0=$ZU4@(Baaq)xXpgrLU-|OyecJ#lqsg?K7+A3vfc@z&I&>?&KZkPiSNm}*29{_p~UL;#8DM<)? zsJrGj(9wCKx2mDh`o0wdQ>0{NsbMSfoZ)8^3?W~yriXw0co0>#&x%IyYvvKQRCV#a zlb^3ApPU0T8 ztI7TtoG-J=>nHv!WX9S!lkeV`{-%9q$_l{|0k%ZLJajE0rv&k= z!_k5UDLo=LXV5Lb6L_>qJI`2kDj_Ro+`4rw2`T-3Al<&Z7tQfIVsuSRF%jUg{l*~^ z;=;(hdfji#aI(Iqm0)Ybe4>7|X<$WDt*L|(NoHd$i?yImj zoJkuy48xPm%n5$xrHWO*bNn%pw*OYK;=1UavJnP5q!eSpoJ_kFRqlVZXu6 zUs_%+6%KAiNsKozTi!gRgd{Tn9)ypbL4OBM|JafLNT%6XR3>Lyiy}U~;(D?p-x`8p zatieVYCJGO0?-56=#cXk@%oJGVa#&&&5OD6QFpFA*|hS8{(?j{8ryafl;d=N?gQO< z1%-{bMP5`p1J6Q|xrRhog{P&>8s6`}0`kdzOk$bOLHyYN^vlr)Mou5&;!a~QRZOwP zGn77D>FvhO5%RJx)WCK-jSUjV4u-uuM4dz}f!?3pa9sKY#9_cQsAh?R4_nQBoUfEr zLFoBFLEznRL_lE(mOBhKXc2heqO%*cIADW#GQG4CLb%yc%m%_*R4p|ORw(e+2V=k| znG&OlnLjx@67WMUVZD9(_NONBMrp8{fb+-*RvZRrJmNOy)65{9IB^2Ym^cLRGD#?w z_iuiW+<;inSfg+Q(Yr<9(nGZEQ{tEC?D8lz| z9_-IUGL51aMp=~T69;|L#*>W^G{qQlb>zr}krQDGIMuSKK#7ArFc+r$7MU1}lpCNB zHpO)$h=P+HIpK?IWo->0*%x~#u_k}93v=5P!Ka>F(g*qE}O8%082n~6cLZ{#^>9Mgf zv^%WKx=4dMG)^PUsJf;AxCS`|Aa1zs^5&Brf=#gsa zjaj=7MApopEOtw~ckzd^0SW0cC9R>f@OLOd;vl1Y0)PeTTWol>vfL!{>`^MAfFpi4 zSkZKz5`tr|nqVKjRalrA2iP=f^nrM$jPj5S5jyZ-Sk=7hiIgKt!%sEdsGYIg3O)#|9AoKY(mRwl)qV$(N_g*MG~X>iTuLEA zC+SI|4>7MBU<7eYU!Fwp~xn+0c5@y#^oOx zN^Nd#PB{YKXq@@gwY7Iqvtjy&LMN_^IF|p;RK@IQBqb#YuhsithNI`l5AR7bsR@>w zDwb7X7cSw%eJCihXn;>>|_QOI^wFKfd}kFkXGl63>y_7=)TzX(4`)yH%Al)PWNqi*t{+X zZbNJm4(C#njOzB%J;-wm06>Qka-Pl*N>jPk36)ER7-)%g-GJf_uE^d~*L8IxEA!ii zjY4`3$;F~g53MUWY2Kl3DtCBN2yPd#<@nWWw_hQNd6A#3 zgwwd$bm)P6!5t`kJe(rRWTz{|47T|>uf~4{nBq5>eyFDlS92F@=5U7z`#!a6&cg^3u1HO3 zj5kpgrGTg*odiRoI2K1nM{mJE*?+tI^@*RV^Fww8RMk?u%YNA{5g(8vE_r7ta7_W= z>#hpg18moFiv3unFuFEJuvs-8ZQZ{M1g)4Gtj!}*Q_m&KDZ$AQoA7$~2Rb%!ds=Ph znHPo)fiQzGX--{>hxZq}Yw?EQe)rMeKjIR310qRcwG5ks5yTQNCjeO<-rmH)46SIe zzB+yB5?@vcX1fDfrADLDvu9h&biYC1i9WCrVnqoD6vE7bRJ|V>4ssGqGkIq;dbPK= zO9$!`eiW}PiA_RnUa*kf%@Pckh;`T`%xkSMnC|7f(o%WL4tQ4s+qnxi4Gtrb2wR|) zach7~h$D-6rEN4ECJ7UNG>slnRP;7PKV>0=kNTab6B?qxIm6C~+{o>I;#>-^n{#$y zBNPIF^#C`H3xvyU<#!=Rxv^Zl4TgvDwHE^H%KQ=LxXMW_gC}~2TIH&p=PNrpDxSZ- zVG&Kp&7C`!Q@FNo|6P$AU?Il#^#IcRfaLF3M51WGmzzpPMz3EbUDL`m5*geGY5htN z4{~!b`+i?lrQ+iOhb+3X25jD={b@Alu3Vd^#s4z`FN9nekh?&Sb1HgqZaO*1=K9vY z_Vn?Q!RWu|TCrI!-+x?oHr>Cu$SGYG#Xk>^;x8oxwXZna0UK;%&QIR8bLT3E|2HiO zni?B3RM~Mmab9DSxg$EQLzSMd`Im42bEL}B0cVy@?-hgcx=R-dgG5qC*N*pTmw2C$ zGWp5=< z+1h5m>xNwnhGO}w&Ku`9`d3KU_3*?^haZLxaWDQdYH-@fzI8#b$Y8$4OzFE-B=br6 z@WrdS{<*YUl6iKNsgoQ!62bk%$7PQn+@92DdNLIve-+}6?I5@j%P6j(yN)wuBPlE< z+9ELdl!Y?T?$<+1`PCDT9ALEuDGG!+fK3o!gh2N7=G1FAh`4TOV)zO4oZP#16}Gjp z4-E|g)8AFp`yvKxmGDtZx8JQ=orH1ta{LU5M&nTs-~5^~(eK z9{3zj+eC*hpV%46V0i&YM@K!plkTSInY_>K?fZPwY*cXWMWCetDh}^Kv>wMiF9-w@ zK|_h`_}=d`9!A|@7}kK^ASy~`e|%1nv*XmX?T_)Iy<1Plx5qsqEX2bECOFtMFeFk77;pe4clyj3U8|bCDLCl>)*xI7tG%&j_5EE;d zWxIEZ-T3v~gCCMF)b-n37aa${Ll0RP8U1|bBs|pzjFhp8TR?ygDGy{ryXq6Pr6L#6 zbqZWw56Nbv-}l*A-|@DK=E6X=G~U?CB+)jVeQsV7TQioZTVqXm8{fS@)uoO{&XZ%I zl7F;&J_Zf?QpRQU#nhe-(^)6bL(~%<53y)`p)fsp*)fcdK7|=wp=TbM31r z57WugC@c8W?OG~-C-z&3k#S(GSH>zi5!S5LmZpSpID3}i;fWX1Csb6J3mhe3-;WhZ zZ1>S!1NwIb7^)V8L7y^h%0JKbb;D3=-D@s0--g z(++t6K}YFM5f4v*(gH}U^J|FLe$`+_$%9cXB9!^MNiReGi*(bpgUn9ia{ha#PSkByHYp@%8u|X*S-5rgbyk zNww6CYu6_Iv^sv=Lv;W(f9LA9z=+v(>K&Tp#?XevE`0y%*}zldCTILY<#ff>9TjV5 zBdBfXFAs0foU-^z20DlIu(|!5J2hn?QsrkTVs>*%yK&ZxF+HD$y{@foP8j@-hWB`7 z=4hMCw+D*sYCp%_Rf{Eul5`_(1Z zT{%ndV_pj>of&u(I#%U8Z@h<8v<+)9;AILOu?f=qe*fuUX9c>7#_mtSs4LV7{}cP9J`s$ z3x}bJQcZ3>;D%AFgb4ztK)rYBLefk2EtY$ec=k}|w-4D{E}n~B(NkGpJ$tV%U1gt*2VG2h zk+={Q(SzX#Yz48`-WrrzDa*y-#Z8q27I4^>W7{$MY=%%mig}RLaXb%;0q2k zS@mRd*%AX%kP%Ax-2cA zBGS>Va}(G@Bo4x*mc{%d=B4}|G2;*w?=X6zWirFcVYjqB@b0v3VC#C%3qA4Fj0Fyz zM{hP)dv@enF;S|a+Yg(o93Jgu<2)VzwqCS!v6Xwa7T;w~ASWPKNJS3?#q$n@XHCCQ zz`er*MV}8>gc?$;7*iG~NXVFg>EW1Kc!k3NU@x396o2g4xTxQQIETE;_K$XFEH%b)b)y$^gN{$<4!np%< z7_mF2JNr#jL&Ht!a1iut&X1!9Tej>mQGqitYVPXRRv#SJUW0aRHq4~Nnri%fYU<$b z-N$)F^o?<{kdpl(;vQkWTQL*1Fnbs2bg=C4@~CMSlHV|qi;FvT?i_csxtW>%Jyo&C z>Na%Bb33`@^N>L!N%l(E(DZ29rb607>mU`f3zCXgEf%~m%&pgMnQ0K%_>Inm^Fvg} zyHHhkfpWV6=8bGhBNgEhy-R01A?3za{Y!k7o$}V-dM@hp9fL*c)n}OXrbgEjeYa>V zO;_AE#Z;F=^H08zdeM4LJ^!XC8ZNlk9@In?NT!I9tyY`KyL&gS_as1wW~2}b^oKB> z6V4>M+w?SH?>Pcj_G2;Ubdg>YjexWhP!xHj#KdM9p|TV7jx0)d;MuxUp~zylAyIpH zj0kN^e2=8s4Uy#YWQfo<_3Nciow}b{YW2OsKUBC@ zVq$W#1SyZZ(zr7g3>+?>8xrc%N1x+o7^!%X@f0B_$#yo>|9(XIi?han=)A)>Jaf_E zOBVVq1gkqrOP2)-OBmSmMfO#{p}iWuU6_A|8-vUK;_*oZd+74zug})|13g-4-#Ty^tu8TwX_l0 zZYd^_kW>P(xpj-~9wJ91U#xoqm;Zro$^U~t;y>3UBlCaLqDN|?v5^kxJ8r{<+f|0T zdjIIScc!A`hxifC3XZ*5huNY(_gQ0pQety_LqD9FYrcHZv$=^vnoNIXK^ThiB@+rF zB6Mm8ebjKzV8<7yd(F_0)+rrs0V{)pgTZ3q9~85rL#EdRoChBWOml4RXE zyY>ADHMfP|biN*2sjkQRB z|14m+)(7~+Wbn2>TM!Bz@Ha_)ciA&O3T9uj_(#xw(jMYWTbng{x_DpIweJvzceKE> z7EsDEFo8{4nEHo2zqNw4v=v9yow?xxPB4lOO$uPDLPj({kB;8x;0(<&;?xe$DQv2? zaqhis4*y8~BiAZIX9=Hr*n&P%x{!du5GPJ}J+4P=#pv#cAk7ks9s(E7H|pO?Ql zi!38{tz?-YRSOHM7SO9rjfYmbweUKmtQH6P!`~GP zD-lzHNX^}m&kislV9Y%`1B9Umx7yeggvkM>M4k$e4H`oD4J-$w05s%Eb))=8@XCPV z-|{5n-Ub~hpqRMWr{eM+DohK+!SO%v996Z8c1lXh==TtFY`$%%G=RwYRSFT5OjDD` zcVVW=#TUqanZW;wt~_9~>ifI{_{2ycub)8Jzr#>N~%iiNh;+aGlSJ%C2en;AulHrb0|d%R#(PjqDU(PrjY=I_(o=1U?J7L*ZzLG z>N~$YLpM$r99`}?Ibsle?gYmP{D|V3GnBm^@K1x<@+@o&JWE;Zq{f7Edv{dTir=1w z8yKb9Wf-t*TtEUE)-qVXDSrC5d8O?P&eJ%f_$Lgif$N#tkUiZ=A45vx`BxO>D@Fp? z&ySWa8*i8b)BjTS*H08a8Bek$9!7NHN|>VzFffBCQw7?jNK$b{Ra0}llvKgdmTVZC z??{MN3cfv@KSy(9Y25@GCxQktF798ydA6NKX|f*UMnI|;BXgvT^QT``-sFZx1{`Y$ zzeiw){rDdDAx*fP(6ApSup^WN=X`b_67+KrauLIwr$o1#|3c1}x@AyL{r?q|m~|IK>S!LG03czQfNYg(0bO74KeKnMiU+qr z8j`#VTM^)~_{)X^E$DqgtU3*aE=qdj0yafedofH52!oa7-GlUO|B&Mun*i&=Gv#D* zr8w(nEmK8D9DX>)$Vf4q5FUd_48k`*y4DB!Ws~PS-0Ui&?5wD$3zbMT$peA5w5;~J z)zdos0l;RzSEeaAptleZ@k-0v;#fB;bD}weGckVCUuFXafkB;(6tUP)^J~F_1_HWa z<-;af^tB{)&<%~n%2Z_6KxewJE>mA$T2GN$=u=sy&YyfWxG`fYe|y7M4^^&6fswk} z7)aZ2rj-PTFLdk)lQ}pEY{nY_4*czV1O`M|GN~51eqq$M$}h<{SK4omolFAxK$tkx zwoEo^Hiy~a5DlZ|Wk+ha)b&pwKek9vIK%wk+oHWTDE!jeJily+z_zJ6Ow__1U{?3Dm zEmzdfJA4j#93?rzwQGpWD5n< zjW47n?cbB|3?Ku0hs1gJkSRWe`g}PsJu(mpKI}zvW(cA{ruB5|R_=uSY$EIM8ZNH$ zy+cFj`7M2%TKPNgJV+}aM}P7nC^U5_*D_yepOEQVZTwHWVH1FJN~T%OUM|*x&_MM= z!AiJlA}jw*uJb|Qk@930Ng45#eGOI2vvYfi=Lu#f71w>Etr6)?Jp{rgDNuJ*1|cPDA7xZ5^a*x7m%R!*8fN?dJSb4p@oU~*JXt<76vh6sS&61|MKTi z>ireIl2p}B$~-IgpR>gHboGa8L6X|mUo~gNq%NFG=iPPA!a@&rKL1f9kn1xQ;Y(u0 zI3jG4e3|8lU=w0;9<#HLe+>W^fEf2fj2RnU4jJ)Ej#-?OtmHQ^#0_G zr=YkHy(;T;{*JY6fyjdI2L=83xnJ%LG92Vv@Nbn!4F22e=p0}_x9g3$17Is|0nl7=roAKwPxVo_$KFNZt{)XzWe zzVa|riBgW!hpYffy?|@ez|qu7F(f#4Mcma$E8b8^Css^HBN79kvk(JryU?uws{`Cj z$Y)5l0?`Hp0K}kPMRH~Z7;w}Jo5xv^lb{9B5HvvxehdOsZ_Iw|q0^XzHx#eGGYwGR z-kFj!-3+8p9vC>%1u`Ci0zXrJwgVeh&g7&03*#^~bW0r6W0=oOLb)IU_!y!mIAa&($F(%Ztl&^pIdMp?V<;$0! zZI;-A4suL~CL+2&%5-(iqL+j*|Ivhgw4S3Ehl~-XxWeEbVZWK}k@5b`82!9=$bBXo zs-Xwm*D-ssXa;6|L=Ai4LQ~?9H0nQuWL~3+k3E(sP0$gcZFv#;nB3f4BISpgym<x%Bq}_)v%VPe4472KT&e&L9{F{VXy9o0XiL9GAZF&_ux>FgGeM zcmMU#z0ailV`>basl|eN-3Y2kv=q$>ub+Y~_8tb3=4La9PFFb}4otF>v9wIC>_Su} ziq6JVx4eGKS$ab{0C@asQCE*v_Sp=6=BVkv{?RcwaU4wK+n zjAp~H?rb8QACgbt6sWx59Ji7}`sJDrX@5DeiV|S_yN<+P;^#=O8+n&ifBt+M%zCUI z+Lkc%Ij;Ha-ba}GOLukCs>v_OeB~O+le5RI#kSb!!gGTWtC#4XpisJCW%IRm3HCB% z`X4#pUWx60jOg*VBK?m|mYya1SnnxBO-!yqKV!4RB=j$8E$Eh^!jU^V3t>dSf(v{A z5!?g@>;dNNy>UrZ_0YgrUT!WCY#>VEF8Ldxt1fX~IQ7}H%hh^N-Mo<-VmR$`?HOJc zOa!NM7$wE$=cl?00 z=8AF~>C*{n@3tJT`Rw}bjAn`EI>Sr6EN=Cz@iIdLnhO@rF4v!`Sbg_pS$X=V1g9T| z=#TGK?cr6T21UZ*W0KINCrWRCy0Lr2nUTo8iRzkM95hFSX_ASdJXMZQfQ$k@D`pTT6c5@o70F-4w(Xl z<=Tb6_HqCe5GIQzD$?2OuJ=^@20iu_0fJ80!Kg?6rQp5%0fHWO7S*3g;Mt8)kTYLaOj7{#!6(%jS(qE6rP3#pSh z_g_sJg$(S7jL3kZDWl(RxZUXv*S23iWmj&$yPT;bD2vt3rq#QKf;LjLZybX$sSro1-hWoF-JUS9a^i|Fk{~(#^X{%y!@{s%P2Tr!mR|Xrl=HHzEDMix?%aJ>`#- zx(H--=k;8W&G4RGkMg~K5 z5Vsou1#Q6{o2RJrz-vgUN>GOOGS$c z@<=#hFe(_nQCp9?A1Wf^(TCJBEpj1P(0~gvBw$Z>n@rqri_rrtBDK(j-lUJ^N9&;)1J1|?Fc3wH_?0MjEfjCz-6G-1<3JPV<78i^a7gr7u_vK>CH)`dq z#z<`nL+6j@BqZ=N@v48_FWT3Eae|EDIFgef-FLU;fZE1~LxL5e1zi8q9aKFngS;x< z#mgzA6}KmG2-$wgbA<=UM%?khU|dPo;~$z0{x-y5Z@=Mioj@hg}aM@1n>dNFM{J|@j6A>-YxkpgO_jlKlXd!b3 zX{Rpwx3x;mj7K|*X*{n4hc=S2;Y7<@@mQeiNw{)epukSnq4=Clu6cOgosZ6I9fh~o zt1-Ln91EN$P{-JJ-4h0!BwiaqTeE+nTzirJh;|I^+?lQT83>wXlnkknwDfcs-fjhv z0h$C3EUdWlO@m05M%ysHia?E$n2H<~6QjVJVH%B;_nW~< zSM8%mQ#Q8LS*CUcam#0aRvq>(WSNnbw_Jh{(?2lq`^W*Qx%?g6+#;!cWsj+x3S3jo zV{>y`zuEuFgs>aD?wbyWi1aQrXnJ8-RI$K7X>Hw&L`FDS1BK9>RY(4XRGSi_+{~fQ^4G1M@b-N_2wI{kc>XdXNxcmhP(94x^ps><5r!d;{)#%Alv}R(EH4ntHy<*3SXiEZ1+FYb@HpWw zPR1%l)~InaA5oqJ{h(3~1PUT+BMp<_nhW`zN7o0nWV14;;JnRY9Vyyd9duE`e&pG! z1c#BY?{q@Wy?OomJ=I2W*R>2g?dLNk==?LFSGg2;HU{Edf@7aOD`3_t5C17YlC!6$PWeN)*h>LyVIP#^`BjpY0ZgMZj7Zh5t%A++r&+==TO?1ysj4tYliL z`17YDza*g{DKg{>cw7QZ6e~U-P&DqdK0H5Y?qVfYJ{F%d^d6Y&2&U?KgfmN_6P}PF zCW4U5js{#4^<;$w0a}ASWMTyYmXRsyVV#Ogo^*NC^%0Db90^_$xG=9vD55vCGq=SI7pG^-<%w^0!Cam*SzycHKlv zyA_$B0-T|O;EV7a4WWC}J^lQcTQJei)5+xI)5EIk)~va&<9Ci@dH)oO!i7y2CRa|WGB)W+L8q<@KPV>S$W>ZT`Iwa7$o3%5qM_dsK zDL$Olfk5jeSth^-BZR@tLPA0(h-6csWyrYYWs`|5Yl!&1WL)^+!4_~1jNuaOV?=BO znagK1;y?3fO6R*_Vlqd%`*ur;>50WpT6}1@H#pHfB>uQkKiX8`^VAP9w6Z7pwT7iw zb@xr%J7}4dmN{po%ynwaZs+&*^E=;4Wm&wv-;;m}?=`DJo3OlPy9syLYX6${r;J z_}_N(F428+MQIYEOm?Lc`V~DzKaq)TDm$l{u4nF|)#~rp6Q@E@@WL!xJC4@09SR+O z<>*^spG;DTa}bma3u9LJwJ*tmZ^6RmQjX$QhMGZd;{O!+&HU5}V5~K7p{Zuzf7ya# zpW>12OKy2q_Cq)h?v^pA3n&ys5MpgY#>^qFJiT`ttQ(GWtY3vZ<7c{DoZzR~gV#QDj~dMQ?+Z>D zBVP2$e3Zu`7F?9w9AZ|*A)}++xfi|r`}|_9%$KIO{zi{Cm`iQ`N%8RbV1;;x1MMgd zV)(M}Gdi-9n>({rUYQ!;1By+tww+tIUVf_!vX><>{R(lXAj}-9AJQNP4uV2NM(!(~ zN#MBC8rsoN{m}S%vt?j!+K+1;xh!MkbR{@EuznQnI2aP4f_!Bk+j-_ z=Ppu=ZQa4#!}1c?tUc1xxsx(l`~X=N2Y7Gns!}@_b51Lb1t=q;Jn(PQJx7_Pj~^oU z`T0*`3pLx0k(l?@pW+Djk=u?q+gh^CD(LaJZN;72w`Ig(g5Ozu8Y0im$B=5zXCbg7 z&;!>P*`4Ij^O4d0Dt@Ls*K@+9%L?E%<@${7YRz^Zzg<6iG^nq*{6?XACx82pWjqE@ zPnlj!>RJr&#*1+aG`!J_RyQ~h9Dk!EN({&&#kE1paRX2c-5Zd3k%XRdUG!`XV^%A% z$3~wQ@X}WEW7T!kU%*{{(YXLyHP?Lk>J6*z=sqpGLhllW&N4jPoh#B<8kKu;1IMI2`gMzfK_HTvw-@&9N6p!gEe!nqFLJn$|u zzs^bqiiezu&uiwK@t=d`r?+|!f;#`yt9wu$lamwdKdzw>Hh5fG&k|O}4Gw%k*-6!_ zsP%E}M?zR5ICL3*{xY_F{E-7z3mVPd0=p7GdJdlphqtqTJl?K&3z8*$)H1U2K{r?R zd06zf=jo=um|rsv)(V|E?aNNSMtu|73}_xoT@*xQCmm#^!+{Qf0ql*#(?p2+=|`!; zDx1g0#-u^DB5{GjSoYUh=f0pkq=f+0E(3hfox?NP3OEDQPLM|zx|h(PLZ)kAHOO{! zHx=O?4gL7xzF~_H`E}eTudXrya9a@=K?1n1Qyq`s*1OBsgAb+(TXf2trbojN`ggYB zB_XP}oC!E!0B?Mr*(+OyarGl0+`NN)%DNkSEV3cXu|FLs-0*zYkCl`~bjK51CYgoDCEi4Z=*mnOURp12Fl?MY2D~~w9KW3>G#Fb)ueqbkA)p! zanN~uqvrCrs^z4(!`ClCc`Tr$MWMsN`{NpIto358Mxiw{EGjDxZ1kKgz zRvIU6))W77?0n`L4lHuL>xx{yd@jG<{jfi%WFabzs^2cWSV}|8?D9k5`oU`X$cTSk z2{)|g=Y71Q?D4Jo&$4SavUooa;<@yxKJ<_*6~1@j>_K6XkGCwkAFez)t6Q8rkyFJb z6npVze%;)0>y&@RC2oxOnwdjV^dn=ZG;0qz3Dkb0_WBfN&K6J-o-q|U_tQ>#6J5=q z`#+zMbrRQ@=sb1dRcFUB{ci$E)D+#6kHrTrn5c;+d-qc)<@KsZ8J7aT&{HuPZw&h& z$y@I(mB+B;G#m#Z4%YOY+ohbcb>~Vs)*ZWcGG+SaY%b$) zutpO1Hn!+0&1DqTE#HqG(7#;!!9{v8UQoA1yN7KR<)Fz)w<{G#K1J^4y*aLR_b(sS z)EPBdD&4eq)vufwOZUZQxpr*`Dq8gJ9Aa)M(tjk~GbWuHxbIk<+YJ$u19}TXDIXBp zK8K1>T(4BT9evNu#;^2#{ra6cMnxjWOQ_u?KiaAa>s>o0!mYPT?dL8ogII+c<{A49 znh#DljK9$BsCci}I90j=zZ$3FvO;R(ul^rOv>VJ(x#J{zGHr$P1Mvc7o!i^DM^Gvf zJq&C#AQoozDEzaGVS9PsKwVBeg@JP2zU^Z1tg4E#?QxUkPH7j!919o)_jgEG(5=@! z7IAv6^W9u+W9T7~3ANt`^0Ii!uiAu2mO-P0M zVX@Y4je9#dBj4n$9uBT>8eHlSl2^V^UEhA^Qd1Hajg$56cBv+ZL8=vBJs+Q<)0>Rk zZ9U=ao&02dB>%6`gGSo9VK0?F`A%k04Toi}@lIQ0_{&KB$EFZg}zI{sn7lm7=@4R`p8OlQ-|gx0^HibyCrm=Bq`?wSTkDYGu}> zNiklc^_#zBa6hH)ZfV-lX~lZ}#}{9;G`l`pPRdanbr|mP?D*^DM?lWu16}|6b{T=V z&^HCtfy%}ZQBL!{Jg3uLoGua3r86PdJPp690{O(mbq>=UAciP^Hdx9W+>D`0Xc*b( z{a4zeM{hIVQ+D6Nor1oh$$F%RPh~^dlJW6Ha?SQ>C^9dj zES_^PtJd9?%}A}T3x6s4-{JXH`i|uklIP+7dHDDg!J%aJ&+3d&q+#gW-cXhl^5hBp zKYX`|3ejB(0oDqo@$vZ#*t@_(o?3m5D!6+~{MthN0Qjz!ofr~-IS~Dj4E8VcjKPa8 zZ7{b2ee(|bAEJNRXtR64(sqfuTjJ2EhS4Kwf{&T_G`NR0Vz~fM_nR~ZjDarm%Wgu3 zW^ThBFbD*QzHwIa(|p0w)Dkl1w`E&otS{-Gtie_nyI;^x%~a|lbzy+PYBg4*zhT?u z2TDp_`K$Mai;c)k>L5rZsylAtx7Ii;#`fY6^Yz9nC0Jmh67j{&clcJbE~6L~_i@v25H32yaN1se`{ zU-qQxv*Fbj3_#OBIw5fR(0L5dDNX`84n4-rvkg{!JUoOTdX{R6aw0Tzz>+|hBPh#g zJ|=k@jsPEpc|a7#Qh)~A&BIfOg=5_|NVup>>%PwvnKb|p!FW<1*DO>;5(#Q_4Fq)& zG(G7=cnhi@f|1KzCHJJ+eKkJ~akihO(u1^5Jw^YXe2ZCYCLJ(f&TfxYS|?9#Xm{v; z69KzoShnLm^?<}lv#+CT>m09{@(5BZQ=H*xeBXML-4eTu3QLUc$Oeoh#B$2&m7ibpnOW~{JmqT1`pnk0 zAd!=J1lXM0j%)i|?VsIg&WG@8tv$%YxpkLu-swqqdp4n968W$7y*U2aX{j^e%a1p^ z1+{3CFa&RcAy0Bu&GiFY520e2qL&}iP^;pLG_$H@2> zZc!HoI5#Y8`~c0vGOyR>>9jSK`t#GHBNKTu2IoX_T) z;l=l#oi89DUTLXSTRHnPxjDl$r}EBJ47*mqjudrA5<`D{m&x?u*)z-Ge>_dt*sJ8) zCADCui-^rketqR8bG>nkaf7qipN6fI3s?ABnv#ZQ6@abXhYK%3>tGjs@arIP@tXKq zw;R@e5WXMRcj(8^V|fFEAFf5`w6&$S4z?c0C=7q;J*&C0ZxF{D;^XR?f8hr16p`tX z?tCD~XyC+Xqu<_V!Acau?-89Z2I~z_9hrwW9!U93Ox`Qeb4SL@eC_Jm-u%F6yhfh* zov3r77nXBrx|EQ%)l+NsQOKf&63jerf(c+Yewzx;&;YyK7s-5c(z8p;II*zt6>tU- zr`dx*KLeG6 zA1em!D{jzsxd(U7_eN<*8J9yG7kd17v+r687{;xz*^kpsHKYr3p1p=51Q0cpz{^qM z5n3A!`OxKgqvGPxU!I*K*)s;$`|z!JebSQ;l;$3c)kJ*;ae6~wIdDA;f56yq1tvcD zz_M}3wQs{905WiBLr6D2U>S&Y4*N``P1b}B9*R?o^~Y2Us1e-NZ{=V389%hAMIC)S ziNJ&e%!YjRVsVRMMR6*&4yWf|=Ns;u;0ytuDu;m&oli!(ozpp)XD*&Uk3rCIj2lS_ zU!cYa9XV-fDtLB;p$Dx-#ct|e?4+sRppg#@^NCT5cYjPlf335lK{?R@qQa+8P)y;^ zFMiUnv#DypSP#gc<+^2@JV%#fswqhwcL= zHdN8#0My#J3)&X~DZ*j;b?+RCMzk$CC;(u5K(I<|m_C9W+jcL)v3YOj0{UkOfJtCN z^6IJJw)y~BdgT*aLlf9j9V>Rw1pTZl-mMNTT7ROJ?+pZEE}^LX7oEsiK2Lk)a^NWZEN$WHorG>C>n{FOR*SD|YV$Dz>rjPXS(eZdA{ z{`lrjOzTs`H`QWQ(Nq=$l^?Lu=ims*FP{Mc)+iUi{ri^}Ax`tE`sEDW6Mp{;oHIJD z;JWw_J_wU==wxyU>`L@YiHlP*;mOcTz`p@ro#E9?GkP=*tItbuRi8cuVsVP7;YD>X z4$SEmR5Xc*K7ejIJ&9d-Mt$L)ziI2QNlYW~+04@-U@07iclr$PgXi#+Rlr3IyDa69 zcPn`t7~RFI;M8yyuViS4>mv|JZ-GR1hL%ZFsq(H+yl@Gxn3yI!5gu)pzv0tu zG1@%~)$OxF(NB=-%{BVINfGdWo^OSeB7rBcEU9@&&+!vJJ?;T}{4Vo3!z!b+6YvDj z?!5W2;V-t>g@rDY3;4vTxRrEExOdMnPAjQ>Q7cK~P3PnEjvc?8e~l*eum)89RcEAn zkzt{&Y7+N;w*+isb@Rl9AoJ{G`_K?$N*zCRRN+kf9F*thF0Kyq_21PHlQL}3a@7Sy z+Y1DiOD4lc)Z8&kj*__kRO60ab5)j7rhcX_Z$A8}!9diizizV4^=B9KS6yJ66ln5w zvaw0Sor!NOZJW9`*x{564@*xgbI10@Af_8cc7YapC=a2&g4Cyw^r6ADi*y7~TuGROgZuFd`H2z$R}-kB0~zY`Fk9cQz2w_t3qYi*`gDZ`U!B#IF6uYJeAXdQgQ> zQE+)^Ex&`IAh2qIe(Jmh2in5HS|Uva)Agp)9zE)L-+xid)JDTv3};AdN-`pfz=Ifo zp714Q7Bm3|<^SZ#I%r)(58Hga+JX)XsQT#yC!m3X2J-s+v;~EjWYNN9K%Z)6c6P76 zM>BfMN{NA7(wo@NE1@#SBolgm?Id+xG(O0}>JRap5EG(7#Q{uEfon}E zJhXO{6g}ww;#_hat|Filr&}8v*St~dx2bG~{Zo?P%}=HVU*+WGx1-SrGVZ+ZlFegN zQ|MHB*?DvMNOsBS-L(v80^Hl_0=B0HT@e)JVMbhsd(&N#!Gk&gdB10NVDQlMI-}wl z{B3FOjj^IQCA+B<3|ZQy>x8?5!v_a#(E@pfu@iIhbb^9{j8k7>o+jbY_b^&-#l^X) zS9~)L_e-1FHjmp?@k68qRucZ^^60l~VJXHAG6+N8Izbbe%BT3xVK5j?$2YuwXFfhE zRG6J&m2DFZoT4vrMcxZhaPi?-blOn3m~T#~DuKCk?fDrQ4Sf?vE{omMJvKx6rEksHhG>@6~G)wK@x03Wt z0GNfUQ8do#ykiILWw_pe6xG+YxH(&Uh{!l&OG zReg|CQiptO9Uf!^mL<^@Ly=C*x-6(w6lsYLA7>AJ%W4>Lpy|1@vLhKH%^F)c<3X9; zovdaA)Ki@qg)^3s3yjnrLnp7B18s6te!kXt)1`{Al51k0&{QF2{O*2SOMii=XbW(X`E`XI zGG@ZAcg3~hs&yd0QD*SLIt3{A7N;OlVxsi$7YSrgnOsT)W;bxC&ci0?t})^X9y2@i z4E^Rl91gwPhy#A<$+o<6)ou3a;QwJsPE*c_AGlu)^G#7w-c0H6b018`P!aIYtVcQ? zBLnj&t&zB9g=C-d%;VkU@J*Ejl{Af+4;St2MUc$WKxYA0B58M;EGL~P9?P3=r+&0L z=bDt8e#q^M5(LUWjn4HNOgex;o&$SE9JKbtQU@QN(LBe_CZQ4LLEPA(jD8QP+O?&n zX3A7Hg+qm5Hflgt@nq>47&DKiFXbZ&$b(Nuwu3~5B(7R#C&gK|H>ElIH9J7WK-5Wi zRq5C|T~J2*3hvD2{OIY{hWA@%S67>JP}zd@Rg%_mr^<*^t6b-C%gnb%NZPM|n zJA;;375(2{S1|%EB0pBx)Q?55Bx(?460zks2zO$lBtntszap<* z#I*DVJ|Tgnz(jy8MZ-_$gv~J-Cl~>L(FhlwOWLXQ_%|nlo*lRV(<1bgXIQCVWCd~3 zMBxh2RH^wW$GV}C576ghCqt}IM7mFdQewn)v<2%K%}Zu98tYBiPM|RYJKT%KIOF4% zw-DVxMsH4R!J$su4~q21!M?h1fC3=4>0uDHSEY#SUm zU_Se9$&KF^TJfPlq$AxYa5)hjV4&uzxP@EY5bP7rWXyYo3QQU;I*`bA9oW;{A+glO zxzre|y}PO2iepWKS#oEEmD$MKnQjRtF3O9reX2p zshvY!xY8T7E|iEmD-_)~i}$hib#+ZTcj z4o=IR{O*P*?L2q>{KgObhL$F}iPi1CNXOv(rhViYZ;va`cizegh?s!B5VVLJ*_gdUEL;V>Wn ziU<9*9UUDyyaRfp6BFbpMx`a-Ja3QH@VRdk8<3A_J*qH_FOyNAoX_ox7H+-dvM^KQ z=e&YKW6|R4zNWGD6{h#lE1O4hzu<><3T)?gQlB_U^tRJ(?R3;MHV;|s3Bgw>*6 z1+U>}(5rx*^wP_oz2#CCu!BtUD;@|zstg~~@sMt|HTWr)vccLO^a}O+3Ia(S&K;w{ z>s>_7ZEiAaEOWb9+I0r@{12(~@1WWijiu-c1QPUp7yCqM(N8l)2KT zWcV3*IRv4pieL?fg@_LbN#C@RmRPuv9+9T>@^XeBH7&-kva>Zz_&fZNxq6v~wpCGm zgX<_ADisg({+Dze4iEFC``TpV(BU){k)7Rql^4stGk*|W0CVMc7KdigLZVrFr5?fM zLN?T3Fo=uH%nzOTqMPKw`m*68$tZBL02X(DC`YvUDxr79^Oxm2PNoczIU-0H2oH#uMi_tCwm^6!%hv#fJi%zm z${@W?L=8#V54IMUx~$hRjtATxs6QJ1r%yz!c0#>R6voi2K%NYNKn|br{!@s3q(%3g ziO_Z&KPW z@jM>`DByAZzX@sFEhw&tdAzO^f@3&_{9xcBBmXkYrCX0I7MUOh%3vlf^iS&n)j{P2 z19rruZxGeK2O(UX4z|`#%<81GfTxp$*bH3-0yQv_V=#chYk0{AqqStTUelb&Dd2iW zkR>*)#9GeZsWs%Fz(!!=qgIjl)7+=%ghZtH0!!pm~TLi^%w|FY$A_?(*60*H{ z%)pqMW%cs(JPN%SV6!5{5)*Cu6`A?r2|;pEXy%qjFQ!NF1?0<8jCXJg$KwXc>DW6RKS3{fkMVYlw)XU20eCUiidc17~mRa?VG1-S)cCLSzhAD ziLu|*1n0u?AZlUANn@wmYx}GlR3)Pdkd2U5QGyVXGPGX~r3Pzkm~#irigZw{+Ye>^ zxX7UxRfDFTuLVnU1!N?s>q1H zi60`SR#B0MN9OU@zyc#sr4b*tlP8Oz?w;14ZUOkSnrH`*&h7b`K;K3ULVWd`0k=AZ zV{#I2{jSi+<0U%jw7Jf!C1~C2j(Q}K@*gcgcem!t{GWqfQ-W=5NG*|5Qbp`{54nhC2Dn;4Mb{gP=sjdUmm&xoYKF(1KF4U?Jxds+%uBy z+<$pv98N+1wz#+Wg2VvD2!_M$@FuQo*?;-#j9l=qU~OraPAc*j`k!SAYFYYklyumZ z2%gON1;O=x+fqgv4gn+(=n8TyEQH$A z7rUyG|Aq5i)t&kLj;bqelCvCyYOYnWw!hF2|5JZnym2FbC0a=8R^iT+<2%ho zt34_r_0+=`*Wkil3sn@3x+&UU4N>s%&#_4290mz<+#%~sQOdC2+TCxmzRs_pZ{zwe zYe5IM8H?&jk)YTzihDz)YMk~&_mybRN@gadV+O++To-1BJiXOv8P-9W0H&kldt9*n zh~y#4Wl-eV3C^pZnXl6S|I*R_^3NdX38g)8@M@<=Wc`Pkf)!gSSC|{Veb}=;e*EU0mx1MvSp{e))lFj?xJo+u4qk}$qmlij z#-JRY(P?5OcJSwEW$lMMGIYxG^R`FxHUi`}9h5N4oMy~+C}315OO`6y?$W^0ZF1Y~z{L8brC0uTnFIWk6|+2k3?RAv)d%xupGsfE8az_){Zv60R|@;^P;AFGahay} z%^jTC_xyVGOIc!nEAb$_Y0(7j>3&ill=)Gt{DSbl3m4r#Kgn+j+2M9!cctgqfgi7x zU&#%6tDEj`hmHWZf4}yWU{GngxwLbIR^Yhhj-ic{g(ntdfQ>{Szx?S*V6KM)Tddh_6yptwQvi=o#{P6PBBoD@-u3?UNJKVQ}@ zA-I93w+|nIPD7oIb7!E7?vSh8AP@bUEhh9qv1`Sb(gxLsf-E$CX9txBtI$yN91RXcbrfcx63J6pL}*Fk*=%<9hPbk(kD>A#wFEs}TO)ZQRZ zz-HI{rf9mV0U1bN%=&ZaYuoPaib;lf7R_;Hl)jxme#(+Q&AfWfEaBJkzl7H4E7J}A)8}q98?+yOHin9LqgE4!h zk|Mvf{7u40^I zZ7brM|7$sJ@QCeI25e*zt;gJfkLoWTIa_`eC*E}bPkC8KqOT$kKveT&@6QFMs!ufT zk~=pk{_^$GYaVieV56znMx^HYTFOYK(3+*RaUF5{@aC&Z*mNT;w>9Xhz<^EMMv_!f4NTLstEr}YR+ zL~jI@(ivVJfr{JEKH-GH>C+|ThO?yR!VFt`)zXedgdSX0C*kgm`?#QsD#k%bas3nj z>HnPWoH`w5*BhXjj8b0ufyWuw*#H|0m%!a?9F^kkx4<21kL{Qj+ zlq1fw*3e#vSbkhiX?(=aqwlTH?{)0_aE8}H5cgfrrpRPOTivG5cdzFf7};zo?7#M9 z83pgV|Bx;lf;nzJ6;_TyHeu4KDE3oDvf^yc%*o8MFpD?R9{A`hiyKdu;G{G;$1U4& zCx)(T1SgM{FRV4mSIt{u@Ptd6sv9O+p3pZti+@2IM;Wg)=K_FDR|4jmZlHpCaMOdePWB@BDt(eP8!|U623cx*w10_UN3`;p;Qs<29Zm*mpIF zDr-KqblTsM@(Nh({yk9Ac1@;NP-C9Qcal!aX-aZ5n$buD#$MkcV)9>5g0bd0&UJUIM4-wSc3 zpAmN%-Et_d?cw_^y*oY~>bZ64E1+=%VfTPj7$w}rS9Rj@B#iWd2fVb7qm!Do34lo8 z7#lGm^)gIm#vm5`|R#*wBtWAQSFFz z(q$Klna}TX%KYppg zTlmp-<;456v_bFc5d^-C3Zbo9h>Uh$+D-T5Ka?%C=i`z;D;G{7_i(+7)U@?H`>ECo zetL;pwq5<)OvCrZQ+no*QLaaTQ*t|mbPMKE@CFYdY$(3gy{@y_4!Oe4ZTHFVqjOSb z5qr;Q)o!N0yjQaBt6A*YeJMhFSXaHo8?kG|(ICbQo#jj~-iMvHmBbc3BKJ<^$qF~D z92AGQO9x2)aP3$6CPX|j-BH(<&7lC|=}H?VL-EtW++CHn;lT_s7g~qZ21>$o4z-IS zkbivsrrg&KaSfka2sl6exNC~F4^O&Bhy(2$tN}8|ZoO=?iN*^D4lr7B>T%kZSfTY; z>2|qk0zgPxJfycreXi>VRsrRnEZdqQTtl?rCN?bm+vD+4T=H67@PS*nI=lp>EpnFs z1b5zlRf=#wL~y%&_LrBtmd^is%PNj0pjy1+jg8OzDGphkExUe3SznJW$!@_Ae-SsL z+SlVmB26csQ&?t5K#ZrGjUmlILDZ2GGDf0a;QLYogw)@2Z@-Qe@}hg+8Pf+q1U@ZX zX2~-0y`rHl!gg7DsX}(0ZyJfe5APnX&S{dHU2^Xy;>xnLyHCGQN20*;A!^5-b#1-e zS64z~}VagBh;6wkgs6HlqI@ z1gY`IzG9FCVR1!9c_*i`>G$0!ydUIC4oI@{vs-2sevZ{2&Hyj1je$EUTduC{%Pkal zq9$i^XWIC?(E*G-5d>`O=m)&Wod$F6Gpl~7Le$vN@1r9-wF1e7PttWx z@@Xs^*+A)I1;=U#_Yu-sT2xMv!&A&lJ&L~A+a!0d>N05uzx9$tBU=uaUgnBmj^T8!G)d`?EjS=umW$=|;4f_Fu9yk?_d{QL8N zS%gb!O6045)&C%@{d;Y~^Z9?|IJ70Bj7-X8K+_#!&s%!t?AcquC-}&P0cm;%%`R9& z%0S0+sgwoq>Ofu+SEbPyW6Ojpb9oX1{(8r`#GHcvKKJ`vnPSQN{zCT(Sphz{_JTDA z#`PkK!|_n3St|iIv^bZU-UtAdY%R4G|Fcxe9tw*nk26qu)2Ah&TW@r8iSY50Cm$v% z*^lLGF7utJSK|9oCQ4p)ae>{7M zaTARj$A`uVTKf&rg{8B%DPu>bWH7M}IrM@drnmf;c8%Qp-Sr$Ot24ruo>-x-vZhz&jYfnF4|WS(1Crvyuc0zg`(w zaYXnx(aQz6cgK@f=c_0*lP<2ZvUk>g<=N-3a%iS5Wpoz~3Ycz;Z71r#9K#iC1i)w0 zo;`*;vQjR8j>B9NKcfFUOH9)k6(6cj1 zcApxCG6bNst2#lQMl%h%TRic{Am)1JOo=(Ivpu8*@JeVV-d~@epYLy^3b{Fqm&4N_ zxV5FHR@2K1HNIX-iNIre&+YC$r8~x?5u2SY(|0fmV1XT#v8Bbu4SRW%?F4-b2!sNF zhS$ebm6Ted-=%opw_2SpVbv02tBwm3d8nRdPe|{*V{s2(rKYOAUn(Lcg=%gv{Z+Bv z*#|FDjZrkuG6nZ&+^+cfR8kRoMTU7Jo)T3}Vq$k*=>UiQ0B3fwFm&Hp*LhtPQZDFY z%jfHTZp|A`#CU)G_U)=EPu(4@EiL;W#7&tu8dAHe$T#am@maK<%*Li>vYZ>-#B8>0 zT^XJlnmdGA2_75Rargr^8_*yi2%O%+3z2R>@P8b@@FZiK&KyIFqg)T`*BkC? z{9Z4t@Y-?IL3PpaZh;NX8@)82@?WynZ+b4b{@cZ=^Ws~d-&%S!Y4zIqPAj%AD_?iT z#ci9D;I>U-Lf_>3LsqlyJ^9tB+j4B`K#fP*RQ1vYpC`^;K311D;%8PQI-+PVK4P|X z-fq?SC6sS9H4o7lI)wNF>y|s&@n1F;<-?1%O$@y%({O4in?id!g#Rr8gi~*zaEe` z&gm>pdc8#*M9|MqNDN)Z0y0`y6OU$35?dUO(?_loY|}6CHg6BHgaG}Q7vEc*RAMOF z1I18v&uJH_$pZ%7<0YnYxwMb&CxW^yyOz_Eeu;3n4V@Uc1TCLf)2W(X`&NsHm&2fi z=%oT{Wbq)Sug}8X&5Q3TSb9)$7Er+B)&@M+g~PV-hyrURe4O#zJqU`KWC{}{0dlv9Jc*-60fE;?4cQ9StMHP+!LxpA)5vNUsqGx0AMcUc9@GqonV|=W* zOt#&9jd(INO&yG#j=3dmdi6wSg@6h;0^-R$Oh-f0A!3G|&+h3aiM`!y;!nRbKr>9? z7+qD<_QMc7f`*fgp;$&4Vc17|ztCfoL`SdBGU@U2i>^;(B~4*1ZIqh(a;z1-#!l8SwsnlF1f1z_t>E3;qO3y=`>h2u?w|Y42&uLz7$X=u!&*UZG^RD^Uyc=&2=X8(`SVU0cKD6px#^y`_O0AirkiJ7#5;ftdq zL%LaowT_VQRITN%iBEl%&{oR^T6)S?vA1ByjE*R0LA2xcD>($waWxU}R96g^Jgc;J(S__U$i~&;0y$GbZ9iY2?Fz4%<_-%5M7) znWBkZiHnT)ztc?TKob=5Ke@#22Kzm1Ho-T`X^o*vw$uRv!pcj5hqP%$F9aRv`}QwT z%wY9dus|%zz*A|njg4sOrQ5J}5fE67WiIvx1rLG2t4UmQ{`~oeH`euuOFYXUX>O)(=s51+2MGN!Y3&&$uP z%23F+Yx1RRqNYvvz6we7hYtjL2403}nnnHfU&8aUjuS|7fs@Z2a2rCfEP1|zi_cQOLU5U2;?aWE}o$4eA zKhF%AyxY>(EB05WQ`1K)uEgCl9k6WH=d**NX?BrY*}~riA5=9oc)0aVOjbbXT-z5a zR5}PyL_Bjl|1i86^^~zcg_?e6N_8*h;9S zBHlt+N&y!iv5qz;BxkOlk$(yx5Oky5oUc>dL%jC7J@Ohj$y~n(bkhTHYs|6 zo(iQE&-dvA$Loyo5BSqOV7?z4RzVgPw|wNt5iJO=3`*)t-|(>CLLKXGrfhTiqL_Ra%Vf;`y%7Has3*7(#xM@bMne1ck>`-a#q<*DXou7D z7rf`i#zt-oQ--)1AYOv5>jCg+AfHEMhw+qk+P@2Sx0e5f1qkIS+fU)wz=Pbed$(sd zcWF3OfR6vhM)v}$`UD##4~T+X#n{YVU6YrHNKVgfF)-6W^*}LbC7{aC#&8M(E*=~G zlXv$)T|EN(L=Zv_*B`6Y%o}+IswN;T-@cu~>9Y)kLLwuL6nU9}$2u^Jd%xtqNG!hO zG%QsSY6q2G5(1$K3@8_$E41Ly(xG&_c2$KdhqN5R*xYwQI1_$VMg0)Ycq z+4eTG>%-qq@Di{KFwJd zI&ThvvIE`!`s~}F%HAl97XU}@mHtrV13(69(}jjw5xtzn6WFwh%9CXpa!_iC2hB_WDedw+nbR=f#1_D624HjMXJBqP19G$;oiPIzHY8& z+?AymTm+MhM{?R2rc+&y=|Jybpx(E`>%YW(`cbSdrEulUok{+S&yscbZripu5fO7&sHG_^k^?+QI%#&I-esJn|DTKlLv_iL zB@n!1#j;MYEmx9{B}BkDB6YY@zp?o;He>td*sU|U^`bRoca%DqsIr+m?}8vvJ4H-3$wD*POj21q-gZjqPuNU>-dAG%nvNBlVGEz_hA^3fmV|d#k0gi!(0kD=tT6;Y! zt64=lBpbnq!rz^bhkgS62!3dtib_;=>=Q79u;5Z59A231SC&V-c? z(0pWucOkg@?b`}K&t-g@nwp3U%^&Ye0F~!Z`i@=&{Y6hzM`ttitkpXhxAmV003I4? zD4^9aE^@}fK@!}-D=Eo=q@H7fMA;k({vxJ~I01zM;2u#+@p7!KRD#nhc7;kVe|G`P z?mAegmf3rbOM>JG5}?FtdJhI0^mD1&kr*D3JDoPot9^9cVB#rKd1o}F4B0Q3XW9F_=cW(z?F z0apd9;k2r1r_k#bcWA=_T#BnER|E(r^MP}khI1T%`U6@0=F+#x`sq>j)zKH{KuYek zn%V=5ZxW~XqsZ3>!*-%cMfMtfeX}S6tnet#{z0ZFJ zC2K%ci8%q1?j_5Y+xP{7Xn@L5mp8**sPtI^72kl5@Zi#FjqRO2DJ7 zZX+JA;^)xaKL{2f`@!AxxoS=_0)^{VWmgm^C`={_MkC?mXs>Pg{CNST z-llGXgR)Ub=%;Sv5fqh%kDWXT`JK6_hDh{%95^0H=nv4I3tl=~dck6oXwu+BvnF!B zgkt#?LS+ka+gv8*(437>Pf?ody=GC4XC&V^5^I?x#VLCHQlB- zt_O`##L~DdF{OV_6136pU%CwXTX{2+0^yv};XLlv&~TAIa4LzGxcOb<)A5rmu38$} z+aGolvP?zqrVkgo2UHXWw))gLT%jZJtvKZQ>sIkD2_T|f$cg;phg)%=N`+Q2xvbc(_y|P;flZOyOi2^a|5=6F-_0f}? zzWIvZI-tOffq59?S!E}SoK?VZ-%l3|wizdZl^7|prFYZZyyW7i84?E@Fkf~m9lNl5 z-EQ&>*IQOGHoxnpyM0KRxSb-K%P?jI{CYRnbj09wUQ6EW2~b>|JDjE6`qp`>{sFf` z2MtSP9*5?L`RpA0400hnqadoao`WOz_wVQvnqqD*&Vnme6$ovC!jZkV4>EWiZype_ zd>LaNuo{^R%zEyZ=}7#?drtlQW@+(@&$_*+%1oKu|wJ};b5B>hlhk)J5$X!@b zKIa*760+t%9RP)V6j)!S?gOQ|8g80&b{?z(W=uSXpv5t5iR2U+w? z08yXs@rA&gkriP(rS&HJwZ`gv%hMB_clK#Yzc?Nqc!7wV=8%a4uD)i(k-^q-)rw2B z{p$n1o6L<*Qe}4pH0^xgTZ(02aAX9roHl6B_MA2Xpz^LDi?X3biu$k1=CXOh z?Kka4S(Gg&H*|vV)(FOcx1m`8E$wKx7so|QW!WIR6<_&#j)p%6T?-uRCy;%yOp7#C zm~1a2X53gAi5tDji+0=eft;CA}N?Nd-FA*xeJmdPU08CTe=`?`0DW3t6bN zF?~Mr9XwdCQw~ItqXn%M$Znn6jb~UPrQr=A*2Z`&ERe< zo5PG8mUSnlh;s=n#f#-FiTO52OLuh;Wpn2R=eFjrUFT>F4NavAReF>@9OiWKS8Y?`XHD6}}R@W*;jf#0<^ z$a;#s6I#bdhZVPmmv%hS`GKQVv2id)M8a7O9?++LA+TIZ-*#piY?+ z-=N@=h}s)PZXa|66&Q4&jSy=>MT!t7K=Qtgf7W8OE?BtG5yX)T?_e#oqIIJkCxS_w zgA3aj@w7?3$&c~{QKuf>DgdVrR26R`u3?Z%y-DNuZonsh4_6sCfnIV1Q7UqpY}ZG& z9||~YD|_MiwkE);Wdk0&;$R5)am%Trhschrp0W;XrHoAH`TRmccMx+y8{ojx60=>E zA94HWhb%yXl0~Y8X?2i7L|Kez5le>@Z$#*&LurK*fV7TIh{!a&_o5ge40XOAk>4jh z!GDbjJU}87)dbm#g`+B(wnOQ>i*6rObH@%#c>fj_LWpzA)-aK04>lWdD#3jtymVkR zqq~`dX^3VZ(I)}J2m3AuYDbR6dP{cP{zOQc<>hywR-lb42L={+rdU264IQ|6@kPXP z@r5nx6`+Iy?aSULbIQy1^|+-^u|Oe+yaO*U1|Of0fa{z#jYSf<{(m&txrA@RnU7W{ zfS3oZ!b52JY1oflhS*L@^`QV{9mp6%qN7i#B^2%yW?cET_W;uM=bGytKq#f?#%5%n zpW51XfC8+Wyg?ug88-s;XE!wDwX~a0fpJGmy)6@WKwaJc=C2ChH>pA``%`M%K7Bfv ziX@U_&V;}l>?%;1!DDEa6TZ#(13NUNBjtASCQ5I=B#wT3{M(j)U?FG;~UlhMbrr_U>i>K z2A&rA;E;N|_z`*_LHzrPA~Eu&+CYiHF3>$5c{#c|J$pPs9;TNaR8KVZKC;9Q%WU zK07`?BYS~%7&M9&V(k0Gk2}57dCM46*eqwxnGhe3LWyl&-r`$PW=P5po0`V>)S=)A z9-45>?K(oMg@({#--2ybl53j`us)BS3|k^wvM;h{+;O^H8n-R;t0VrI5uT-0SzVnw zawz0g(l1VZyTN@4PTun|ce7VEA2+nzVOba}2B8lr%lK@>P}hzz5ItV?_0 z0-=4R5-#1hk^NP~!%Lu{{Z-%*1B0%YdB`>>Bte7j4u8G=*lhC6g>80Q=`yOwNEXTs zL^8-b4F|y(?VTx+F2f?ym%8L_;T280q0$JP77C$@5W_Bbxogd$EnBx1n1ugAL>>0h z55WZ|qIc9ZUM`58r@gK93sN5m9rKwgO2HL1l)?mEp~l|`_cF>hjyG=Z?y{#(uf+82 z^9Y=riy|pz_nPqXmunqnm$pp2ip$)aLYuI?qS%e47y&tH%o6>Q*;0T6qMBcpti&M@ z=>|d!iZrI9!QtB3+6jgj10=5IA*p1ptNN>ab6-fTqqkQU(@SMf+3bwb0xg%Lsw+~i zeZ3|3p*in1L*0S$4bo3U_6~JzR6=go7|EjC0_kDgE@awCx`V=bVz-z=GbICSDe2D7 zmIN9h66N{sc~?ir!Px?h-Onc1D1OgzndholbdY0j#wv4(cIVbDtcrVr#sbmF`WR2PeXy%^c@nogHdI32yWyOb-GJeDhpb`ckCvHzbKWCUoba- zHh~}u@zEwG5p7*vo=lHI$669uN=rZW^N}K->pQIUpx2`#U|}`4yl>?-Ew1GdM2IT?i7^T}+xyqq z+&%Jk@$%A$bp}F6C_Q|-688edhU1~%qr99YBqUIic(fo4VGo#fO|WlRX^w8`?(?y8 z$qO+LfZ@R0I@Ca75a(gYQz!%sgD3=_$kstq@*}L27lO>qFDUrydy7`yl9z56*6xle z*wsT&nZW)F!+;#eIrCA$ubJm7?lp(9T_HdQZ9t6RQ_9LNxX$3%Sj9mbya$W!%G)4R zLeHKk)0D^QDrC49PYB#8G|LAe_}l}+tR97u)0<6dR7RH>?*N%0@^H)m_9e7=w7x zSQ6~r&z(N~xT>C;!XL%ndKJ7#y})#{?`Ncrj%=h&-;A#6CY~02NL+ELl+~Fv2&Lwo zBXw{+joD^gM+}W)wc`ft18~^|HTR?eG3Ub0mUAL#3vvBA_yT`2blfHGAi$2<&yQdL z1qZZNZfhD6qvr*w6f8P(QMo3bqqRHIpiw~7p!bt}PwB|;;9$nJ4@7jPmtDEaDj4>+ z8~4uS#q-dirN6{mSZ4XsnqApCEG!JZ7E4hNUzli5>pQ8SKr1izX)A$f2p7bV=6=8+ zC+(IWn_JRyztvO&d$huw8O&-2JwzAlcr})|<}@nTAW|V!m}m%(kY^2NwOD5LvHc3I z@!V_fJIt{`4$Tl+akDFihR#;DF6zdJ)b<^{#0H372c0b?aj*Su$cDv+fy9tH$=q3bNv3HiRqU;|wte{GRnk_7P!aVbtZ69T z@P$ADqMsQkxA?Cf>huN8m&R9G8elbeW0YU*anL|g8%mW+`Q;GTPdA!QfTKJVSj#u*x@udSm)5*VZ|Wb4GMu+5yYizyJ3 z17iHfV%Ykjj{Q3E7g9PN?#eJl)WQ)8Z>!q&?v_X853Ic?P!m@o=e6AmlR@j8P}mI^SOn^;aI{+E{S<{r~z{Hjl4wi4FDiytGuS*R3VE<$>Cm7 zQ?*cQ{Cu6{)=TJIlZF`bZSr(Ic#z9tW=77YY$S~z>MUzQZJ+r-3|b<1Wjc`NEKxE> z%!-Z`PrvqYUP;sdS3CNW6iERolIC0w3X$GI-g5|f8V1)*=P}qwDLz9bk>ap(X9+us z^Gda-r$3%Pv!9tF0vkPSLWtHUd1#!N96VFCrKM|sSdFqAYQKE~s~LuBO5GF>-qYc4 zL)hlIsFA!_vk;Szz^;mPPe^j|Iz4LO#>mGXPmvW8!}bFo3NV#cwQ@gJdWIrcR68?* zG(I7rd8jz`6Dh!)Yd>vzlICBDJMZT^U=AE(=qlwXjkRU>q@4Uc3W;}DF%K;ntUQtV zv~xMAIlO-J=2@(?5Q(yi4RS~Tnm|nM87K%CU6Fy4>N&Cn`;Yz-Dp&=|)9l2Els@Xa zuFUNsX$|)HAsksVSdCK|kUb&USXmDjWZ-IY(Jvx#FphwwM(nlU%T=_!s3KpwEZ@Aj z88t|l4iJAB4Gj(w&jZbhofM5pMhdB6tEqJjnHpO*k3K=qC@O9I_|IM}(APdxHZ_%F z*TFA(8A8TsNPkHJdK~acaZL(UeDk{`kiG_kk+#F@yjfM+ZkSHz0~H<3EopO383TYY;*_J??EoVY8j!Ues| zu}lKn{V^R;b9wRdGdH=Ekjw9<)oh%vWWRCNP>{ncoB&1{( z%{w)_FKGiL!j;@i>ig%SuvMZmk1NzYkaoC|d{vNkj5`nz$QZ<2&x{HQ5Hb@xJmlHjyQ>n4ZkUlNclXK? zl%9%HX9g9ym!mPMynkTzr)8yOnfBqha(35q{}pZFGMknSq+ zD6c}jJPc}x2wt~uS9rUG7BAPD2tOm@?!(a;U>KHcSlFD@>HbE@-@M#F2o8>i-kjya z!7$vs;oJ`UO}Iwg6t@6G1_wV9Qrw&ZKM|NEUh|y zw)EbMixZwtC$70JjEeUOdoPCzf6i&-+ddB~=2+I1I1*t4*TN-IQdTxU#qQd)Bm08Z zji(XDVYVLT+oj^{>78nV zyh4a>M#1{lu`NmUBDLL9XKmf?pRGSIRCCj!^SZc+Cj6wb4zSXP3YPy?QCt$twf2nC zh-ntA_O_RWzlxZ>F_KOOi@r!t=fsqX&5&19t6mcSxfESfPfs&AkDx)e5s*_7HtmYu zf6j1WuH4V=d~Z#A(a`3C7Bl}Pmf@kw5h@L3G1!SzK3rQnK0cnkFBytFK!d}_%=UQI zv4p48>V6$h=7@QeRI`fyNde#=uIH(Ter2 zUHc8}SK|v8j)MSw<)`(a1{^OcnVW*XxwjoVXFHTVE!vAPUi&^?cxQ3mi(6t*0B~@H zHT<`oQ|tj-;n~UR#wOa>_t@Z#CSK7cLvugwp4>SUNVmlp)$C6&+bAZ+3SbBh_Z~v%Wk4UdyzIUN=2Y0AqyMSes4!fIsPk8AyZ_(CBs>H*X zAF^((Tl`<8jQx^_N*NN{qZ{f|FO(`%6HhE`Of9GpzdOhIXZAL%ERg$WN`_LvDr^mVuTAfhoP)I~&%X zzG*|<#&NdpHuX*S^Y5`_?F?H)kREHG3(iI%B!=DV7DE9D24LHr_F&9or}+fARIL~l z{E0?_M*=khS)~Bnlc^oEk)MAh^nQoKHLyEoXUm|j8v@xQLx+99x}h(DdLLQ^djYaB zZTq$hf#d^DO&a_Kl{X!J zv{KfGM>bcMK}Zr)=)`=JU!PY(q^}+kBS41-fLk7oMA8S;)F((1UW`#WrK;)*?Rf8v z-|+vYgKei1+)GkA=L0B&tu%i){LPz8NdAil(4g@JskyC{EUQ;H?N#=pg?#+T4h#-b zv*maawRR)w1n7nSI>iB9d`P7O{S7(vVmb`x$!;Ust>$f(&IW`#(lw)^(q{vy9)(-E zxlgS70as_#7sYQdp)HFW*9_XtCA>UDUySp}`6T=xp>HcoJSgGFL4R5;Z; z`YouB)8L5Xl%q|&$4{L**DSE20vdWmSR4pZ35-Uv<%5rcmllM*8H-(`WLtMF%U8Pv zK1ZidojJ3)X8?B|oCYuwu}}xB>kf{Fjh1`De%IQmsq5$OJ1|u)>KjN;8)FELyA~s@ z>ev=>0h3>^(dVsvS9zV=FQ=y1UW+bc8lxf8Iz8@aooV4IO)S2_Z{;bgxi6PWUCqEx z4wj`kQSAoiL{(t`>e~v@_DkbRGCFnvC`z&<0P$F_!(1zX_$^u%bzH8f} zPKf#kp6ym{)MVJTIjIC02)tozsSToq&tC^8M-73^$A@H8VaM|jM2U)P$6EV#fW~v+ zfMfYOXjTI4gg%)&cSz^}hU^+Uo>KVvwZ?0r=QbsOs6o6J0%pWG3sTJxi#^`u4X_?# z9NztB;I?h55uW|VfYS8ry{a*PZ>~ouESNzgAo$R0=cp4|oV6`4ZbZWFj(Gy$W9jhH z7Rk93xHLvxwtEF84>Vb|8ZX$O)RSZW=-IP{UdPvdqcV<>1%~3#q$_1Q z7Ww+^>h07I%bM;SoYc>(YoNCoGv=gsx6#snZM#@~>aIv>clo3(_YoSM6(3=%@^#DF zvrTPMuRQcCmZncdKXb^ZhUc(G4+e;RG=jr@@Yq99WR0JVQ4raL0nrkhckB&7cUlw* z1SOk>42Pj$M|9o+LpXejcLjl*&qOS%0g=P^$TLL&Wd#7R9CcT^!`0~vT23OOtRTko z*w39Iu?jGE)Bz&xj&8@@B1i>`5Svx;k!mvrCIJc4-A#zH*NGlP_lqH8t4UX)dsDo0 zC-xc<^NuwH(T-IKwXG-`j#JSJ5&-xkdGVs|#Nv>MvndKw+<8Sk3T@iIhw{{+b>=?R z$g40QAFBAJ|0ArEzNA^EhS`o)6xkC*wavfE>#pO2zO%&8l!$m?6)NWV z`&}27T>#=89>=^@SQ+$T_w+~&xJW3iHJR30r=(+*f^=3;aPYzS8vf6nZcXcxeV3yl z>tQ!+VZ3xua&AVmy~mR$T=r1@v#4UmDF-gJT)MT3UU|7{`9b<3Q0-Oj)uxU19#W6f&CNR8SG-DQSC*PmOa;k#>UP}$<+^DXSI(vRX#?;5 zvBk6q&u}NQh%wSLql3~=%qE+GIKaN-mQeR!f8#tx9Oz|_Br3Tj8oMWTw*hgk5%E(T zFO;y~OzW^J0S+4+6eRuYs_n1GvXr?`muU%A#$I;4S!H|X%$ZZhF2cSAXR6;CC;AF! z&O2iqzfb>XeT`*Z4#X2rpE=WHwzaW>L%wTrmvvaaKAHnB}7o^atmkD&3l^P}`t2NY##nkueR!*+MD^ohr( zEIgD|H#t9VgqiM@Pe1*5QJ}347{(eW|W4<9q0o!98`2Lpgwy@{8RVUwJ*}w+&88_?s{Xm%D5X0 zmz4zCT2=k=*S7VDAwl=aAiEwg*Wqb?>{9k@`~3^Is=O%c#BFaDW2U7o78DK@gOL|A zB~g6uG^+9UWBeb$;heyypf?7QJ4xlb{qD5-`i*4vh}D2Ok_k=juIp?Rcbe6HV`}i!<=m60A3AALbbdrFhb0d~D7F6yE0r)5X%E<)R}o8OpqNwBcITqjoRn12?dtL~ zO4A+ibWTl(j*m40cC2gLR42s?zfw-Ry9| z+knxHmEBdZmv|%(O7SX)5F>yOQ4AGO(_1;S`tmAzXhd#fw}giRaV-z-ed*xQWQA1g zo~>t3nlQ`5##C|t@GUSHf&ZgWFV29~d~%V|81WYNixZTsW_t4K`h)zuyh;0{r<oeo~v|No{+mR?leH?yXcJ60w4{uKzqUz^Q zrdK>3H8UP+mHed#uY<<@#hpWxv}5z5u@8Cc@9`O{FX)R4+=v9`NZ0gjD*fI>X%nUp zpP+&FI~o7`)}htmb(*8>f&Z8l%P=dlL5hjFGM0dGE3hYADO9#NRO-7_P-uNNZuZ65 zT~N2ZLyRE2)UY4wLA)2k9^WQXdVmX1D5Sg&ygrfv)G-BuXqiN*8jd5Vy|N=wL>dov z?9h2z@&QXpsj^i;Wi@7@u{#L zpq2<^Nz%UMnJxf+4MSVc^x(Y{k{4ximqK_cfuNk)IxF(b)yqYv?q_{nQC(vt%>){Y^yt++-J zi!L7@OGU{dywlOO)%`T|@3KXS&adpbb6zyc;Ms?LxT#Bazj!eqK+yqRz+Jq5f#>n9 zD2BEOaJ~@(N)bAbnTW1}l*0SatS80wc=xE7`P-cC&U4Pxr=Kz&@dn}_wo+dT#|GO= zw3nS^qV~L_SG%wwJtF2Yu6AXM~@H2K+OlBd0iQy7+C!zlgPojFz41Ov}BKUId-xAvs}J zaaf#vdU42w(Y|x+-I1s=qVtR5zs5*-WMnQ1L$3tqZ!NZ^O^_Bs@sFmNs{N4*?=JY+ zu^LThGK!~kicUq?x6+f=~RM$Pu($u=HF~fJ-nHn)^JlRU6 zZwJ93;F-}jQvSpp>~ZHt2-ULU>W7Ya7b6eD*0+DK`@z1hfbj>5e&SDfE6{RbmVN+t z@0qsrX7P7QUM8h~r~<_WSu?QCdczNIZ$Yq=RKfs6;UFdb7K&x~IqJ<;M$cwD*?3On zcQXn&XwS0|%0R(&dW4eK*Qe*gL1{W3dOf#ez5`Nkly?-Y|Ja0bSw$sR|cefaRxYp>Nb~}MOP{vcGoB#J+sBR#+Y+QMi{SY@rdU)~lL#CaY zV^gi1+|#TS^yi%43QI}VHJ2lnK(mnIp!nt%P(*gUM!quEztWPESy0izIsuSNtet@n zD>@rkUC5uZ&Wmvs6kCrAK@i`^hhQlkT#b?w)&`WYu(*B+?Lqt)qktkiN+sd}2?;`E z%-~COhL5+-1{%lw0D=q#5^?I~Z);()wFZlHd^h+s2*eKrx}FUHO99%|He?bpzQFc{ zIp>HJ48}0UpeI9~^h;hF8oJ2RacTS_B6mr4_q!pBfNF*-bWfi;wQ=z+jpQ2(p}4Mh z^(y&Akcym3LU%q0x?1u9NlN|u!dLO5dsR0NhMe?fW91zk%qX95Hd8H!=V34UWP_V!t@sdUwLD`74gF=8B!^;;hJ_Mg& ze1OouaDEWds=D(oP^+ZLFh=W-lBUUj5-4FNosriCCku3-L!e78(4I%^wujIE ziSU0nxNru8GlQewg^Kg9l$j{K0XH$Jat7WzPS{Lo;|otZSe;GI*&;X#;w)w zZ-5*Ec|eDErgHuDReC6MV=+08>02h)d?>2U+3ECKZ6_&N6qgMipSFR*wrhfqI~ zKETQgWU&lA!C)K+b8~fFPIfjR53WTXc9|vcm8*^v8EQd;4vCr!XmF%_KEpu@1j&&f zt5Hf%vi|YPKM!DlnGDrmr$HzKKOd-rC6BAt_^4Ez2NS}#V4iQmovDctg|`79`2+cg zjmdSRA=pWu`#K7j+y9<}6f(-Nt*0j!)G=hp=PYMq1#eGA`ui7AQOlA2cr4?Zfjz7& ze&AEDL~H9&fiJ??uv|3lR2G9`!}2vck^H z7UPP;{XBS5VB6u__t9NSF?0qV9J>e*dohsbN1D?J_lQMrmj>DmZvaw)6sqJp)MnR) zwx7{jw)hHTg^bl|#Fx;!*k4lcXD|kf-X&|&Utj;9Q9AyHO=43^O;z zksM~tnUWj_2dNxQ(|f1ouZ|_uSg_iUW^p!x$G-_;+*lM|y|eC(Xz-vS=ZxiYYNXB` zb&j1;F0+q$mi~+la-GUYfP~O(Anso14#Q}!KJ3Q?b-H&t2V7NIqBVXK{u#d$s1pgo zp&Ea#r{V#DRkk>whhGo#oy`F^8}IqjRp<%nQ-)aSo6vO5sWMJ~2y^aw5J8jP{I#e) zHzZgkoH$l{2;31FfbilCD!BA}sgpD+(1ns25GLPlJ5g1a3wWn9R%V^%Jg<_U>p(IA zF@G^)uEoqee(~0ShRYQ(Y^Zv*&lfwELO5Y^I3fKoK!s#p5}I`;q|5IkvnucA$8Mw` zIkp9~k+9H{%sgrtsM*{B6iEKW*z8g(W0sk4C7A(>O~v*=Tc_!zL`)iQ;FE#SeDx#XxRc#aDIB{WQ7^$hjZRF3J!&l4fhf!W-If6=NTFZu z&qX`U?$5(mts$Q7T7+iMD3~_39A&`30h>j=Q28D%c?4UdZ&Kz9kpMIbH(^)A2eBB7 z*pBj{j^U2XvLX#6SOkvvE?C96@OvTM5uj;9UcS7vOa9N>-mzmQuF$5^2Lj=uxK&a! z^=5Ie&YTKiMA)ZCiJAD17}%E;VP|wefw_+>5~BeQq1u-&%_X;jmiy^yU||~v(EGR- z9UbjUXXO2}1nACk?mow%OME`^$BP%6(%qL{s*}Eb>y{Q?MST-Cdb0hXWs_{njBO76 ztkkg<-$a6NURH)za4@`-k%HxrBK_tp@%LbPcx9C?!5HFejW`LI+QMS0y0OdmB{tqb z10ISmPQcRUXqzq!QUY8FvLo1A6Q30j0dRa>pFvQ@`3&TpqP?f2&5bn<@>Bjkk8AgC z1I4=8#eQYMyxC_$(tUzukd#8>)t-~}bDASjRlrn=bZ|ejV+}TsJLtAdOaWOQr1)lA z#s1lI1pf)LERbUY&3CUTTsbP&-F|R$AZ_cGEn47FmwXSykR((=a3_p2Xt_B#n`W(? z%*P6m5x;oB0J!V3`&a%%eA(jfhk;-ac_b|g6cZIXqs zyS)?Flb$=yqaAm&xUQBsak0s9`}p{N^Koe0BrPW`zs6Rk&{D_7Nbo@D)&m(kWLB;W zE&g1*KI!JY*WV8Qb}WC#wd;oPkps7C1;5qk7rvd4EjYdJ?UjO|O8wp%!`$A9;e@j1 z`i0gHSkhTSj!3iwPFocPwLp`>BzJ?Zoa(c*u>xal`sA3%;I~7v*7VJsV+(jvy7sEs zk2TvjcR>8-cV$`HIv2L<3pA!Wl-=VJ86BlJu2?X4=09?ae>I=O-=bL$?YzBOL40MI zn%Pp+DDU9eY8M9|zL~FD>jbCt`l>p*kbS>LV9<_5Y;f-x?XII6P8Rk~7QXjt#iYr# zOrKEqvmbBY{3-@UP7x4Y;GC?VZ<@VQmO@!3IjZGnQF&FQ)z2*V+}VGeenHsUybJoe zDJyUZe5~d1hOB_vi&W*TUr;wqAL)B&Y&!>OCKu37;@p>SB2VlK<+WP~{D1Z5@N-Q6 zxRFtF#|V|R3+6gWP>@m%Fi-*~s#~MUm4M`Q{LO|hDQ|b#HnG-ad>pBDT`ezi!0GKj zetU(qQpBRUPSc;tJ(MC=p=#%dI6RzaB$(oyO&N2RXA1=MEs;Z+XkQ>?UK+_AV`aRH zsnTdwWW%BK?!s*(qHg;*|9Nx6XOC)~+qh!VJ0}2vt9bwC%|yt6M0BJ)%9s0KACSAw z&dc^Mn9qJ=g;InHzdmjGpBFRppXii>jNy!q_368Ze`UP=*IUDVR@@HgX8h-8XI^P$ zz`TXHlYibCK9l+A(ZB!p%+HrB{J;F@t;7Juzpw!R6TkL<$VW3d972jdGBB$R4^{Bo z`L`#|vWg6_e}A-2n>IO~`{yg4`T6=){uMk9eV?@R(mLPeX5AM;JA+_!K$k!SFP3;|l|fe$+hUlL;#SoJ4I4&&TY-%3#A6 zIr-^GYNw8+c1;qmhH7C6-ey8n3IFSlP;Vjz?9y zP{*n~OmN+@Ws>#{`4{nXa=*;faaDkX{*#EjDP7gOp>^feol zT_Yu$4*S?@D-TXS+rDQc{P03!jR8h#cZ7#heVCZ=$nLC(BGGx2-~Ay^8*^NwR!6B= z@sYPg-iN&8FrR_lO)*OSK*IEza3!|8A9Pa}P@)GNtVRbbm9;5t8f|kZ=V@X{wydolnUUm9Z-{cwl#ms>= zOE_#t7y4Nhd&e}t=vJ}L5XVS~o9eYR7-xF=ZfwW8F0uK&lbqbT;cXNLX2}ss_3w0r zY+s(Kw^GUVo=pJ{6+XtKe(VN1wc-Y@rIYPX=jGXhYx$jir z6#KKX{pd}!qI~@PvVZ;Bg0AqV^?B9fBc^-Nr?6ZH^%bV9RHyN;5DZ0a5j}>LF%1=e~zHp;~rbD zszpTYXfSvqC1ujwMesA6?r;9{ya+6%Nv=z5NEff$opDZCeP3k6EB1uyMvc+yNG6J| zAN#ksl7ca)7pI@U z^0#2&z^@zFlfUsKw{cBR!lR9aUDc%cF!RI1%l^LoKVwI$h3{#`u8Y^NucAy2Q|*^X zk5`G9wugE*_R@QLP2gMJ)Su7m?&OzHeSI-c>hFWL^>a8g(2X=D@3bqfXdZ zZt_#|cbLz0#-Qy$$gf}`v~+rBI-?0~#qUXaM-+V# zkzJZHD^s^*Uxzj#QjtbvrJ3Nk3R_tHJ=OkPw^MtL3S&4#OST#%w{P>qpr%)X-*yiI zMa1({1ir&|(nD*bZZcuW)@y3-TgHaYC}E1!4#y`n#8(+*@zdCvltXJxvXY0ONZ07Up49aR(YwZ8`ISo?It5N zmO3S2C&BB9@oORr=|7)rm*e^qTIN&ZLnW8SS&@4j%o zFp0sNV9%ZdB7!UGVa}B5{Ht`-3@VL3zUrO=wIfhb1J_Zg0q!_!z<^(?Oj%1&V6RmA z@Q0|O@GEHH=~aW}aAudwf35>QRu8sDBU8E%p_;JF!^0!7J>@u*;>7Ows^5;wZ7B#?d)|8; z`p5D&bH{Sab62UTqv1o*LW6`n>B!Xn<7(8YA^He+R4Rc@0-wuDEHDi!VwtcQamfAz zrFS(?`s8(>r8ZCqB1;XN8xi!<84|tX2!CMe=QLpJO;1&g?tQY%Sq^%dck^xEAd}=k&^3e0Ye+KF|a=pG`iM##f%P~|=D0mJkaaSHnF*+2U zRYxDEP-@zCnk(E?t2WiDJlULEV=PZu8_$BE`3ogR)X2?Ks{1I*B}X?FN=_IM@UIBa z>ZX-fUp0(2xzDdJbdmts#e~cjGGZHZTunj1XaxR=_E?sqUGw<99U2prWsO8DpjmWk zup~r4DShajal?J?$lsTfx?=Nlw=Mq9n2}H5)XxiI>`lkOe$yHX4be1-Ih_U zDCv#m64D<0{~Txw=4NSEGKP~y5(^c)EE&nILI}Xe&A>v8JYI~`K+TmlV8b**x*(@J zq0SA9Wx@6Kxr_`hbCv!X60CS|KZc#@kv2MWXmqvT*qUC|*eW$G%9A##ojx`Fd9!;q znbHg2{%2m1e#9q!Ez%R|=#)bwfBMH2u3u{%zxY4L4B{M?+34dRpTrb8G?V1~$7tr; z^8crg1`ik~*s@3WxGFCCd10D!QS{G)+)EdC_By|v-d@*!o~gM`M&=v zA%r#&X^OH(rR+@Flx$hEgz~m$$-X}#lr`BBV?_3leTjzbyR2EqKK3!z88h?Tzxn*m z`TjfS%yZ_c~X8I_(^ zV|B|#{FR=YD?CyaDChPJ)zO>q7|Ef?;mm}*($ap!4dd>w6HVP`hq>0;8u9}f2!n1Ni@bx&X@5Ovu7^P%Q@lH2KFmQpq2wgd7|+B@rX#FL9@%g?mlt>!mrzd(2FH%*S^qB|sOOu^)7R zt@*838L7gw5S}=AQ=cJQU;25O<#!=HX|Iy_uSH~q;`js`+u$QJ*7L^A|1MKxa{A~u z{G4I2eg&+%+2uN6i-NBGUJvxf5yCqKN9S~8ykMl2Lrr>t2D8EfPjpT(f%rZM=w)&H8E$luiV^-gH7LTed-0maS25*`DjH8Y{ zy0)N~6h?Td(prc9m%A*R+xI!Z>j2w%hX@2URYUz>`{C5)9Qmq24{po|AT2?D(TxS& z7O<_rr9H*Ozrr@ol5RcR|7BJzcpS3suBXa0L2sAXsBFoqQ(JGbtpR6ntR^|<-udY# zf#S`Npmd?}uGnB%-sa1%TV=a83j~J&6~6uGDb3h6U<|DU;vMW;qV2Lg4eA?DQqLa> z{3x1CKO}sOt2vO$=esjjZfv??Xk#% zaf5csqUF#BkT)6Wua2E*iv8|aPPpFU`{$8XKymEQP4gsKrbypqLo9Z`NEW#)z?h;+ z4ap>aJ&<46VkPb3uPV1QFd{XtgBuA-+c%PPN}qy@f2SPxA{aJ12@?BK6}? zCVNuxTj5Q{FAs%_Sd%dy*H!xjMnbyYtV{QG-gP|Z^v}nl8*A9oZ(H;{DH~Fj=_q^p zRfKuPY%pI5c?q7bIaBrrt|0IE2qoN+oyn3J4JH_X+9_>Cg|0Bv*L_&)7Y=JO~ zUfX|G@r7a@6?NIN(p1@X6_WD@@D?#J3vFKVj5wZiJ6iseTNhc_+1P?^wRzvHW;^QDQePRtr-TM z2i7G5f<-uE6*JH!$DZ!d*o2JqSB5E)YX>rwyPua8E|ZbZCkMQ@mnVeNe_Z-SEkQ05 zoulF(^vTRQeqmkt>*drh>l{EW$iQw=@Xlb8FhhqQJMJuxgNv2d>;v zz*YlozCg7jDt&i|`Y3p^_R>(DH3?k~M3>c^VH0O2Z#mUn(0z*p9wj&_fJqAAA7z@3 z1gK*~#IEGE9#RR<0meQ-YoRCpR&Vy~gxN z=6ClJ7?(7;KF7IV0|Vd@1z$A|2KwY+hmmgB&`9~z8z4oA-5H{8V&=y_;V=dhOuebp z%ZEVWorAc`#%__&%pk+n`b%}TJIFmd`E4k3S>hLm$GB2;Bgy<`tt@Kw`vIb=DZ2wE zUrDB)e&&ce;>_Dcmr_QHTvS0}M^B?$bb!J}>VTbmXY>|)Wp7?X#-Yu%q#_>$R5s&BRB&h2OSNiJ)i zS${(0UUh9f{@WDS0DDtk`**mszu=O+3Y#pF%=LZX2iGY!u9+DQ%~ytfz7(KKF9YF&k*8*ZltU zmjV#^IhJAvPksRvyZoLXQYl*deVx|){ZI>K>`@HJZ{}XNvq%5%=#ye_pG-?@RN~FH z`>}sp=%Lh-=;aj`^GHDt65aZ~oMBRLGtlgUkJfT#v9vI~WYr z8HagFL`(MDQY2F;)y+GYt{upQ9Q*Ug^%^WgFQc@Hlm(W&_kTSLk|xJ0g7O2T+0&Ld z9CFAZyTCAv>z0xQYzvSi+1#!6t0?f$?R!GR4#CMjaB3QrW9k`6 ztLgqx!?y=dT?%qRY!eY-_jEpYc>~FiQd4r@$Is-=0^LpI*~%pcnZ_7s;=yG{j}zvMaI{PvSzVu?;y z$pOxTX96Y@{C_5wQr{Sn6h%RF^lP5CK3|XJ4&Zg@CjYw--wPAb__g(3a4QzviUQbF zu;KtLy)_)?pnd|T1-yn2BS0kq%WZ3>t#i77j_a&`P<#;U`%KCz0;8Fz$rn~JYZ|oL zVEW-omAsD9aT*o8 zYh0Z9BfiI7m~FviJ%4nf|3jSV;X~N4fmo8;1&$X{wElA{dNkez2AEA8vM$=-SFWRL z6<5q)OcQW@2$wq)QwyilLFlMiSgZOjc9Cd)x2ll64fM^@>eDtNYa6p?x3>W4bJ!>9 z>>J2)J)AA1lb7lOv%{?iNKftDY1l7?Y1*k8+yW$VpT4-L4e0I=1yN1KN1=d}GYDbd z@H{{?Z(}ZRB#ksuu+y8+B1pAcghnRe)Tlm;JS2 zt0|>+z~F!}pClj$23lVc&DF&K6ukf`5lb!;mvp6HX7)(UV|}cIho%}F*^fI5n=wlW zr!!%~MU!}3VR7a-(RR+@tp(Jx34%7C_mLxJ{ZDV%&JCg-l&v>>%XM(4Oj=%lv&yw@ zzS*@KKBzsRT|JV2N ziKE)8uEJ1&|FUpH(weSXPerj~3$A6J@pfWrNfvXt->})Rf!ys}pMi+izEwYV3d>A` zBUmQPWE^5T^N00O~(tv*@V>s*ZO;}(!1$)t>ao9;e9qgGV z(OMXWCjoGd(N7Xl6T@SF887DEcBA0iD5~+mzx7$2+YLT{7nlj9vga29HYlcM@ST@x z?d!cx9pJu0fB0)@V(b?{h{)C+O#rJ`#+Nv|!@EOwF$J-aojcfMDI}S<(%I4G$pxiN zs3B2uu=VKvH>m?;rx)b_vw#e@d2lhO7fv;!#8wL}laN7FE!nf3{#W3`YS2J(&iM&^AaxgC7#H>NACqLZYZ?8WIHE%+W0_$W-+@lr{MP*wRGj{0?3Ta^m%}ze@EndeWkhG2>BM(p{XlYj|XG zXz)GLK(*Gty9wT_qpTCld~ymOFBMgKJY-NtAY6KT(+ToC)i)|c3kR+mI(3WShrLr= z*(GIm>IJgv2vY2;%COQ{%Je&L0TBK1nD^=wQVQb!l)%ok13~SHEGRIA^04vF1hi9Jiq+&q_0h5|1HEXYV{^% zOmy__XY#-SdN8kWHRg>iqy8j`cH*jckqN2pe*OoTD3Wvd5>y}j-!(E?gcsv{6As_R z(~pCeK%#s~-~qBDs|kcrtD~{x9fY((XVMb%8XSA*StS0f2c>HP|91Pk+S0##++~x3 z3t)aB@9$tQuIdF5&5{`7C%r6es{hdT^P3Q3j}ft_P7`J$#I%0!?xpyjVez*n^{=UV zyqN&rVs`PMclOk@iTmR@=+dW)DA0L7=Jx^ij+tO;HBb@sfd!VcmMGQZRr9`jNzgH$n31Uko&vQ7Xeq@D}~N*!sn+) zR}BrEfZfKctSe=sp~#XE<8`m0#`XLEMvEe~+nM`7%jMhyG`hDtK+ql?rYX_~&TJw_ zN|eh)*a}2PqUb+)M$tOojOPhNRxNj@xqpO?+PA{c)N3Q)z zyoF+m_^&lht~f(aC|#(8DcPu4V3*x_F#Vd)(T(bg)UJ+_=W_WoX)o+*y@j4YdYTff z66JbT2^?CHd$KDkOZ2blC@DAeO7zTi8pio(P3|2C%$}_wV)@>IO3S8x-y7~-fM3+D z1ss`4GG$Y${@BeyMX}RPGV^xN-81P%wrCyn%?`$P$GmWS5votLouWvt2kCtCSa7Vc zQ@H4G)8+@Q!<$x07;j(>3cu#5OId+v$5Nm~)LPOaAtph}EGT{thF*bGlhbZx_BhCm zb5#2P`{l78eDn`eQUryBe~{&=gRhfK^Pzs0uY>sfN|sn$!rMmj-ubWKeXND zpDXJnukHXV3K}~j@x|;^4^(`UE;CPwio= zBL~mNjQTXEZ42Iq+3ZQll5Zx1@h1yzZ^=$hq?_Z^9yw}ybY67%jKt=v&uy96q(3pL0rP&BG~@XQDyMRLXdMfG z9z`trt^RoWJ=lBwi!ce<2+){yTRV*tq$^1{j#(kg@17p-D&(KwqJWPU<0~zKEI$q1{BVb(A7XQjJz=oKi6_j@>2Fzx&>S0Lmr15ERUe^dW*lF@sNK*7 z#?P!mqS;N+ad!zxEN5Ls4e!5TTkiW%Iy!7p%vPxCc>2da<2Z&dF0nN}&Etd!vu@e) z`A7M*xQz;5zgVK!jaN9UxeQ<3nJMq=rKjDAo@SJp;n}z05{Xi$`}el*6-RetfQXmL7K!%96PFI?(!aveCRh+4I%y zr#^3(7Ll$L)%5>Cith1wXygw>W5SX{W|T3y`9wO#4>LLGPDXRM7diXtwM~5Q3}A;) z_X8!3c2Lk8~%nl&VKrF0`b z2NvGhYH}sqZvif7r}{fr-@Js3F=_TIQC+l}w5;yV&!_GoACNTptP$0{GUzJLeSw=!f@L+h zFsbho(_1u?Y08VDN2(6cmO@GQEQN#Oh=b-$CSBaMtb9qJu4y`r!XusY3OFu|i;zIM z6^L(M+&w^kPhFNOf+6bV=r2G&%aK;ErVO=4;9agKePL9D9i^mM>CxX~dXnURv=$YT zanj$9)c|M$_JA9#=TLKZjhXgAt)gEnU|PhyjlXHk738X%Gj=`k5Qqs*#*wh{a4bDe z6Ws|Lek*M2IRXtt^S)02`I*{2OQD@w$uDxJx&iwc7F)E@mFy=1>rG8DHn(g3Y{#T| z=_F`QT-|m3PS2=mP!|j98VUD$TbxmVDOc>aI&x|wn+!-sr;6@&Ir(SQ z`6)=CHGVK5I8le0FL=*?E57jDC;RiRQKSq{v|;(kPUd^*`V^mIR= zJ5-^hZDM6f_6+mBg2+dHakWmu>H)i{9@Pz_n5hRc6yV5$X=b}GM z>=vLz943Vw=IsOC*67{XvB<@&gh|)o8y|t@ZWZXdgR|^rVNqBG{v%vD_1AP_c9Evf>c6{>N|e5B(1p4ywCwDQ{w9OfGN^8*{U|KRY~I zBjly$?W!7Dz*6`~wG6b~_p*n_#JE*)kc})E8wo~S4v;sV#e-Xr-wt+IEb}6gCQqKB z(cK}O9%3G!|I&UFOK72Ax7Q{(H!QKd>wL?AwpTnz}vna$XfCB_KDfa6dVh7wDGs7oFKD1^j-bJI>yKo{n6 zq&Tl(6fTFLCHVp+qwO{*yGtGQ;ol^Ik9gyIHv>z!J@SF=sfk7Cq*_cYShxrbb9`Vz z4*}XEK)irKD*PL%pECrjKBj=ue0a8a*1sx3{%-L}cZ8BE$fvV1dK~(cGYY9{m)-Sb zR?J*SRnp_sp#E(UVUFVZ{J&}peGD8eCSLgh{0nMU{I~03?kJy58=QU2Z-~J6tk!Jm z=;)$qnif_GyB2l|C-FaPzI{8&8FN)BF`e8wP~UxGUa=-I`zi`MZf2+%vBR#k8AgeB){xou(uOx7hooQ9CE;Q0va?WZ*jfj4I z9?lh0UudjIz4kPgah4)kabUOTow{>(WT9e{hf;DD7NRnbZED)^tGRhCVM^y#LNDTw z3bUBooVE^cip>^q(3{0tdO2CJkX&7{1MzR8kHhz5%kGPCY11&Pro%+w!UDvZ7<;cB z=fbN%lamdFw5k6aT5iDEE4pEr#RJ-AyeBei|2f=$RU#*ET)J?bGcja6g1ms-?N=Y} z&}+?Y#%BfT``=JZi)SveoII?;c^|2j1`pD1$1zP)P_;xi$p7yFFAky_-VO{M{+VLV zC`gOuoq)Yq5UHv1V4=y|oQxn~YEizUMDvxrlC^GNK*lrvwF}Vw?%3AdA95-$mhmKd z8cG%%5pdz}?HU_t3E=2Yy(s`AC+pTd^4?SfyP$Vn?Nn6y0rUc3a;fMDfJPp^mEVAB zkjoPLC6=Y2^#cqw!|m_B(W*ee@3jmVN(XQL$j(9Ec46d=6Eu}Cau{Yp{&$m%@jC(< zaP9)cm#D$f0zQ)z7f}I7# zO$;qiBn}k5-yA;kDVP?Me#jE9aB{+{>PN_Iit7^H{6%Kv=7)#h*&j+WJj-gUe?$3X z`@1MMK4Neg?ERqpuIA0|afRjUx*tt;+TG4_>h;+u_$z z6Jo2_hvH78eK&2hYtG#%O^mkY@=+La%a3nYU=Q5VNPVjj{bjU{Ag$ar#IdX!(jqUP zt}J6wKV|3VYMGoAw=Oa!;L5LKnVPQjaH)J$y6^S^h7gmo*h6aFAJc0qyw}69$#=z} z)4R=iZaHn9vMlUIDY*m+Pk|erNSIea7UWYb=a7X0|43@R0_VTBmE{>S==%L#8wp;0 z5;06z+*#X~HY=+1$}}dS-&%MY!dw%beNXx5R#(&sSVkq60N0L41(T3nj6DvC)7@hG zwGX+b+a)$rco-R!PC*+^*!;Cztou?vCZ(oz+ixw8jlrdiT)iUnt6V? zPsC+*=%6hIb^Wr>8zIlctybZ3OQ6s^4)RVBTH*&;c<3j<1wWo$L=>R^2N~f1Qo%vu znCC6|lI#V%QS3QeL^Wax+`cU3~5yMbeLeDIk}6C;t}@LXnmu z)w>xK^g9A1T5|Cs;8+6HyO^~msA+E>F26Y&w8DLSruJ<>hVM?@PStE#XQz}+UPNYxyjT71 z-s6|8G4A#^b+XdB6-M5f3bmr*q?=oIwb(xEY-zhNaLV<=zaKKDrRBS!N8gQw_6HAL znBCK;OQ=Sd7NZF^J;Iz(w+ZIqH`aCMF!pnprOj5uFBUw+lFuo7DkMCUyWnRPF))5l z)JCs%BhUFpMNIJW@P$BcyL0fQ83nJzT`s7cDn>=Eb2$>mr%CvbfqmRXnkam5xUXT5 z^{L03ry=bs{5o=uh;{!--oadf!;5;AHZh)J7YdXqhwK(%kqf2Zj`m6C6X_acbKB2P zg&*iA{qu5;&XxQcsrh%FSU?dSk)B>*7)51w-u*q9hyMv5npUme%R|RDp;tHeCRY$+ zoY{JMSJ%M#AkExHN`R1d(uH4jS5J?Q!DR0PSt0`M)4kh20ri8jeDkL=+>^ljy4))l zxIN8&+uY%vh}V1VyL7VYp(k(>ZqagggnE-7z9{e#03Un`=-fkq$AY$DsC&cRSzBCduCXaZTy#qyglq6;9Rfr8goM~;kcM&A&-eK8ltsSq^n{om#Ei z3*wIewZ~>&FIOIurenXQ+vR>rLUb{7-DkQWF9ctB3=Ukd{nOX!WIEMvsJk$tv0N(kXj)^^5Gw$L(N78$_Ey z7k7z58vPRzUOXTPES}KQ=VZv%Lg(1qOI6AUmHGUR;JQ?qd0q z98>8N*MZ&rYeF)v61C|&@0b&%oQCR~aMbJLVxns1IO#T*>fuqpfrLf%k<9WuboqA%hAPvr zfiV%8-t;U5f8<{L)S6#;{<4fG?w-hn8?OHB!1CXu=y*9)r|T>dTEdT!pt&UofF?aqufK{3q&Oc*yc5c& zRtHca6e;@ne@0jjZgT&B#h*$+;E3%>ZNh<68ib4%*dJG1i0EaGa>lHjA7xBnqe#b6cDmvwKT?q=FFj#4*@#zl2uJmm)M4a{XYm} zdsX>D$oiMcQH0y4qqFqU;M~iBNB?T=iyXzv=6}u0V!K7_qaw2sfqoe1AYgpbZ>y|( zClb|3fVzRi$4919&|w6Kk!CDzGy%t0rLVmO-cXi$!O~{t`VI>8MxKU1vN6kPql;I zw|#s#Ci^y1Gso;(msL`_$NZCxDsawQpw{<&NM^uH;QGUlACER3q~}PPz1yaEDX%{e z?q+%Pyni;unyIT3)mOFn-@USD3VBnr=^} zZ^r&+lcHs!#N@XXsi-K)fJ0O5ZAt5SM-6nXf6dlgqiwfam7_n^&50>)dpgN&YIW`w zZ4*)55I1a6qo@Nj5 zioGu=i>T^xf!#v-X`VIm<$fv-S#(<5%K?6nZ+lwGl2Q`uldm2sch2oz{HsJerxcCJ zugc-r`HT1uw8#sRtw(nzCuAX=GS&h#1^D2Nj022G(qAJ3hSbxSlBr-qm&eM=;?%ac zKIX&sh>+~Pm-+1CtW`T11$Qru*8F>Ecj`B>QI}XKa6vN;u>7j~_0tv|!&)GELEN1~ zmA-1YG-eiBXwu`U-_dtb^yb-OTk>e_SW4azmtlOee~T%Q1N7~F#OrH|He9&h9)0}z zOp?aLu^06g>|OS>0mv>kf4>Quy5_*sOn~6uuQ;s>=@9hjFr1w;|DIx8gxt23E@;earw;yjH@%WENOe~R5LKepw^px8lbx7`88G1sq*Pe z6N8&|LHZMJ|5Gw`P7m__K>mfTx)p zDUzylP(Xcxr0(XVJiI$H`VOlBJFFc4dtz_vCM@~narrH{Jp%?S6t132#1lk zvl*xDgi;>&$zAkrTcwLgU*KcUM&~?e!STt*1$kYoKd0H1ExIwovr9Fs(KObs7-PPSb*}8j%4m**wgkd)sSdn4L z$YG2xwj%XUG&MBbUWxK5HfEI1pQ+kGH>iwrpW81q9UZNEdU+1wfRj1p9|@&Bw-zli zG1a7!@CM1J{(!v?DZ?{4Vd&imCRuur>Wo?{`}XdWP8a5RVmETWh#6NLGYM;PN4^X* z$oMLo(G^^f!#}>8A)48Lr}K66qp`hNWFmI23^--f;>{QiOk~5)4>B2^yN>vC(R1!` z_LI@`rc1~4J*ycKSTJ|Xzs-ic#wehJb5p8bPC)xd>W7C%C~UInET^5?A9?JDKpz?f z7cR`zE^Aax0&NV2;Y-LwB`WLAY8hU;jKS9{~vB~LVtj*g`! z5X%rMerL^6yz8v-h?rqw@R~T|a?ywXq&|RttNUeH@^4ClB$bWlzOi^`p4ghS+wSJ$ z{NYNyrZ*=judY;8EpgNO)$@zd<{LMO8?ot)IDEj_{z*(o2$!ZsahZ4LU<0A+!C}+G zZ(ptQ=;_2g8fg|9pJ`{iytV@i1K2Y6HafK}|hZm$Z?vS54FR)F-uFWl{3>8RM(Vu&yyh%4<{@c^scH6g=24Wt-b} z<@!Ul`!l!BUhSySM(GHstZr*wQRQYY5c1e2R3$9y_?l_Gtf9~F$PKzxY-&}_s;tnr z6esO@H0n}NsD&wRf4Hgs*HfdY*(9R2>FUBg6cbf*b+>B4&iZ zMI|s+tVGH>r+|+0($3?157uonR@Vpq04G);a(XxxFjPR6-d#Yn84C5J$)(5j?;Z#7 zjZfr+!Hr5wStcKDcz0JH%*Avt%FR9Ug9G<6CY-`Ut-X=2-$Sp!1H=|! z-&fes$kKZO7wvI3DnA=)kJ7oIS26o%dRcyQdM3DSZ&M^Iw~=`8>vmlcX%70d`G9k~ z){#*wv6%XULHv%z8ouo)s32eH-df4s*eM)pbapG;Yfgb4 zGo(NFrgb*8akAwt39KeL%X`UH>YL(Es+hASh}L6z$z5gQ0^{v4RK}mQ8Yl^9c|hb3 z;2c0^vjXd(B9^;A;}2LA4i^LqeD8;)TmC+$Ko1X)%@EB)t9of2N3}V(BS$V7u{gj8 zM|i^PQNY~xN+ozC96wh0nvPtepY=xKUKbTKex!{Mi0*^&GY`(++iHdadoE``uo?V? zC%olvpnxV4f=Kg`$3`BBHLg6le4#YpI`Si8Xfz(|N8Y7AYj_g_u192s6tJkQ=y^3O zyqax82jPa*iGU3jIzYE|FDgc10m6}j6b7rZ^b(N?Ab6DtH$&@R-|2Y*t4<1CyDLA9 zo~%liA5`4!@D`$vo$_qb>&$C3waX74HrmF?%6`n>pj1zlxhv~_lD`p{6KqgB`tIr4 zC3UNMH!k_#E`j#NAq8D$A2p1G@3=|b>t+1@_~6iv?fq-ni~pAe2$AhIMJ4Jqtr)&K z7;rW+B#jF={j8Z9bbX%NydQMxPO{i4JK}sc%6{V2a-YTAVNQmPkJ8}IPDr_1T~{;` zjmq>5yB8L*Q!#qP8Kvhns9T42=I!(7F=aGWeGphbRB})9p;*N1KRN;_SzrHM49gR% z!C6|k?$T{awe1duCm7iIMTY<@Uf|fn5Pgh<=PUnbp-Qn?qB{=6EGevsM3&bDmNCFe zpLAm+!90AGdn7avN5OeGEkPFzG_`Bx+E0GlESUZZ6!oMQD3a3##$z%=jdxZA#xu zwnrC_B9Du+rtmn^X)lW4n&BBl*ETr5o3}asVo*f5A zo0~-kh(5{dsLlzR4oF$+eb){~9~KHf4X3%G?-af{2AKF#**2w{+QB1hik4^K)B?Bw zko#7Q1dvM8??ZAVzuWJF{geL--fO9Dsc(pv;Y8Q{C~5Z$mOldvF!z#W)uj6 zyalL9{q+l4U;5*A{lr(4>l$rdpEAW>hwiU(%{J&_u+EF8olPl8Z=ng7iWD7^8{at9 zKdgxB-H@ip_2V9jrk^NYT^#phO)8aHY0Z>sgz8li8CJ`hzs!~`qIPQ42*I&V56 zYNolxguW)l*Y{eDS$!vyQ#HXW!c-`sE26)}#b@W@V1-ltgN*S%?uBPmMGvdkKYPVE z9)0%oH?1DJGnsb0ST|oYmr)LN7Z=vF?r@e)T|wQ_7D^KnBjo?SxTVVG>ywyTaH_6{ z&rQ^j=f~pX+GsEmL@^WrzcwjMrx{+$fd&bVPN4am$XRs;=+gp?&z_5cXja9&MI`Ii zPO@Pfy=r;3#OWb4(0|EsoWVpc+?C>Gl~2JN!DBXSOP5Z@G=_U;7jL5pNZ;l+Lszx< z8ZLn$av8AHnq%yMdL!V{vCw?y~I;3DUn87!!98}z{HA#AL$JrUPrYXXuw0B)=knTm}rzVCA z4|tTP>}~`SL+}d@=46)NrE{L*FRMsCqke@L21Gu3e>3z|a0(!B23I{06KxdTkh%7l|4)#};Xm+~ zi565hA>I8#MT~-Wmjle?exx=H3tpn|^}>e>NYvGof4QQSpl3|KfePH`23~AJgHD?V z*r+W)3!CU_e$)8FFEBG>Wi(o7a}KEG9w3x9AXCX5p)@=<7TH0>N)ydX46=Va-y@^< z!3|!p?oL6T0ty-V!p66{Vuj!A0;+7$kAajgX0UVM;!}!$+520JtcNL$J0Z&|B5Xwu z{JwiQY(sPaET_Vp<_$~MQy%S%6bcezq?6rFVVcY1YT%YMCH*2cBLjQy!N^#z?-UGP z71`1Y4j3p)p#I9|kGB}f8wwn$2%<>({szuhiN}_LCZHcLVIDcdtk#V51T>+nxig8~ zm+nr2u>MK4PmP`Z=+!cdlOAUO1wDBsf}c7iqJ>nw|9k&km%1j4kR)DssLbsffn6{l zsk@yAC;ObKZI@q;be*b3e^M;+$6Yv$J6k^>N9)C7Efsz9@b?|}8tQ^+8!+0UWU6$W ze%<=PE4z}pCA>CbXjSd5nIFUSwe~>6rrtXxK_^;fWho&(H*UFoclOETyRln$we#T| z-^L-$eYs8U+CZIg%7(M!KyAozKI^Box*b+|3B2!ld3hb#Z}Zf$PmbK$`r?s$Zsx+9 zR4EI&EX_mG4P1v@;?rMNL}#O~Gk=34PCe*?l!F9(3>KC#C{d8=%SFKSwP&Ef%YLw} zuF3^R|8a-(^@WX4@=@KZ$H*EpcEX|Q6x!+`uk%mBS1-Eucp1XEljGK*z>1kQL)U%a z#;;qzNWOuntQex1lt~aNf1gxyTDQ+LC%x-%eMK&1M10t9r5$zI8VpbEzsu=Cf!`naeLa zfC^;o&l5-Je5a=iR2oy=t;z;0;!g_xsOf)Zdh%G$R*=i!tQuX=qi^rz7_=vrCBjsQ zAVn*H+Z=RpWhv*0KchVqij{K{T&v3Q)kdpLN&md?zpHy``{urGK44q`vj-5i!IMtm z@;mbx<|FeGwf$rI7w%}#7w*Y1{|H98$>ssAqw~oxeI~ypESNpI{hye@t9AVXi}*`| zCk$>d7&s1GtwXO@cRzn5srij_S$79SdcwQ<|AX2;3;@RDu_~wbxHm@g0KI;)dMUsE zOhB6j3|tOq!+PkWgsU4+!(>S{HP*a-XbhClnptT>^{DiP$Fg#vZ;i|W;?CRCT~h3{ zFxU>m?RwK!t*XU3SNOoegYWBqydg3Aq_l<>%T;@_aN7 z!xyfE^C_Y@PktQlHa{1IXx=f;4NDdCEhel~PkG4Dv6L528O?@2R%Q7tE2?U6|MdBe=W$CFLQL3L3Tt$C(5Y+8azeIFvpyj;I1(>uEhg7p3VA*w+pn-7YDTS- zPspjGCgktv)g5wlWnkhBM-J&kzh~EqydC2mjFa>bHS`N>r>#%%3%M26GV>O!|s5lY=JwDt8GC4qsMDGQ#dflvEy>Xc6yq;0; ztD60@po%_bA1f%P8;@)bE}#^x6dho?cCp5^yiHj3UfJecTdm#W&Sk_ zt7iL#3dhIqDlgd3a_v+52(QO=1?O462s&=i7w!2`$CY>uxI@*aurq$YHa{D|Tn!{> zjIUbIQLD+5bFU-pN_66JR8Kes=_%^-fg>g!n`a_>>yLt)bMOBXL61&J2%S9@Tc=$eCz+DaY^Jv#P5J&u~c z|N4jm*<`Is+JGUvf8u34lI~%E^teSJYJEVK0?fI{TJ_)i_cHTK|AE)`Fh*?<%?^-C z*lIhlun^P%59vzbfCB0Jf%)}*wt2vt6Jm<+iX>pRngDG$Dw$STzrM&w#I%I)H$z}6 z+BbOhi1z=<_^+LNZZbqY1IA15sO7JOIwoLlaaJjfx1uRSUOcqLmH&=b*z1=goGlkZ zV#(xur{*2d)^8Te+NZ$FRlk5D;(zewp53|G2k20wB1y|->F)YlSOI3_ zO7oId_G->8J3!-EvQc_^7g!2@A0m+FE8}%ooPFAjDN8B2^MB2$EaXjaXX78?JT22Q zo(z&-?kHc{&(tTzMk8BMSTge#Wk!o)a|Dg$kl(f|A>01-b_*R+iT)E|FaM1SFryb8F(4+OFJi`|szM zx$eYwJ8G!(;cv^NY{o97cqG@y+-}3@w}XVRGz(mrtL0OxdA?&s*XA?!>c!)emA1(p z7C9#3HMg$Przc$<;ZlnqOR3^|ewiYL=FI7f`mb#$r)qA09wU~`W0Fk_ScTLim9oO_ z#W)?k;f<{^dmGSAh*UTkcZs*|VF;<7{^@3`N9elpD^ZFnD2-AfMuv3DzZic z|B-B56`SO}d7S?KJk(yDzts&2e(-Gmo5kGqzzo$pd(A;!GV@UGGNx3j5gNKQ{E$*I zSrQFUA6FNUBj$y~sNud(6xB^&_eBVATsDzSa9j!u$lHDkkicqpIV@bZ* zm+Z@<6qPO6D$6J&d-f$6`_6={gTYv`&J1Cg$8*2a@0|CKIsTY)oH;Ykbzk@OxjqYr zGh419obrg|YrC|u{zW}^?zy4J0iPRip(wZ_5ooa^!4MrJ33;isjlH|*m|fPh)Leos zI2cUXyHCrOP+VHt7=3MhuW`Y(xhn=b zl(vzdW$gF+811*$@NI^PhcvTmj9`-Ip5?DA5#}62VX z^%4XU!Rb5qf_x@W1}p}4H%29Qo)|ovPz}9<`6Dfq9uo?rjQK6qc~GqNg=c+!vJX3d z(mCYV6-&c=^_HJzf?n!O9mK@)LtoFTOyM>Xa)-{d8vCI0&0M=uMYQa7HEs^%LxGEkRR zJE>HmTB?Q=g$V)9dWdu(hvpDyt6k<6I`&9nu5Aljx8+bf7iCX^J$sushb<=5aR{ZpwYNn5opqnSb8i+Nx$#{_eFOnV`X3oi9&iy97W z6|$kQ_HvLm*ThMB3)P+y#Vz4T?e?gbylTKIe`k;TU(0GK681YF3QxYFHE&|u%8f8@ zz{cpZ09K^FW73T3R&G_1wu)@$ax>h= z59Lu89nmZWa$5mo1Jscs;l(a+6oca_QYPW4M5CWf5}fE0|6aJ#8QcyKt)*3-`RTv+ z5qhrd0>*wZ_7@!f>kQ_$((3HD)t73D(`#$#giZvi$mG1TF$2UkzMwr5+M zj8BheRc*7sq)=Slhv!QlxBnF6^lW9t&qMal{hphJjB=2OxLBY7{I|?_k3Ou1$18M{ zNMgh7VvGHJ(Pi8j3uFCaZyN=aCWYfKV1k;JZC%)^$7w!eLybl{?yTXJLP^qdJznqY zvN`k}zWM&7k*QYV#GF|6o#K;=PU5&E;dB30yq5qcv5+9 zZ70~tn@-m+zfX+Yh*MU6%5_}5EQ=vck{5)&>ihf5LiXy2sF}Zb#nDfO<-hJdLR~7@ z5G&h)tY7mlBq_bBUf0vJx&#lG1?7$v>|pCoIbGY)y+WG119Mhb>mk|Emj_?1AA+TA zk)+jsY^wpotbf(4G#CS>aKWKVUE+F3;U-T)vYo4zLx2>06lPeXj~d)kFR} z82wQEfEKrKNtoyM#lhDHgH|0YZAME%sU@UnR`|&CeGC(;NPS&ZpK9S^C1>Kk|8p zi#dW59s)6;xc#G0=?@yPPL^y-TL7H@fdCp9SKHvpW+=*F8g!M8i5vz-1BytD(Wh%L zc(DP!qe5)5+YC0{_aB2Gtm z=*j1$V9wsxt>i#_SZb+!@RJ47n^*XHgf98If7J0yJ-)(-)~>2MGpRZ19>&;@U}+%cTc%`Ahn7+16BB00Lx&pT&Lv{2$8Xl|q+Nda4tj=fK$F04T zqe&TT1yyY=<$dz5EHuiNYRcjTs&#>cN(xE;?D|)tt6=tz~z?V_BrZ_l7(P-BfX&C`OL-h<|b==P4yKXIRoTn|4 zt9L1mi+%=y-YU-ag`VcnSfs4HskyhJ;;mkFA*)Qf0-3Q1((~UCSyUs)byz1dH2p2l9Jvr%7RKPIyBWs%`Qgv@b=={$r*4{!%b&`B zy;bbX&#$dT7)tzOi?^1_9$JiBQ>F!nEn!{G>qPDy%QFJP+t&Sa4Gt+N+yOVW~$pPA4eX~j^{%`tBcd|T+>7O~D9%Y$f=GJn4 zc`|%iZRgM><0`J~v|XjzofnnUeVWiKsA|^6+-FseDFjFBlAr0}tvxzqnzCu1O`Mps$bz z30Sq-0Lqh|Bbp$Q# z8VBwJVnX^&Nv0{e?4Nb=V9{>8 z+_GSAU8DWRQ7`)Ocehz8-g7%F6^$Y=2mV>R8~De?YQmjPveTNM-ErMOz%Cx* zYdz&uv*1!Y9f@wC18Ng(A_FtiWop2ah;l!NZ2bfwM=?Nra_cLup7A#J`;0s$WD|=U zU3SPIUY^dXKf){NvI#JIZAA?~kYTgW<*n;yqnm@a5vF@$-4l+|&wN&wx}Z)RuP?Z_ zZRt-X?q^yXdj>rcHt_u10~q9n{@@aZ#K8RSH+^l?SI3)7!5p0Dho1cU^O56d7+*78#jl ztRzOk?T4nkIIwb8CHRSrk0S}f4V+#JcBn9*@_LC-`3l@yZojOzr@%6eLp?f+hder4 z+n}Stf|?S5A+Mb<3(fn_5#o4C*zl)b^&|X(D(@FES<%+u`dJmXG?|M5em+7$+LwwqiEQopp4I8qtdj0$ed)DhVo<=l9`Ouau{*~E$7N2E`xRwt`7x1#p` zSTatB?@|z3=2x{=PwaN!zal4X>-dW4sBU^G?8KuR`mL-?8)2zLrB;bxQ%d)UaLW!|8&6y0^C?PLj@| z>h>keqo;5XpbG>cK7k}}bMR51IEd~I_o32W8l}kQe~GLmCjMW4gdFvA zmwi*qH?;;%&{N@zc;GaZNW#foP)hDKJ)&Q9+d%w)j>WD@`X_qyA2jG%CuYLgbkd>n z*C2Qq&6(Km#qjshOJFrxJZQwDmFKZzvfnW;4c1+SsyLXYZ^azQ3JKjZP;@3g zAin`bKJ@ZA@EK;%97W9-a&2m-y9;AiXvJCqdaBfu_oS5$Iw>K;e00~NWiv`b^sB{t z(mxBbWpeIyE^TW5=#UeB^mXdoLETjR5RuVu2^kmY)3i)OJ zK26!S&Of*LpQCrLZ02^IGODR7QSjF+x+^;h{2Oe{DZ@}G177M#Ry)<1lwezOaqccg`E0iv-1N`gm}F zQ4gw|n7a^^w}otN|41EJEDcCS>WIizVV4|L!s*kVJ4e;C>c^``{yMkW4lHP$7;vF}w=27G?7LgrxyIwuBi9pBP0D7c zzvQuX@_VMZ4i{v`lS*yenpHFsvDwbIWLj0K=2$9H&kE?-Ja$jr@WC23JvrO$xc}v{ zSgMZJ=f^COc2?J=&6J%MMAxlT-<8>2h(9VA98P#mc=$SOGs6Cf3971KWrdGhfqTE} zgPDq%GMap>P}jRujpv>1xAppXgG8dw56b3TF8uF$_w85lsa~cw!rqqB*1Af?$}mA8 zu1+i3+K(`U4egU|#7Wp0M*`!q08e;W;>Zc4gUwpe1ok-$Qgb6#uSDn!=Aq13CZnmk zPfavL6&LQ+BvFa=IIWAhn@biyp$0C zXnI!gc&e32;*IA;r=E+d?wo|jit2bpbyDg#hcUXi3;0-14j;H-)pt6gj(4*q??Hd5 ztA7`P5+wcgc1rvIa{+=B)%@w<)Jn_s#@hbBXHiH{ih{fRdRCNp7pN-Fq(@8SGS8Ynp}$SXvI2FTFVA+&9|k0SeHv%RWOl*= zX{qL&VY(*ff-;lI^tku;uMW*i*gt-+fHeoWr6~@V+72q+-^kTLQtR4Ye@n?}$@zqf z%TJ`B<*}$axsxYkl+3-pHTjJDo>vPVZc>o`QGD~sv7EpR+rbt#-g|xp8a#Kl>y~O5 z@vrwWhtT3&MaDhVZ8GO{d2e=|q(H;1U>~yJn|CRBMcaW2`P+tp@=)Ck$eq$z)sX1w z1LNN8VHBe58k1%qaT2nQJ3Emw13aWRAO!_F1nuDBRTriO$0PS}Br47^5|E6ugD=n7 zAky1MCi%B;4L)on4*nsrjey{egsmZ(?ugSUIHt$l@uM7MQ_*%nbi&*LfHhYf%GIwa zW-4it9z)%ehP(=krhr|MzvP+D&OtKNlBZ>wC)MVb+6djlPt%M9TZ)&Xt(M;vYWTDq zHWFHMgU7GcT~@Ls`&IqrO&$Y)q)gnuAgHzj0{6KFkYY#%MSIrp3fh;KY3eL$_h*^- zwvh`XOcqHZohNP+?e@xH>BFtz#;Ji6X7d2J=Ib8#Or#5`EEGYawcAx2=shu);C{)o z7|s!;XBWE?2+>sB?E8|ENFpT>7mhH9!a|qZ-W-$MffvVOLXU`uE4p-Js&X&7o%xf%v3r7icEbK@6ma3|8N#_ ze0Q1Ijk21K+l4<(jY&TGehTS0r-pm(k(cUf3irDv*_y11A@moJTCEO+e1SsVIu6|V zft@9B3T6y!Aff}RvaQxA1a~R0^Wch9E!GvQiNsuxj4O_x-M4DIaA{pMMMG*rb zZ_~H>@`px9F-ooAQO{@9^)2u){P)_5mE^97V9WNoo(o9O*cl1g zK^VjN!2>NBt=I02yygne%<$8K1R>7RKK=)jUQ+dE>#uVZ9X@}FiJ#V{0_;n)aeDkY zjI@Mdi&um~L{=w-{i(hi^SO{ay*&Wc4)srUkZ{S)9x)M!BuweBk!g9&Fx&E#klYxT4@1K0jEi!dA}GP zEKE`de76IDjOA`;$-}`JFo&inDKMewS6mykFgu_6!?vtcG5ve4*ndYGeyi%n=AH9b z=$6o5uIK`#XA2eX!DelNlW+EbGHwr=N+{YR_zo@ypAtnF{vIJlbz83cnbc@zWQH`O zNuPHV*c8W_+uT*m|EdZ7>-yzBRc$wE#^|yq1{>#cisofP=(? zA}zOnu6O1=3R-9djFh3snf$}1&mE(M9G9l@Ad03Z-?d^OjbRONegP7k?=1Q%KH(MVK4r8I;y~tGg!6+s}Me@%=h#6GDvh zr)Zzewixqij_T8Fy;nOE4v zP>1|Cg}L}x3`yPIQBMtOf^ZtJ=C`}=qNwP;d8cmeV|M{r_=MmOqXcds&W-~+cjDabaC zQ+^`wO5x8f1%wuZ$feP1$@Pr*WcR&I-TDFCoEbF-kaZX+2#6gs;B3XvzK~mh;#X!S zOx1$$xW}@-2!~{nkk&b##k1A@G8gz1SvkKYIL~E%iIpua8k}C)Q5*R06*#hY3DIDG zn&ogY$d`?oSIUXhevI?yy>jpGiC-K!xJ;^DSU}SWgmeyxP5qox1pVp0rWUj=4v%UK zf5!JQz2%nke4$`)%x!Qw1m_QL_>T9*{el1ZCN$-LuinFcl2mlBlFA7R5hzlAiJ~VK z)e}LJ^i&|Tu(^!-+c-Jp=<7N|AB38X1VNJycOWQw%qEO8wFOCo83QnJH4^mA zfD#G&Uc`s1uwTM?`#s=vE|`X{$Xw|Fg|G{jcgGAaGAy7%@r5P{teJ#T7+D294%f zCL866!$mbtRWDDALFbU?;!s4@z^*ac%sZ8GT0xq&-iq=-G$kD)VR^bOT?VR-Oz3PL~OyfSYmD$L8M>X>Rv{> z5li{|3Uj}&Df@Ii>253UqVK$%J8d_;OW87xeGWTshP(+$c(<`|Z9d@EZBxZL<;p|D zsf2f%WrH#uSG*0Y1`W@kWNuXNPkL6JVmGDFc0Sbgkk%!v05$yS^X!f55+8PuG!mj~WXJm*;_Nw%1-(^BDBZ#S0e(!4Vjw-paQgx4!7FFasm`9D$rC)%f$h$7%RMtw;U3pbu zy#JQxzr*CBoqW=LQZ{kxitoB)Wj}Z8qSmR(?RD2^L!lVp`ThiSW@db+#38p4l8=GB zb30wqPn}(>-O%|LuR-$k_qx(%kpTS*3Ot|WvV3v8v)s!@5+T4bdV+bpQtUJ%ETl5& zNtB>q!;|A|r&qMvHih+%nFx>P*l(f313Y@k?}3jskgw>s|9GGal<&oyI@b7|3oKeG6zdPt(Cj1psTm)E zT>#@NB{H_Qg`pV%>w?3|1W@;K`TGyYYXU%biYO@rirUa!cEZ4M1*&95l#}L~CCW9} ze0Sms>$#&{r=gwSCV`79>jewav?a+}L`>7ulrf>KKE9rJbb*5Zk(W7OG_F@nW zwF0|K%`I>VApdYDxFXl0EdnIh_STc!Y3;`Z)jTpAg_qxM3!^s&T-%Cjmr?Ug--ayk zzC)hWuu6Es1P)h_viiWN`DLrZ`+LyZS^)mGOZ#B%Gm-I;A@_6mjdgF9g2(5!Z{2kY zKX&8I^>(Z8FGpmfXG?CLCyutiTQI%%v_n@hovrGTsomgPxQteJt3hrBu!7wZ=S7~*;QD06!{>p=|*6a zNc4++GdKUtDgNlOX&3#i_2-ax?>5u>*zz+?nw_JE5Y{Njo^YUD#-DE?v;}=nWiYWp zB>Ge$_cqT-;GidCY3Ti6%-%Q*Dpxw3zAEFcik!!%8&OIo&!^^bMsQn{?K$|qtW3|4kpo)ts1Xeqp!m-zIoUT`NUGCxeb`aT}r(ir*S=Ic5-)G(H-Hbx18bS z>zSPc%YPX@Uo`01xnhz6_MTvy!G#x~*FOAS1Tdpj2K^TSaLXCnQXaWsTvRf~bAQ_2 zbNmdfex-w3$AF1OTdw0Ua$Z!+ngO4q03#EN6xL=LOKp^DemUIFJJ;P7L6%sVwbyd6 z^(i98)N882r)zhjirRiaJ3kq~gQYe;d)x6_$q(5qylj$B_T{=#39XyFlUt&fP<0E> zj>E>U>+NxFw+o^rcJ&F?A+10lc(&zVQe=sSTUmmGiT_%R|qSv^M z{SF=EqAcjre&5~#I~xlWT9Km8?pJ!nU)4eKmF?6v&b_sXstqlBX71zlQ4ngc3;39q ze?p|JnL~_Jftc^I7VfB#rTd+nhgmkHZ9KGi!Z1(c$SU-kh62CgqSS!#G(RSlEs2TF zbr8RYZetWD-Y$`buiIFvE{9P=)PH3?zgrHw`quP-@zy_Lc`87oZocUr{8p606)&i^F;Vu!su{5kPLjUQel`^yWG8$JI-K?CU`>~Ja6wQQYKj{4)Zc;*tT*Jo@pPnvLa>f?Z(BvRE))M&bRuZ4rE_(Z z9sKlHQMGEZu2Cw8UWKB-yvu98Rl+f}Af zw_^WfQqCui1cGb&6q28J`ao&_^|&|v8=sp~PW(JsVx`LK=Vf6!$kllHs|B0aU_rlC z-=94txM_;W%=T4+(dv^MagHRk_B3>dP{cb8v3J)ogshSA7k32rWkvDSVI>9T|;ur5#3&7jXXcf}H0Wxt0;8RbTUx^*9y zw-Bf1cGp4FJ`a$P=E=&S=6;-z@~t=0$0CM}$A5ZAgZl;x zHLAW#H>NWV0}IP)#aB>+F8k-^6#;Oo3W9{yS$EaUie;ji4?T{yR zW`xUrwHtJ}sZHz&p0yYSb#{P$7<6M&wTgv|gnnBaM)LIlFaI+dL#RYZ%)YT|L`Yx* zR}SRo!I*pXYY=`s(fSiuroCdc)ZT*+>Yo*_%!}nz}d1p!{kN;Y8;;UJ!>MtSzW6e;m6V_ z+I5`*ZN#}W^yt=PJq1|5Kc~mtNcVGvZdQgIBmvb%+$FQoPxZ^~J{hml9QC_h`F&F-=zM#O>qO9wi>+TFqx(`KpF2z0$4juPhc4N?X0Z z8KR7@Rp?JSvuIO1?sf~i=&xNm7nOLu+qs!+s;DzaI4&p1iD@3g&}v{8{N>XXvf zvhrvy+GO_Jhj&EN&2AyDd}Ze$qaXLxSI$JmGRuneI17}8dg#L$&!LY|Pxh==OyP~G z1S-C?|0FowOCk!tE$3haV!UreUu%Z)WzLZ0spP=au$?t?87{?>1uf{f_1lb=s3+yA zl<@aq3%IOAdz|p=Rs-;*M0pDDDVT(v+7L@KiLs~P?Zh`%9tHXSQvR#ax_K2D$aQfk zjbzSNG~LbHq)AIK&0O5DtT@C{S{}1hb^zov)&^L?Z0n(%Ps`8yIlubHtBmA)O7o)B z2{+qc;?gvQl^5LCr;k+az6~izkdA(s?z9))>Wv6>6`nGQ-U{ySeN=7kZFPH>W3zBw zT~2CYEUR?Ch?z898FM=RuJ!jdtx#jSZ>1 zg4}a+4RT0K<|=tI3ntH65yy3?nS;tO|GE@6YkVv6wY9pS|I0dEiC4W?O_czac2h_#UX_7wT2D8PV}}5abeT%?&J^18{Ab)6KW#xv7geZ;wH%?nW~eWE?X( zfPM&`#;S&_HoSQ^kUN;(#3ZO%@(Q=vEjqI)?WZK{x$<8{sK*b5ZwWZtL*mK7X<)#6 zJ`%!g_(a;oRPLa$V}f04B0bt#L3A3I$C=a zD8*|>fe^00v&Y*GNW#R>=8TOC94Doo@d3MaTWP9vT!l*_$f`f>sX4@(VHO9I8JMXK z2|MS!nP~J*7Ifu~c7v<)gRm}@y+!eYk`}(y`RwAwo!y5%z4qR4Ob-S9>X;vN2-#S> z~q*9L+Vt7C0Os%5X_Dw&*hEkygM6EfV-N}kVC ze92~FIR5#fhj)#O;qAZ}!aHTb2ReO<7aa05`wxxoc8GQvjwN(G?XsT3r^*P31sd-k z{&>`gz&EC2EG5N>;~ZEVtLU0DdD_OWEG)^K#XF#GSXd^Rb4pxt;xU|IZT^x4DLw$) zg~74*=m^HuU`rU>s8?>pxiUtHdPoEgDB^Iu_%znDVcGe$eo2Ya??xQ$@K?9@Ykuu- zceRcIYxr>nU7dU*ckg91cpY3k!7WYg{%PMP^bkI&jUeT z|4Z2lHPu1+I^9&<+^xKU>|R!nT$}zJ{u|A5;mQi`Z(IDbbIa~W1`7inq6C@aPhfa} zu0_3Vk@6Rf5T(`2j~3siw36?twYZBH-Ibj=cgwP7amxJe#w+PvVQq`(F_pn0o-^s2 zmJ>x3S6Fc~U_*Gi_qpx!()~O;qYqtcj!xCZElB(vI|ZIs>>6SC zWas6__Hh?4B^3-Rx&>8_OP>8yR48$q=SVWcL(zNm4&Sa?o0hoD(;I42w+kD7;|#Xy z$jR$Zj(hYP5RjdB(OfsmO(X2>oW>H3SM3OQW}8~i;fPCjUR|!{j<+`v%^Ej1^h+a4 zXr8;8bH^_;&e`H2E0WwrO6e*tGS)d`R+t1|AZrO_?w^Yrudch~vy(hvZHuj3xVt-k z{SnQF9s_D^p2bk5!%n&GPi?~a1cZRWFdDgY`dIB)Q=RK(_%edf!hAn(tsQbz+=&|Q1xz_(HgpYN9${+LD5^`#IVe-$m>LbTEQ`XKiuWCmnb*P(2Ys_ll2s_zzm^LxP9 zl=C#0&57&y+^J*mhNSFbe+ieR5j~Q_Z`)k$xxl1N0Vfc8>NNVL1`~_O*6Yujf?;Jg z5Cu4D*LR2^8JZ8-+O=Ae;hJAWnjQ zymziC4xnSrD$IBgUICl!Ee7A6)H4bWYXpaHfmRaK3Yn}{JHoDv#4jrf?o%U#DYp|F zPPZNXv@Eg$P9m=cq{nCwCxzHE1=hXXhQHGAGKRMfHR}@}swf-B>88nj=ex)1^hUn* zo8T*U{@^rwuFQwEkH%ZaxR^?2w8DEtY^^&2hK$ShUzRXepXprudp=zS*JUIgb4t7{ z6DN_^JnP!gl=!C7t=-D*Pgm}R!X%aCj;CxNf0t0N=Y4ik_OeLg5%n?s9KG4FUNPHM z5@(;UZNf{lkP5#aq3oYFSgiDTGsgbctdQkb{8N*Mv+KrZdu_t7#oN-_-69_L!i^(_ zza-dZGc~l>hKzMv6E1}JW`DT<>dVLf=K|!E@M}KKp%7o+A8v-sLxFo^y5kgjg$tBS z_)8)aE>vA=bT$P&WWjN#cn;eP^t!s2RJMzWE0UOhKr#CM# zQ`ZF8Ktb(|5g`O`&K8l9E5l^uV$FU~Z~dc3?mF%+60<==-B2Gca9jWEtibCI=N35R zK?8QihmF%bcggEdoNs1t4RPc>)Jcs}F$;FwzWe^RMA48{+oU5#NmY(3e&1JAnZ_qv zhQedr)XCP5o?k&+YUKPvj) z+7;{Zp_eFWIFF$mt07vE}5sQkJ@6Y#enlQR~g<{$b ztc8H1p93N-!?Ya^G&ZG@_J5;Ks}_UMIbfMZECC-0J~lwNKqRFRVmn<_mof|Cw;(>z zQWk%5@@eV72$0h)5Ctqc935cS9n@R!W86D0sugIoe%7veM3awro5}IQB8Y291xY4> z^IH%%5KH^&HRS39Yp?R<8W zM)KYOu3Y5&OQ!8nI=;=Y>59Us%R}yB_~MOFWe&0SYhIB~BMP$V+3ZK&beu`uryT2~ zc{U+op?Z8hNJlT%{G0+3b@xoG&B(~rQNQ_wKbF1B{kqM}-^jo#-Qa<;b;;G8x%vanc_^OZF zKkhu#dt0-seb)P-ka5$+x%Cmc(@N1YrCH3ueOg;+R$l8=Z*{G|$>ZSxan_vhGLvDi zj?+wU3O)%+Y5zXmx?)vI!xOGJ3-+=gEx+vG&}Bt_#USE>f#_igTeXV&x77L>JgFCA zj5cWnx7pDac)Vn8M=p2BUMNr-xjO5Y@Z?%rXLnsY@xf0Mdz0|lsr<+&b;6TFfDcz^ z^^^mc2k)toaNV%ldkT4ic?LTZ>CU%$KImBluOm#qhS+wqsJI?=AffR|xqmlqT1-iP z%=L@3#~fv*;pL@-`L6=Lz~5#R?4Qs7=dgJyFuG@tEh4IkCtY|QDYxiYuMcj9yz zFnw#b=dP#DU>m0N6||Epu&{%ZX~?9aJ9*Vlv6%b4YO{?Ndgy&r>_zRPMYi7?D|$Sv z;>v|14-A5n$TG4ztFD{sF`L?I*|RcU?q)+ZSLdbo_O$t`wia)>v+vtZ9cx_-mrh?c zTxLwa9c6;xmXUWWc!aX2p*(3ttdRwErLE98*s(1#vjL8ypnt=tBm!8#W1C3A0g~@C z>e|mP{*TBmo5b9^Gax`OKBcjRe5*S>{{MDq&gbcnN?|{%&q%O5`<^LXnQa$sMrB^ zQkWkpnQ!1GACAsLN{_!5Pc>IR%zg^D@q@i5v?L*cl6qz?!u~;nX($nhu0Zc69HK$P z=9h|cnr8mk=k$_4Ci8yj9wKkm_C0~oY73g$ulKOD6dHD!<=dO1ewhm{L%j;)Z#9oCB(kp*q77fD#w-G5XKVs`U?5&!=?JM-J2NY4C{>n z76a9h?zxlU*#nI|vYDrnJ{oI>8y=PYxn^bJ#`o;^u?~@I*c*blf@rL5FiHGVrvM9Ik#(Pc$F;nJYEy*50V3Z=yET*U&q-t4cRd)g`=9 z@**OI*ob%><>7Cy%&T_q%-=F{n2{UxKRHvHw)70o=&S=q!W?-YFuj(%0jYlLp~dLa z7T)|~0i2(}5u}{kC)Y)iu9Lz*C*>3>Hp`rkG6mtHigt1x&)GW|E~^ZBXp^<7^|G+* zB7^C5&B~_d9VfjqQn_vF7jVA(d4ogyVC7ZqVj4<6jRb7EcAVPGkl`)dysb-~7>D@k z*VOESRCdQ5bRh|NZ2`T6fcGHu_mM%*_rW-8A}ouaniIhePjI$T0M{`>WKdtuCqPGRZB z-Q4Qeq#qVTcd|>K+kAqfS-wFek=I(VQrE&|CP$leW0gbmMos*W-n@W$m*Q+W?y`8KoG12cEpcot*6a1Y z%`OL&U*Rh`ng1>!(++S%LotJ}fDt@ZN+aL&6yu~ z1sS*PSgh5bC(qG_!^X}b0={LTqNBIB?lj^~m6kXpY`k~GQ&9RCsn9YpIACGjs=f0a zee{9sN8Srm^6)gK^6d7Z7qJY8VB@XKmkbS)c^Ymx(DE*t0ryI#u-BHUl~b|4eQUIL z#FiXejVmjBAp9xZ#Wnt*CJ5!W{`a6$_%k+L&HX%)d%+tXqgT$0&67=5+aH*`pZm4+C-QkCRHh#K2_H1r}0_UPp=EdX@PROvw3a*a5Pn*f+q`NRj5Pbi-z0HF;We#e8jY|d|cG06KULLQ0%smZ4R>eCd2 zZUP4+i_c~WkKZoPTKTE4#W_I3mVhAdKT@seIqtTa4o~Gq$P>maOW_>5yo*<$2=H3= zv&iuI1|Tp+luDcN&{>?$So~CadVBd(6EtL|D5PuoJ>=y1iYVgJ)s+(0ogVttsTpHb zilwFdQzb!`z$4v;-wdm(RZi*^JacM0o%*hTvu)vfD{rXSaLi17<|sD3Uq^PSo|S!* zKoCE`v_EzuQsxVaMXsya&c$!g$V`IAR|%d5|EJTSJXF4IvF$e*-ka4R0R?x6=5*r;GGpGix8l z1xhzhB94aj#bwH<*ii9hm98}MwR#-mfC}aZmZXv>2y55P%60kn@HB&Wz`%?#7jDyo zL$VuE6!0&B(OJYuU;`)AU0Ip6dIWHK(xiXf@ofnhF8J>ChpRUwf)){=L&Br!B6Yri zPbILT?PDq7RG8J5jA%POS&qL47>R{wi5N2t=_i^`I$ojN%a-t4wwJmRBj*c;O2wS- z4YZpcmS<$S5yu23f|fZKY;Nxa@Td#k7@7}{&AFw zlVjwSh=H!4(N(>_J&HN@Aun@dSDR8MX@6;xG{rjJ2ZA|^!!xh@qAcE9yad$rJQG-+ zhAw*OM8y?(xs4nH+eZ=Upnx@7jm*`pBRf#}OR(LJkfr75xR)JNwF3V+gEcKGQI3i; zjRC49AZZ#`v{V`iesOpS_3?x8Q>m0z)`CR4KC@eU$Kd1sXfw z$?+ilnQj-Q$gaN?2#EchaRLvgV=(S9EQO!9TqyhU}q2U6B z#^v5XU0|K;$?2l$^31P#^SDH$!4u^OE1u)OuKf6NQC34=RlqS66H@=SClzgEp5~a) zG!#pmgR`V2v$NnEH`b*UzngnWx3c|^Gd9dgga?S#km2c`oreKeUM`RwfE)S3}X;abZ?*MaxATfoa>&f{n%Ur@ z-*ywZzHHyR@s8tN$+k&MKJ_$beiQD`ZElcj;i$12`w}8=@qsAr``Hxf8apa}UCU$B z0O11@uYp05?y3t3r*HQ_Rz|ckmq+r$6p%SlF9k0UR{QNxx_= zhbp~)?5{c7gE^FK|C`8CmsbS^lFzQ5u092-bqnSs@KSBK)=>|n$Y}c_94-bcQ{E1~ z1>udrT&fqJcxwaKg6s0zm%-pbESK#;(~SpJ){2LJxqd+(n=y3ruM1hrvd=7N#iWbw zdoR@Re;u89I8^T&#+8)HQlZF}Y?ZC-OH3t-qQ!1xiY6%%Le@hiivQ{DP?s9Q%`kCcjo--VVZKL9U54Ib2JDNj8Ytn`aJYy4rj!nnUg zu5EBNZcRZ@-d-rRGO?ryxY&d~up^%!P9k$!zPeRO)oXdE6B#iBR1Q1v|{Ds1Vc7imMAk@X~I=XpA>}k<>F*TH;G-_ zAIrv`x=eFBBfJ!5YoBBMb*S*CD&E^dRPUrJN?_v1V1$})X--zl*}o!a3f|{2J1<%< z_P8MMns?><_>9yk0NuoTPQLyz-@t!UHBs2_;@BO{VxW$b;dNfK2el}&p>0W(nie9l zp$uek;@F8Do6}>BeS~{X9fc=w0}=H;oZ*Nv{Kh8c@SBO1uN=hE$@rxbSmRLbGo+I? z`k=%;*+TXEr;no*8Emng+O(V;++k|r zp8%Tps4IZ9Yd9niT-pv6j;Z*r-E#8Ey2iD+M8dtvb@FhV_AZJ^SSzD^7+e-zQaMz(q+yacWf+h*?soQP^F4uXGTuw8J}82GF9y4B+yc z4*Y=H8E}f%`}XMT%4DeI+4SbGQdo&PqHFWT`#YXCl#KjzuToL-7?8to}(kGqw zj#(f6#)!0>sUO7MOMdK{KJ}T^x?d;8MP%czPvOtW*=FJuCOY96W)3l@{=~AIBd(j7 zl9Ta&vj0{vc<#=L0w?i)<|?nUq~BchZ27hix3KesRLQHRrgJ0n`v2(dH(FI_#}^pU z$!^^tjMc56U5T2;9LCkHN`NbZe8dM03+9MVe8c%VauCJRM@F-g(3>z?2;7+gJQMDe z9-lYwcRw(AIupT-+Bf>1`Jo<#r9A%bJ;8`fnE69vYgIf1T zQ4sRI8CFkw5i%knGT@P9aGAwu=uW5Inp;Lt+c2?m`{LuN(uL(>iLlZHNti!S?DyMI zC^m;GIL%`y+`liMjx)Zra{RJ)yO@}G(b1BtjTlb8Q)Ltcm=q)S!RSA#iGXgwsCOlT z2#r6QK-__&^9>PjQ`+@lG>)9lBy<5yFg!=V+yEMUnvm2>y_MhDEO0muTAVDK13N-c z&q9Qsy4-{*-7G?9)lud3KE$Gu0bzyP0(*)L;6V=ISr4#a5lmhW)VN~hXMqTbbus`hl3zQ<{69vRMgjp*G_x47*FJ)rA}4olu1`2kok;HuVr=;9dAjR>r?d1=X}N+| zT1oW7vAV(C9)D|E$@{!g*-^zZ%J(|u$Im7IqNU8Vc&h% zUl+8E#KgdD?fm=&Q&)b{J*f5H=q&2wUO%l4LYNkRTyOFs#-QVmC_jU4mP)_oqQ}H8 zyX+k{VjxAbK8)P5NIjN3i~c_l37PR&em#^0CFx)wx_+xJ{bg3M0` z^jG#7IYyKgNtKXC|9u#)QTb!7DJD)GIF^YYT8Y#evSUN0kGCC&XWly#y~1!TL^3YN z=O8OiSZq*@D_>_3%EE_Dg#M^!n84ojAN9I*3uHMUq$~s0Hz1~g5b#C-Q!XLhACFv- z$JY&E`hCq|<+~?NTph0vrwkIpGrp87b|ugi3d0;N1a7O*|G>~&>e1$;r;&>_-bv=u zD-@5UfCxX+)Q94&Lt@Tb3e3V3FzpPLk40qSOm|Xcgd+z-{|N7Sqr%T&_t1BMuMEVv zydwS2ya&jEb29`?I)rhy(91)3rZ!X0Im+#dgTWE$1$WOd8HRJ<)^5NKqG0&q;j`A- zM8edg<}98a9Cm(fWt(l1ZTgViBL#6RxxJzs2izbjAbw?P;W7y%fVSWpoe3iofd}-H z!DcYH%~cCDdVQHi4YnA-iXm7NIOqF^q#T@PJ`*xZU#qhg=LSsMKO!sBGMlBg!DhGn zME9ksM~!cA98NKZDK0$d3kz8MAdDuVCTn&Vt(w&$a^HWi@tylfvIp@8c$YV4y>y)D zxQta>@Thjij@|!_%O0qT6&=y={dV-#p+Wh|>Ug@Nv3N~>b-4$>onAmsm6DYn@tv^m zF|^gr*sonH_OVZXm{Zed<-A>};VkB=Is;eGFmvSb0^QL+W;j%>Io`+3cKxnenqVpZ zgms-?dF;py=oZ_#9E%UZ4V4vC8#WE&UJ$KS@q$3>@1p+uwNWKIf!v19f$Xi#(y9mi zj}dSRs+Kp-O4#J@GRYHjD|okScz9OvhmO+d+4&|zS3fNfix~_ozW_W5IhLO?Af*hMD#k#f-gb27Mi}>XByE-P<6@| zM8rURdeSW>suv*jmi%xJ8|>rg1V)iLwF_6tCS)W1D>bazz)2!%;%Qp^R)+|o?Nc#c zE{!bABz6SG^Z@oM!FZcGmx5<9n)D=6p&+&6%a0z@A84L(k*gO18n+);78GfC=*$VW z@9`eODZA+ue)%Q|XQV<~4ucfs#zy&H*ln@M|Eli^Yxr-jMs_=b>r4@>o_B(R;y#`H z;^k%!MTB)M0&Hz9yb?@*vOPWIkk*QOB9tNN<@fgIDnXGBF&sGE=6Eo^0;XqB8%F~i zf}$EPZBdQSvnxYHxK%WXU%Mm3phR;mhYH4mhcE~ zg{TwgJ%Uf;h|h04(#r21kIhipdC$1o&*IHlRp~q7r;VPk$#)r_|DY%RY2TTv4t)t* z?N7&(>)4(qU*@mcs9nvntZeYUNd0)s0*yX1Z*HGNew-GDHX?`L+&{J%7ftfiQm(_^ zMVHi%z92{7SF%$?O=2)Hvcf3m_WeekqGsK_tUm67{iK|A$7TI_a@$|wUc%^C^Iqrx9bwD5qPfxC8LIxM zG~g7dTX*3DH?T@Ovj3q=R!MNoE+C+*eisvPb1+0%Zlh`XZnNB$b>~+@)eL`l+!VtG z&zS@tKIP}Lk+pe8G3#+@P#slzcIx*pt3g0FMQkc_pw5-_ahC;=z2KUazF{xa_RwDo zjxRO)j<*dD;u*3Si!4GOplxs;#JSHYviX!A$efG#$385Sy_hTiS@Qk1dZ3CS`*fxu zu*t)0`!tF#zueL}Z;oO>_e^7jQc4GQDqp^X_HwN+cv$n+@V{;5X7;Ue4u?wouZ zYClVO{*$T{+&kgV3gBoGUyCK|CN<jYt^$8( zm_D>ueg9fH+^pg!>k&73XI0M3s_2U9HKwtP4!ilGZ`whgeX6P0Rt>ZK98rm)!krh622M*8s__aaMA6Ir(O4v z`~2F`i9mHt*6Fw1*;;$D6Sd4D;p+DO-4gxJ2FFL_^Q6lAp@#SK?O!SN`P)kb1h#nF zoILJGe2M!vge_QN`akVHd^NgW-WMg}9o2Qwxn?`Qd|s)Z_R~BM$G|%YU{w-E*tmN74HAbD`T)}5C^|kt6UDsmldX#`g~&UXSUw9mv*alA`+nru zmiEwiaGc4YGAT~KE)fa6kb7DECa^97V{d-l&lf+##B8Jl%e*~DkpzaG{&~+da&{hE z#1RQ+)xJ4d2&^36ZdoE)CUOr$JsNduPusx0{$S~}^_mgtB{p=k>(oD2%EC9CrSRz1 z4g(Ny4=P{k9Is)aRyv^&zT%%7ooDhul00&lB%ff$R}=6uEW)St-B?WoQY}qn@_sOr8#tHB3hE2G_W z#j{0b)Ou725gg;xs+&o{c>ERhHJv=kYgT(_`xmEXv%(!01jz%mc&2#;x9Jq)f9aSG7b9UJTkbL=(<&|uGW=E;>d9p&Af#ap{7@cJ(+=7itF#Ls&l(IB!!weP>@La<5MvFAi zm=>l0BC>IXValaB#a&R<$kRoHLn3{PMaCT>niiTvab9r050*g>~nw9U8lSxV0`e&?or^sM3}nm^l3s*t!RL1VkVBrIz0rMX%V ztW8BvmYKiEVf5SnO5g{GujIC0mq9{y!|URMkvrjdj$-z@l13<*b8bcvu~2OebuUzn z7a;f{Wu1dc|JPsw5Q!Vw!om9__hGrqpCjaRMUZ=T1%L&?J^SM`9wj~sl}?n?=r*h~ z@RaTl$&FjN!f2C=!ReNMSopzM!5{b|iPNBp>hE(;EdP6wy^I-@&Q6JsqrQ`+R`~CW ztgY(Hl30z}|NL_c&fWjGSI21?_7LfG;zczx!P1o%tHSXL%l*IpI?!DPTsA^vRlajZ zX_Y4CW~z;u81z0h%L-J0mp35|Dv!^o(Q!u4Dq;SDu$5G7>kyu_oVUX)4D z`d+>nqmo`8>`!_jBDjV#K?OW@=pefxK6cll@A-*PM8y-EbCf z+J^7F4P0ollR#v>aV7nr*4}j-vggmxc%|a!jIZa^()yzv$;iBS;v$O?T->LNSj*@R z;0<5Ag%<;V2i_PWnN^gj^SibVAPMl3I*yF$UT|PPqv`*BZ7sP_&30B2PFr`GA*j6A zE#k}bJs-R3+D$G{i)`o&*YafL_&PmkCCbXc)@qmR#Ct!?!CVXyt!sAuOW|zR~AEd_L2yAPvW9#;D(2H z>*v)Ue!FwN1s9dFZ(dXmrg^?aA%ECY^N|lPR&v^hMM=>bJsLq7zYd z^6kEsV`V}IcI0D&<5_>~zTe^R{ldzWliSVsc_!fN8_F3X?fb@xlq^pOSo%4hyt5Ie z576`255SL-9f)c`_Th?)adqeQ>_TQ%mQXzpsHLUlMbI`8+XJZw4|ZAC&Ud=}kFk9Y z_yC6%($6uqz2HTo1uVTDXg7vt&Jy z0gjFu7x(`AMcfx8n_3U^zbmjQYd~YaEz$ft>~>BbQdN7G^xt*9-$sDqF#d$_yepyb zI6Xyvz`=}SviZ-5+Zz0i?Tt463n9@A&|p=LcT?P&TJ2K< zV*#7KD_K+~W>cikpFi)Adn^4=TJ(Z}nBtw|rxwA4y<>xXV`Zmz7K*{znAF4DxN`olnT zBNX@7neVX{p~IeRzWvL*EIT`Urk=30cOhhBh4%nvUk|0yH!};@b$dsNTTBzxIPV~4 z94Q!ebg1F!NY$6VXp-8}4+YItQ!vs~gul5hzWkRJUsz{nr=T+t543!5hwZ?`0a0wP z->w!g?2>h0)^Jaq8hN7_npBjX*_VMrp@Q}|>u3{^+nTqSKJoFf81?Y~-CI+uz`zS- z=*(>VLH&;pUg~K$hSaZEzLYOtzU$t5&ZTqv8}?)B6F%Ay-HPDQ6P5Pp^JT$ChwXgM zz^$TcI$FBef+fnoTG4kWO1Z0m025>6d+r8Aa5sK z;<@eb{z4rvmEMf=(~<_eM>em{CY}kN&uT`u&AqV^(ffxrDjW*2mB%zO2c_e&8fuU_fwXO*r0nS$XW4A_ga$pXO%c(?=eJ2nh*w z=*G*FS5#K&yhtBDD#73vtBJ1H+Grdc;G_mx+=GW`OoMf3_zkxf#>t+A!8$vMHxEGS z@bgVQ)nDb8d1u%wcFOWHK@Y2v^FkjQHqJ)No@Mp$t7Q6H-S|h3ME2JVtn=;8b{ftn z2@6?D&)#Og^FP3;K>IS0-6}s^kZ92iy}7;^l+5{%ok#Dj`JX!53Oo6>xH!kzS2H?- z{l7=NR;_vgJ?|9S5G!~=Ir`S{rKM$VcCBo+0u3wbW1em)|8iQu*-3Cnz)$v8{RNJG zU%$RpbB)7L+ISS3Q$>EA%<*X1i5vD@IP2+`?2NhSPj8uIX1{W7(hq!ny0V$@0o~i# zHpOedxB7@bJ0g3UzK3LBQ110FyvWNxo|a1OU%oiqOBg`5F3wQeLaV|egCUU_7x<_2 z6=UrgZbdXGd7H$q*Y!)49fSKeICYyZ{_=&w^f1_pYg1^CGqz~C=8i>mq9x*e%s%bWKgL`7+~Gi9m4mZFvl z8kP`V43SbkQ6=KWs*WurUTZ{jM(1}cTQz)aaOF13A@~|*=H@=5wC-e zty}NxQ3iokf~;A25I_%(>Z_-g4Ea;%Q>9Q!qZl@w*fdx8d&oCVNM`j80G)=qE*`cZ#!BX;BtHNLQ@wxY<`s)D23b{WN=&cM8yn;oRYaOR*p1g+<;$*ZXjaSm zDDEYL8Nl+3wP;HFT=<_X`d3iYv$(vlC}=@ciPF^Yy5Sg?Fc!ePs8M0&RofF$XsG%s zVphiq0?h|x&yFFQK$1xNa8+EH3w$w4%F8cuPa>4@iJFgNz)BOmC&|-=OSK@~WU`@_ zuQUXBDxB{|_u6{hnfnV5q#cAyC*w;TgwU%6sTFUs?vbXU^a_-oY7U`IOWOeECw`uf z@?qwC%|OAl_QSs-tGZ;GLhr3Db4b?GVadYR_ifSh+CD2z&Y7B(z755_K3N}++NSC` z^@=~B!<=L*!yqDQ>RHHYFgcv78bNJ0*E+@LXh&<8Cn^Gytg}F^wk@@Bk%`kRggKxA z9a5Gz*R)Uc9e$D(rY_I@C|698kdV-|;zw7{@UQ|2^q1IS60E5BjgP$f66RS8LO1Q> zuLKDcH|(GYqL@#crp*IL$F7Q3$#WI)5)zvx3tIu?#ALLgSOKu|DENJzm;l|9_BW<) zSO#oxO3FRG%t32#mrLk@O5^}Trn4YslD{j>s4JJQaJM>wZ1%-&opzy$4QhJGut)7` z1C9I+P3;}niqJi-%&Cz0TWg%~>wYaQdC!5x?G!xvT1_YO=3bR_B0g#;H6d8quQ8;> znDVY1NEYioDxw{5yYagvT~f-cu_Slj>6Fb@#FgV^yBie=ScCB!w(kMGva<5R zd*8^}?QOH(Ibv&92EeYoG6YHCI8oG%L|4cp0z4rpLgJw!iVX#EBBex{^Z2T&#%Wns}cP; z%hm4wKEMCV+s|{y{ax*zS-3f+^ki8s`1=F?L|osE+aaxhC`b4n(a+u2xiJy_%zX86<7<&oH7juNKn2 zoK&cQZ6E@+fqbFRKVi2=R$70>{lxyv(s}SxxX!*M*lGu(&@cGyLXt}&9PEZL>EjhpfkbDsI+8JNa;`>^@&3sGJqhocTE{V!lL6=F znV#JaPOYtu;7z5xN9?N!&4PX9)hz=@(FgAi7oSKusYi@8x>%0BG}BGo>Q`+G8oq(HFy+=bzSo-lGsvcWP|udkylS(1N!J>2;RFTlaK z-{#=@iC6XzQnW^pzoBHJwBfPsSn=!n`tGl>743VgDD*SSI)NwyhjBeS?T1flC?K8{w#|! zmSbD4EM;AMY2JMyQ+au>JEHb<@kPLsC_vkj^+E63uwNb1zkE5`(VYqkXQ^&(H=!%g zWqbhW?uU0x+ukq(EKxgZNv94DK5jL2wOeu0U&yOZ^r%xG2c@XAA0#JifDlqr>Z`oF zYpzxRHS&&e;r&8f?Z zzWO7fJ~^{*+nF+#1jmWJBpLpvXXgWNYW#|S8TRVg#8`@Y9>?G1drkio$^3ysbvMq{ zu?n16V9B&7q!^MnE82!tJ$N%axwQZ1T~oTi{ju1aQ!eLaTU3^t~ckH6~1Rhys>V%^#+Q?R!MFda4XuD#6yDW%%$Alnko7|-f0 zNmI>RQ&35PAxNrX5L+7fK+aVA@{MDi@rC!LjMY%Y$i7Gd*lFUWbI?1@$XjSSFyjxg z^0ni53rJ+I(_*w-O9A?-YJfW83c7&W!u4_ljI) zr|coEpq+$`A()@v8i;-2kF@^AjenRq|j@OtnPEr zr-uBhS9V8d>a!RTBX`>{(NCMD15pwWfo7#Tr$2@tfNjMz417=YEx*Ow8GiP9Cr+?t zSKlntbuGbUKUZP`flWvQtozMc!ZKo#Aq2axoonyVJC7w>&?#p>@BBXc0H$8Es&h%j zxnGhzY%gkAv+Ba{C-Izjb+3tvb7S9Y^f$%+-Qm6OkkuoEBko8{@V+2!LfAm7_e4(i z@}jfPsa6B;V9}rEXGCP#oM#^GNl4sDi+`$`j>#uMgn&6;<}bvY-LCo5?+{6BxuM1` zH4uuDtqUqGffLL~0Rcs(`@9WqFXuz0ZyplI;CE=~4&?))j~T!BqQWE)2WqsUf>jqV z%0Cfv!?s&vulW>dHl@3kKCO*-TcW)Sou7y&N+Tt(-v5Fi;G#}R5k_db9rKFGZ_p+Q=0c)QQ76wuS*<@( z$h1_+pYt7?0_RKnV!<2Tp@#Qdmf+UAjG6(Mzyhu(@K>(W#+`}p-CUq|cvikPkUHW6Q zOsP#r08VXX25s3{D$X`=U9ZIV2=15vZAL4EX?2d~x{G=azqXACpOhAlpG z#5egYn#lvBC*f6$|MWw*!D72VqPPS^7(ZJ|<^~;S5(H3G#j>F@_L@lnw(WQIq!xgp z`^gCCMiHK(G^{W?Y3`q!8QRLDx}5?C(ah#U<1?m5BE-)v5+#!#wJ5C7e#RNZDI`Gakb+N$KeqQV z+f)G#D|)JT$eh2i!l$#S;EK!Y;s+3QSsH9y%+d$k*7>gf@u!#d=nhkjDBhL|aKPqD z?v}J)(;O2;d*7DNVxOsu$!Pn7-%^sAL5sJ6Loy)*^{&aOALK|#XV))$)OGxsjv_%K z;(E^nf?6J*vDxEH4y-{)5k%fc4fRoK00p5N?t1DSROTr z=p;Bl6|j%$3dAG?POb3q_j}@W_4D38=Ve92&%kyT^r<*7wB_nY;D=Zhjyy+u` zZSRAAxGkK`;_?!up2-y1%A=@Zl;1|==9c@USaRR4#yhn0K$FBx*+{wavD(R#hZ0ss zWas?CS^mXu%4DGHjicHo(=3NI{i6xHC=XCt=iwV94&Si>HWUzh?qP@2d(QA+RsaKq zmjn|5a7Ni65d(j;Y*($nRR0sACYxGh=7$hZY~i`VcZg;E2BC69nyfE^)00Fsk}~p~ zAximqdpZ-68l{N140=%wZW-*)5OD6&(SXr%<3+b=q^mTuncrq^P~GV@1_42%7KsyL z@7v6JN&ld(y|r};a`Gs6&kE0~gWpQLo}M0{qZ!gePGdhTvTote>)F)c_R`wBea@^Z zGTd=gCz*FPg}XeEKFC>}U85uad0X=X+A{p#?YAn`dw3XxIUx|p4!JFGBo5l$AMqgR zG)GoQ?gt}zHEj7lB|o>Fl$&Yz;rrquF{~bP9BKYxC?p)DbzhlWI6v&O)C*qfoLVtBFkBO*>mWKogRt4A6NF-iINU;P{f_x@VytUEh z^O+)W(9n2DO-q`;U|631wN*W(I!nN<8Rn~}7s$V_< z!|z4xUD~VWQ~cPCwqv=+C85@LZ;Z9?Y0#56p#wv4sP_vpKRC|q``e-hi%y;ZTBDjy zMBB2qzU;VnT{?uaMWDk?%Ik}QgL85^vhQvGZJA zJrG4{Xd*a0?@zhnhG{)~oMH6`8^7YzR6whxRDK@&KaMqtNUCHY;V~TDV(o;9dx@ig zk7NP^`yN~#K7b?0tfoI3|7qT@V$N7U$}S!nF3fXnSS8-_Y`s)UJsf>Zx_O5+;(j>K zjUO9NO1HOX$=b)n{ibqCV-GbkO2=jnEcdi_2hj+GV~_f@hkC5p8HZ5Tj(IfohC^*8 zXxv{4j;2(u?0wnEqrq@2a9%K-ATp(}rY9@rR-+w4JTwGy0~Ofki1{U4kljf$(a*{X zG3g21vMVSuSS{EM%8*XUh6&OoRzZ?}=`2N}H8dW>HlMLq5{(87>wrZjH8u2WJmsJ? zMaMZ*a;i>mZ)dZVV(irQ*K!9sS`h9JA?(cGF?Np%T#!*3sL1+SNJRyL4MSZG2H-Mz z7On`c+(IbC+hXqnN;kjwGgA}vr`w)u>_(Pn=CWWPbFuWR6MOKxpr_ZXz z9SX6DS-M!gmc=#du0ZRkY6%!Mkfq9!gbrnB9E~9ovd`=2z~__JX1W?bE9y6y@4EFe zz+F$ycHP_H-IYHoe?+d1dHd|2-4@-9);z?u=nk8A>kL}*CirLHWCn@lzkgttdsy}@+en*ts zs4Xtb)v`=t$ou{yNbgH#$BcL%0C>yrR-&bxh9}oSjQx^~ixS&|YW1(Pch98=36T(` z8x@0I4M1+mHcR_^CxUvpI9#%B)Qgp<1%cUS1TE6cf7&#)J&rs0{i9AV9i$*;AA9A3 z_ue(}g6UB4t&a2({Ua)51z;N1ZUCIMqu)L1}g-j%? zN672asqt|oS%7H3C&>dVb2yRIzQ?$K;S^vCi3wPernk+ffJi|FMK)I(OG$fUREG@m_gQSMpO^bEM2 zdZ_`;X?zA7S&8+1Aa~`zT%i*)>lw2xN2_HQQsc$g5n-w*BdJ zneYcr)0)Q#VD`)K-JeNf$n6%D{Sr60p@TZB>(HdN4xH;7ob5qw{|+XL-qh){PXboX z_lMPsr94mYBvd;n&^JE05l*s-*&RP1OB`g1`s18G3qF7TN-9g+y9d$L)fKdJCh7xX z7Uw?u6{paO@W1y`^J2tad7QYp_A>-u&^)&s8mrDTngHlf;9M?=ct@-SH2MD zzd!R@9U|#b*IYa}m(o^N5amJM18D7-{=+xHFX|uDmSQG{d*AU|ql`~!X;w_Tlq z*|SLgg2gN|HQMB_V>`I^^RH6d{Eq_cPRXK-nUT6pEAr17w}GU4R2ZaUKJMFVa)9WBabv z*=TzpOA$xR)FXjKSD8cD_@G=oI&W^6*9*5cnRd7*?eVd%CTCK3(O{KZJ6BmZbw!6= z6T4I)4ecKL82#LSByiuW>{t!JbOFZ;%Mo&k=yZ-lWOe!AQs9Co5Lb>Y)P+oU8r5%) zPiaD_^Xs48{8=%fDS}9LPHTYX#Z>r2-cawqJUXTbg*euoKEDkXaX`P6xj2#Bm#sfn zG@G#NIFe6I04BPY7*QyT)~U%vFCc-bXe;V7?Sw`}UcYuw*mBeF4G`MU{&l~W7A_Zd&L0!DPJ7@5ouJ{ z^|_BNx4;H`&GbL=Uiw-^ONewr@q@<@>m17Nhj~eY>C~4ZSLs8dy+*ZVHMiZ}%Q^l! zZpb8+gKFuS=A(>-PPU8RKb@x-@88RWvE6Q)+unnvR>oo5Ps2ImKb%oou~*2 zR+uuvGI#IFWj>I*Bg-0wex=}$$P-o~1@(X@H)9D)X^khzFNeFN=nK;k`R$$j_4mV zLKbs7s$R!b7-fjDWxG3{-2WRFo-GUDTNczd^So4?OJ>fLF90 z<$BB?9+Bfalt?iShr`shROB8@UQELM_15)%F-yA%_YZ0uYZSMg=e?DE z<>Mn!UfMtIkydH9N-0BobsEo+blJKXed_J&BpWwp1&T#L78C9nN~}%$kU85{#zTkQ6#&!@e zT4AW&<5<($qCde>3G6%v@d83l-m3(z?f;}bx47@CfRF`&;+~zv^ASuq8hfhy|43Zo zG2pGUvnRIL+0xju`r4pdK%(}81SH=?WdFH zV$UR>sMB=p5{L#auT2g6A|NEFFkTae`%L_Ol`Ze7)4pHt#qjVySTfqx*#wIYeb2Y= zwieU?(p1ULbZZG!!{H&@VP2lc$)UbElBy~3Z)D8tsD2qsB!1oeQX89_t3O>I>zuq^ zp~{n^RX~pz;``2PX~OX+6YAGbDxU8)8u!DP&<}xiq|ELSP&@B!INxWi-ijG|BlA<4 zo3n9`ts?}Y0o>?S;xO6eh#Srl9+6S$5d!?sYlfHDj6;6(w*T3X%oeOcTf-pXZVmT1 zM~RlE3ON`^x;Ao+`md8|p7*ESICy|e3~p$C`KCIecHE-+#cuF;%Pb-VI6{qpga(k5 z9G%Vr#*(VY*J9sNme_iVLx}ni7kE7 zH`xGJcZXLm-#i-g#=sPr*(A^PrNIIvh4%iZLYgv~$A3C|OF$tq0U;bZlKJ`ZmR@Ob zX7{^@Yjryx#Y2Yf*+HX!5AJkW9?w6Nas}z-TzJaHYjmWvAXHY&%03;}+qT7ky%O|@ z+uCxqhB~!&@dG#*9z8LP5-@RgI8F>0r-<9)`%ax`_QhulKlg5yND!*eh6)DK%@&M* z>F?&;xp>mQGRndDV%_w8$g;rSJH=+0Bu{#(4TK?Ud<=8Er$eC$=)=!6D&Sl%93PE3%Tf#%Dcy*2sfX8WJL1fsOKS_@ zsLl?>nDTxvm@)1{=gvBqx|{$e4;W!e#cgX zDQ$C1nr&OshfBdiBP$FF+*F0r@U8HQ^xFa1cgG${i3L?imU3(ML2&1RA0?8^-)jkh zXx~4KYY%CceCGV#ux|5H?5`tlRbCyH-`KaZ26i5@3YP;WG64&Ig6H=?f49|8!20>L z_nF@L+G}Xz@#ti>2$^n+b==<9GxMw2!*z^4O${M*z2%0pE&>uz@?b|xu*Oi{M=g|~ z_sgI5V9u2SRkM(=RwdlcPT|JWv){CYK70)o%QHF78O#h670x#_wa0?eEBd|SZaFO0=XWL>kzz8SRFuM7>#PM<5g;hJrw*VIXQXtR6U|5>En^^suq2 z+ryM1VlzN;8js@iD}$kdJinpiP6At>wKn99NYW}ye29Pl`3fQNRPHOm8_H5dw80mf zw`BdgUu%w>0q4JqbL+tJ%RSU-4qwWv8XeZn14O9Wfq>QVe4! zjZLrMV%&+DhX`;nTKG}s0k3X;u?mk*9moC(whjG+iUcZc-juQE60Svr$y!Msd~L8K=ZI@Cp>kDoea1)QH+aM(%Yoa?LDl|ym>Qbrx}0OwUQB4Ij`X; z4&41BAwm_r6sSJ|uWtLhe&dtmS*p-h{{hO{iMyAO`23Yp^3i=+*5S{d-b09ML!d@# z2_Y#l(R;;?n5km*-A!h>Ae^sB*NsL=URT6BGZ=>r z;TK&!UD}+1tl3kuT)rEHGOt)$U|u^Te1mxio14O zivBe-j`Sq63UQ0`H)OBXassm&;`V@iF6YYSlP%wsPZ{8WVqKBTu>$LheIPg6JLDX2 zo>HGsbFuCwX!vQd_p3(k5w|9DcGTr`#_{T^pxx#qvo#&}@uaNJn?c6<+iL-pMp|B{ z*C7+TLUGSzy1|wzteOuJrLlKg&|H;^`~|NBTYX0fd>gu+ZP<5lTo-&l!jduS*4Ym+ zvWd@E)IrfZZ2ZtNwGa_o$^UM6`$s@^rf2gkJkaa9BkV4hvRQ4=MO7UcL7HO1u88t) zn##KVE9d-DD;}`A+KnQJfYRbJaBqD?a$F#ip8FOeaR9bF{Yt(@Ni@ZSV5pIs8lUvS z?c$glE*@DHPY2+RfF#4CLt;lzs~;Vj;rG^Ojs2H?1Du{{wQ0(#Mkn0oZ@P3qQq#g9 z!Ietq?!Y>xpCvxO4DTFz=I%4MGYqvA9NQU0ytmm2Rj8eSra_&$1lcOee zK9-@wBzSJXmXC7d&K+gcCCun<-kJeBK6|c74iChP$_mHFYM9V4c_H6Qs+LzR=ew;z7uOynHD+#QoA z-&}gvG}qbDTnSJ|Jg$oK{iSc8g-w0GL}eyi{zHpnZyj9|*F5x$(^5Dta9*P zfx5Q@QO}4S_+lcBWC^!knREDr#G!%_kFsaC3fm^%jk6EBy?Qqiqe+ua=ro!8qU{t5 zcHK{)FBp8QZKFM(7+Z>L3Jdi`w8tM|4bL+wWwTHb{*evemJ|efe@WCr_OUyeg|lKU zF{Nxj&pJ7)@YDkI>Fk=jY%D@-+)k9MCO1yONr_~;RMS({mleL2l_s;KGKQ33pk{+e zE{^v*#5zoC>=DFamJW_9Wt?}-W&ebE%E-g}v4N@heU-MaPKGt@3$drapQVAV2@_t{ z6|t1oz)Jj^-im(rHq=vSC-Mtb>(Z5T&YYS^r5Vfea6viA3&@##t~Fka8$__RRz{as zrMxyQk~BB+zh-7G;J<672vHF`joK!l@$F`<+;*?*k2ZEj*Rr@2&oh*4oPXyszjuEo zZhpKCk*X1C0yCZJkg9iAe)L+7z=G=tnMU)QvYWB?M45{ z`egXLf=yza+#s%J>bR#Uq9EBoiopkYBmV3;*z#a9Fu`N)J_CI4)ngfv>_a<8o_>t7 zhNDHk>u%&7N#wq0>d4)q~*^9H!}SjXPXHcvJAnV_TbDY#$~{r>i(nD`T~ zzrOhFt-pI|Qi5ep*;*!~<)Z(Xh}nyGc9YncY%4rV z4qrOWTMTJmY7H3uXX6=7Xhv%wHR_h!4ivc(cfb zuxPrnxB=x+wW-`M^zq;unVv2EI={+vpwhv#{4Hb>4`yhgwS}C1hXX??#jWKHQYn#L zYxB#L<6^@dXYV-ncNBl-jHK6w7m;}Anwkj44Tg-dSJFqex5Gd;&WwmDPzN@P{&Yt+ zbsmSLiEkmZI-i*nGJTykx}D|Cf4erws=^kC)UvRD_PW2a8)CyiLOLa%F4d_d3x5rb z2K@99ym9v6lp?g&&luY4Wi+D$6mt>nq^xYu`v~0NLm%IosFRbG;ADDeKF?ae1tIBz z4STcO8}gTsE;!qKIr7Qe?ko*=)`P!4NRAdb5cbR3zmXn7XRHGwV< zz#{j?r-Tww#`)zi=iBKGH={n)AHAgUX{~-!ldbko`7p!q{H~E!q3g?NQi8Qb|8}mQ zIKt~Y?B~Sx78(T!MRB@aNLSH0Lt}I18oAz3T*$WBZv{Wi=Cm3mDgcwmvR0}y5V->44?~x;G`pZos3}DwPA7&pYY&U z24BSTA#iPBW_R6F?X8(@UxaS1mP&gMA#$MWSw3sN(#j2EePe&tx_3=~&nqW?*zG0E zf~LCh05`NxP}sf=hW-^?bl`+y?yQoPvJ&B)}tCy2}`Kju)f|6gz51t>Ak}Ma3odhU8*Z9wz7?>(|dmj0tn2;j5=h^`Hz|5E`!d_tJ4?X-qbr{8$A7ZYT1?Zck1d*-{I}tKP z?TnSSU#=;JD@mA1jDv68!efbPLS(%2=<}7IX{{tB04noe z$HzmI_vQ1*_hfiqpw!0#Ol(f=bU82uG|j)gPE)j$$jOaOG$}l#KR$X@Hu_Y&=v@8buBlNq623=%A+gPv$g^_?SQ>q*(P#;?Wb6~@^?)Ui~fk8 z+0iP+1P1;Ih31cx6Q>)Yc;e3+IINc9%P#vWvH! zOTMJ0hWf5rR(6#l?H|(&xz=A5&_P^LZQIXegN;SaE=3K;be=Sr z(cblCqF@H4#g@w*?8q&X`V9SEx^@wlJL1^+KeDZN)gihx(jNSnaStQuGI;WC;z6>gt0B18kZwRX6!nRC;}1(1f~-tlz7c7v5LOCPZMcFSDc@d;ziW%3hiY9+)Y~zPBq8 zZkQnHjvMB6^xbh!`(7FC*~{!+uB!4_A~70wv{T-#H8A(}NfY8C+u6oq8qUA=9h;!} zMORD=Zf$irpQ1ZepOdvqh7trGw+l@DFnm4i8qhy>ez*x-mwz;E$G2Kux?FnB;OlM8 z0@r?)gOYC!hMb4FApP-oBL4n=QvwRc*V3BN3BrdiEQ>SHkaVLi9e#OMuvZUJ4>D<;;04l5+xv z;8uiNu52(*9 zMr^OVF(jSs)G0TIn=jy;XoGVHo*M~^A~3=6>UBdNsw z9n1iSsld;>xqJgVtT{Q{cTRlAmM%v)C+eppfIF>T6TZF5%g*4Lv$G%mByZWTwzMbV z2Ds;r5q$h`UuNU-w86@KPl{^*kw^7(YUX6@=FUIT42GmP4wJV%O+u=?ajbjQ)cWSP&g!fVRDK?`D37EGORLbC^GAN_tG(7qWj+a3HXRRXz4 z{8i0ed|Pd5N4=WgVlJpK6GGLefVP0=a_O2M=)GS^Xu)6-{2B1T`2VQmA0ub*yJ=s- z|4+(#K>+r+DUMYG)ZxzmgKg~ggc&hn8o8BKD44Q3*)c7yq;KC5T&*WE4YaLZ&V7d# z2>QPh?Gwaw{O2ny{v8OE19AMG-r&C`_m&f?6bCe`{*TqA%U?B<0$r;AV`|p@SA&3n z{2%+e>LA75`Y|RW-b6ExZ4i-9?KWm@`dSSadR< z)D&UEqvLP-qC>N!kbLiu!r}O5!M`j2iGXynGo+l5FFt{iMgF)(26 zOpSmxN?-(EzXFb^MGQP?Y-U!1I7C4-gJ^K;xIE84irMO?58!w_Jizw+iGk>i3?t7s zFhXV`p6;FyDHctlCcrBM%~HXgK11~M3UFten5td@yQ}6~z?Gbb1;J{|YYoZap6)NC zfTmq>z!3pn=JFbh^ew;!uo?S6gDRdl(AN9^hmX^EVjP_KlTB5>IFnTAFMP1HQhviK zo!Umc;bZ`|_p1Uri|_!*3b;o*Dg(*H6xRnj84u+i4Z7JC6M%`XEE#adqEQ-Ll*~MiIXyLkix%mXn^w<&62=&komB6>~SRyKlAxEt0VBjNwxtmNDYj2=V|HB zC}V0x42LbMk6sVGZmCe{@MJI%e&c^}`5v;L{M>NqY_L#Lz$8V=4h$Vq7x}c$!<>We?kH3=(+7;}cbCI1$T`Zm zb)oNa0;lSiPFlOfyj@>5;d$J8|5*^1`Cr;ENdE7BT>JAO)<=KXj>_w^N7a&x!?5NZD1z|DtWaNZ;wMR&4fU+UbmaC>UmyzmU<%ILUCLtxcq1HzIq zTQLKj=ztpp{Dwz(7Ch$p=j;ZSUAEPJ!%5lwxbi|4L9}4HoxbjHzvePrf9Sswt^KL$ zq;4;AhIvLGG`A@XL)IBIbjt!Q?l2(A(YfGmvDfgnhIT{Lifsi_yblvJme*SZiTcV){4qaY--E=Y zi|*Y%KapZ6R6|3fq^N|O>9sJtyy^lGGmd>d_)Naevp}@8s!F*&s`l_di@nTJZgg7) zcUs0sdAR!n*ZDpHAq{S>?L-U=3{Vt)j1-ECGNyfGH9=t$fCpF5CWrvc&xcvBcAg&d zJ1%ckG$nP#{pncI=4;c2)=b}V1?9e(^2GJvo(R`IMSx&9v%g-;P~U$J1Kdjt23 z#Kd^r_Cp{*JGfpa01q37g0k}UvqGV(+QaHgDpf%hxm=*${Ypdz>|8+>rG|acEaJ6S}Nul)togtqa z>{CHC{S1cSpK(WM#GYdbg~*7AF!nkbD*h{Nf-9k)9f7S$AFt(NU;Cf77nCvX5RQOVp<+ciD`lp1)pSO$%4T(0Kxzh zO##0UaTV+T7Y%f)=tGO7hga9*fP7k@ zGc%zvNo7wis%npZ*Nx5vWd1K;-hbnY7HLBGcpwEZT0YLJuzq+R7UKdOdQoaW&_pgQzKTw;;_z6UNAZ7T4kV0qCDMZ{AZ#IoE^Z*$BZ4zCie>syPo zq#|-dmM$54SIeq!_BjjR+#1D{o=tXH2WYzq8#x-K>{m4wFq7u@!KbQ8j9YxbiF6x2|`o?rDWw?S}&-6 zXb(JjiI_HNI;xa@`Ws@(ScoLAtgHfSYE~qPc#e(yZ$XJK=^S%2wdAyv+pT~tsoEqf z$di{4hBj7-**%U6-H4o=oJ7>~-1Y{WlY!M+UG3jNOfuN*UhAIc#UlIXgy;RBe`((P zKSf-5Ae3ttpWM1`B&FiwTCRQH_bf@WuQOv8#aISmYQ{P(RJMFv3|S_UF}xVYmW(AT zVX7<3SW>y%sSww$8B5=z-0%B)-uKLN&U4Q5zQ6PS&JUjlr*xT;S2FW(+5VIX4$(-c zr5HMD?7T>Zx_ac??;QLjhnX4<((-_dZG)k=0{L)L4C!w|{ai}Q;o`zmKf?GqM1|~S zMj=A!`qNL-{AK!2ZJj}pe!cDQ=JFLOmVC9txp?+CS#+d_&6UzGTro&gGCFm*N(1H= z6Mk93lZ?Y*U55`|F!XuWxnye>(QYs{Fjl?$VTo*?W6>g0r(@)jb=9H5UP+AlCYuU%piH)^Pm*dTZ^u zKT57<07GcHnb#rYdY^)t#kuhA)NxO~m7R$PEC>uPRgAdU;$;4cTGD)5Y#$Y}o#{Vn zPbMhew}M6dvv4hBXj@(^sc7zuW7>e=Pg_<>k6(1a_QNQwO!fleCuE@kzNok@6++Tj zVLn{)cO40R%(Dn6`bjRQSPUr->3_noQu}8gr`}~(iCgdy?OWsT0{jlT{+;|auYJ@_ z32}MHappqft||Ms7zo8fn&4RR#)QeJ%U-KsyV~@cL_SY75K0Lr z=NIQD#V&3@%F|){<=H|1UeFQHtz9o~f%uIX9aaD`+>`!rvU1zh!>FbBmJs#td6U;5NH<*yC1-CTDLyQCw`{-OG79b)$4R3?q9;WU?Qcn%(vL0C_#9p?Md&V- zc1Jlq)~!sj-X@^(CESOvSnyA*ylgtW312Uzsb@4Jvnx9V0=T{l)#i1%1d%F?lv$XT1NjPDRwnk7QN;P z`44esP)&Bm-`K0a0OCbIiq`=YF91T<7NYR@ciwj5ii*-NMBF?`S5NgCi&pnllq)$&E zsJgXwyM12}blO<$Ye8c6WK$W4Jq~{qAVG7+VjU* z)INDSt?l?jzwEy%1=BQs8QK}{`N+_t!lA+F0_k;M&MY=o;X30Be z&KMo_qmE6+OBotz9>2eF!Pf52!S~OnBPZZjYWuiEl~h#$rJ(UH(_1vzDz!2nFbqkz zRu9i261)aSO_s)A{hSsW&u3AqqpkCZdO`&Qh4R5*WBQXdsv&VuDOUF(phMZ9W5kH&mpy;iNMt{xaqY=_UDOMER4p?~5f*0FndBO44N!u@mX z6rKP^Kg$Apl0-Ca>ocgt`cJJAYxdw_J*y=^-Od9*=K+7 ztJhV?%`7oL7O;C*mQvLBs(V^xGCfT`E6UQq%<3cboS5-=Fx9?4Gcg#oUMh0vdjE5+ zW4h-4jZ4kTQ`Fa~Lb$)8)X^ecd(vlR8GV%@^Yb<~)H~&j86STww(E6-%&OXbjJ(@# zZNtvU4|+zLvZ*`$AHl^ijdPKZ4m&0`Kqnh9BKML$92BERK&s?iC#(`I5N1qkrw{ry zLW%XT!iUCK1%Ux$>1Bt>0Wjrv$I_WI=^r|GXG=a%TJt6UYA-#;{Ls|&JgD)(dSuOHF6kvACzM-UB#qm*K~b7xe?yoA0tnaOq{)te66an zGE2I$ft_91vc?Te2Hpc?=u&>43*}`sr7~Y9ZfjjHHf#boK2-4GG$r{US%JGwiP7t` zE*(4(0kIt76J#q3@bI4OzzI6U0rK$5>T&A<_bjdlKp1XJ-i2IGgF-?;T>6&Q(jl1p zi|OBKb$Wy?TU#kTq?K7*6#eAT-w3}0%d+tF-LRs9Yq8dQL&Eit?>|qBaI#o=nJmQk zo~qoLk8VV3$JXZW)N?&Gt!*S}K^5{i8>vtnkY6fSQ8)#xu$&d=LgGxYj@w=#t@fu* z^u&!%e3|L;Ba(E5h2FMy4{369r`7ZS+|C0mj>+rTOE*;4*1pKg`}9#VDwdOioY;mH zDJJ?TevE@o^W zD{0~DysWe`T($`pGa50a4KYSE1p}DHe(GN9AVo5TvkVAsOkJ12fKPY+$siy(Gp@h! z8YbNkGi0z_f``(fGY;P}k0~sOEJ#vVAb7opH|(V?wE#v1FV#|_gMWS=^Y=EhF}ItV zB585{L{q%K)3R_Lx#Z#%1p0=i*p@+Kw z;2cC(HL~8o%_FkcfdI@=FEk5+9<<4f4e9FXm>!-xvejj>yLE1otOjKJZcJtZHi{>6 z(`9D)Yj?K0R*$6Ou}V?jn@JCM@|;3%!!A+d{y8ZR+oY>Fwn7jYvpP4*4EShtwWsY)}`I!?qD0lIm?)c zgp-X_s_E>zl@$!&dGNX4%O@5V6+CDJQ=6Ep@d;m;_r)^?UEVam;UB~eG6r>2YpZ+L z5Q`_k{h2m{Sm=gy_4ZLkmOOu&vdVdRmSnKqpD N0N57#hJVN*u^x_wMJD>`F_* z9x9hDPc{9a|t){9GNJOE^1D1 z&TNK{oiyG{09OqhbmntPA7KkiG~2l37$1~i|J)Y-vo!4~>d7}D&_RPgI5CqXGJycMK zAPOxAB7>+%!IiuExl!Q9=~oYRoFIseXdVHU9fsBKe{7MMl?`IHn z8B$XCN7F5Fb==`Iw}toQVdgJWHnx_vS8b%H&UKf!f8vP1%#XfjvGUc&(@62)M!5MD zMKL3G-R4S6PDx48_KW0>;}%J+4gP_-%OkINdpFHmk`nd9U)|-i$g8vonk6?0iJe?k zY`SR|C0oyX*Zxi4TMJv;qLtb#n1IqV_3Wwv>(bg3@gNNW+1)#8ZO7+#kCHQ!Ba^Fk zA|c2a_uZ}vUe*1Jx8#?(lB}l(VqoHC)w`?y9|8-~X4!i!(rnmN(H-5jwLMOMc$M@It?c??x!aQHWhhMR*?lLkhW8fKs-$SvZfz z3y*gZ3HvOPhJ-#!bNh<@Q8<3(SldXrph`>MJ>9u;;IOcIIY$s{~fs8n~wG*1LFj#o;yYd^JkE2B;cbix)w=xBMRplXzW z%NXiDY9SaPHUn5(i|NXayMyYE=0tZfgsqr5=fk>c7eT4Adl1ZHe~wc>x>-<^aD)=^ z-gv9sPUyAwUeAHy5rl(*7)krRkYfjY_E0U}rO zCh?8y`g@0n4T5(zepWKY8#@F`M7K%jc^%+N5im3p#UA+Px8pP{3hYhViQN$X-{9ML+siZGDZz) zUsT)s7@6O1#dr|2sJV)5Ud_sV4L8R$ReVYlp@52*^iFdcceCMA_#op%pP3=Y!a96> zg8dN-<;2mc1$3u_ci+AAKEhBo+Vk7iNK#(^v{3!y`+NRo(0?APVhZYQmeKI-aq ziZOIV;txU&_z>$=Lk76zZOQ8W-gM5+bVJX89qYO8h|xNuUW`YF+PK@{&koqplFf=F z|AT^*id4xo2gC9WWdiSU>3n?2asN>5!F#v`B{Ra)1RFv4=Gx~+rYA+o)l3{G*hfRS z#k|}R8>hGD)*`d=X_uTmey--Wqr$K&V8OfQTlsK9Vx7~48CPgOT^Ob{L>x;X_O*>X z`@$p-JZlNZ>*!6V2g&=KXxWW<$(<#~@L=>Bi@dEe!H7JD?C7u#HC(>eyJA#FSSRdH z!|;974zU$jhZLXPAkkWn?QVS>98tE}q;2Rk7Zrovn&&)j-W5+}^0~q)?LV zw~KZSk8f3O{1$icnhAT`2Nop+WensN)*fWAIV7GAb?^Q?wy~UB7@jMK*N3>8kvoI{ z!ew8(I*%z-3}L^5g)r}cUz$`q-rJ%+MEjt^(3Uj^)94Ddb5Ft?=# zu<&?p9Co&+`;Mk#U^9CepE->1@aG8rh?~hG@MtYWXF~+tn#*#7~A1vl~ zB9&+OBH-MQMyN)CaeK7D(D^LT2xP-GTV%%xitu~DHcDhppq zFXM~w$**votZ&GSN4tIVz$UPWjOA7s4R8>|>w=DC>UL8AtoGisz+d)WmCc4%&wv+? zw zXi>ceJ=#@qseIpjVgJp7NX<@M&?C?j|4?l{+|4Ul7+;sg?mrOV+pcp(Oqt?Xryq}vJf)`elN0-gZrs61xh8KF~^$_A1^>Nt&j+bbEN96W?oev>$|+N$Wy> zO87Jx1Is#O-y@@>lcvYktt_CuL94sEaMkO>xLO?h+1Q-PMBQtAY6yORdcv;K{AZg9_c(TnNjcvb!5Ah@}{OCjEjD zV)+y7xGjPmAHipi#&xB*ZL=AUxM3*Kx&+MbP;EJa@a*-Cd|A8&Vkan9KKPKD^YDl} z3YP7IM;w-I%LjvLA_ry*aVEhuE-w=6{er_nr-5CpKc2$K>dutfvkS|jlNkwgbVd>Y zP-J9G*dSk}9}ei+bp+wCK^A@71;?(T;K#e-DK}NuUOx61BA^Sd`LdCgZ?y}eJ^C65 zbK(7Uk7^DV@VlPhauL&8)ZI!j{5p&;#po!CMNYdC)6-qMn~^d>h_@*WYhT=s&^$6c z{$#ZOu5amBGS28I4W{qCCr(d+rrQ9s@Hiksc0a0+ii>W{t3>>Q4{FT;ScSra6~4KQ0jnK(d+U! z=fghj3Gh9@BKb8P&Vppj^$;cJc7*nxPwmy{blBss8`Sq4chN>{?A0;Kj~VSfPsDK( zVW*0-@SuqUTa|Ld2dD9?+=lC_(!mPBRm7PG53k)eP&;1R7dD$HEpIGKwvxrE5ngpl z4E_H7dl>1xzcr^EBXZmXJ8BXvtahA}7&`v_m~vv{m!tvWco&#C?{(_O<0{mc3EKr8 z4=zK{aNUIT3wlFQFVZhdJxS}}(?M@k?bT^hP`jLyYv?`~1!zl^>bnD4 zPH&Vjy5bNU7gvF)T$#oZk{*yP63Cz;%0Eq%lV2R@RSGaVkbJN0;k@;(-^U{gBc*PkZIK=N(j;j*K>y;UIUyixM|#L=P@gMyGt#I6Y{MI(gBxN`PC;8;Kesr zQM~Q+-~v=X(IQ0r38;&d>;LscUX!Z6KOOn`#p#ZRO8iZZwT`!tU%3(EtH-y@o?m&g z$lI}ad$^xxe9R;{;Tm#X6e$ejJt^$%S_ED|$9BM}m~dUY%n7CItc`#1vhImS%$X9h zKDfHLZsq8?M%iC^(WNR%t;?<{z*+?dqp=!{>dSB5j%N;memcT7tS))GC;V#cH5~*s zX5{H93RsH}c-<<}LwCF69~(T1xzAllqZ587X4e#2qq;k(Aic7F=h|hDKHHYIiYtig z8ZqjDO9aw8LoD;fPQQbC!VAG|syCdfc__Gl>)Q_K9! zWaw$Gl+Nu1*irXsVzcfV>FHD7&D}p9oBFi?f5%8BmL|QGvCtyK2!2Uq^#>}&Gzko2={t; zJO`@vnVA=6Z1yU!ryIU$<=VwOpf| z*9heC*Uhn-`*BsNx4IR3hw6*@kEs~4^YXV>NP=HJe<1e_zooBrbIh>rPK;f20!o_l z3qdqmC9hLC@+$wnf*rgoo7gf)MXU|E_Iij!o{Bhi@;&TjIHgZ+e6f3Pb22p`-?qDd zJKHzA{_V*gIJHNia<>Nr@jlF)| z@>b2x_Ckw4L&Spp;o?-covp3y9hV^%x!DEm?1Pw}>khWIUYNZ&`mt9{X>j{;lD7icd}Yk6RGwoK&walL$wNAo%cGebvm+UascXG`6c8_{FvKv zf#?|Xr8=1F!lrnHbdA}{(dJJ^RRXS>Y2+USv4(ftwqhAnE%4NYfyeGGZ|e}#Up}R7 zoV!%D?eKEVBT#;F^LdhEz-?MB#gVf@<9aE#hEN^&CxD`M2J>Io{jui4ur9DFeN_AdL(Lrp5 z-;<=~^1lrRYC9tN%o1V3Ymts{-5vd1CIYtKqoKE08l*ile-D0V>5k^c>e8HeLbt4X zoh>&YyWs3(jl{T`M+I`2O6UTGOV2Bh)xk8TkKl_}#4?Q{d*{koi7mE`_=n5alrM>L zBS~j-+9{$mB@pH{uTn)=DNIG6STG*#w|PMgw*Hx_J3ARWl~+Bquj;$knEQI8dHVGN z$y@r6s&M)Q3uhhGpOj{(U9iTA)B|PMhLLN0)i3^mJVRux(cw^RrFxsk&?zLuu%bHK)T_*;-E7(dQ_N4Keafo5_g%W1+(}f@J3-g^WM- zheoT4CQ$Q4Q&M7Y?04mrTe#~4uQrXd!)@mLiW!pN589_RYqqjVi!M{v&N-4m!?*6` zQT&-2>Fcn_s3LTTg0Wrx%5@}3n#E)B6UMxM3VRb2b1f!fY=LgvGloPd5_5JWSqIu` z^o|!_g6#>%fVQ}PymjkVV!lRZw~+VC2Ez38&-YJT?j%=Dky&8eHnN5DmnD0?`uN4g z#a$nus&_jtSL?Xd{Mw>wMc|CFhu4A(x?=MeTMH3+H1$6mIuG3I{QaBUL5EU~is8!3 zUc%=ofED0SN$iyS3*r#(qgf$eIj2#z^dxnU+b06Bp`KP{= zfD-;Q0yfYSm3gedzLew)Fv7wi&o)0Q&9HzhMd*om{B7Ki1fkV>*APR$2Jbch21?eW zHGHNm?K2{^K+rMmSyHzFWD>#v)l{OD6QqX(#*0B;yHy>hUbpOJ4y4^-2!#%n&79>y z;?z~o=bDLa`__tr+K;*Xi;|i7!D2io|2#sg`2~+TGNWKNyx$fWDkJT(WN)Csb~3Xy zISa+R!+sgb%o3Rj4jFfgMoYP+%pMV-&(i% z&;4kIuP%l!*FT$@>j`Iup4dP#CH6F_%2lJd;Gh~q*M2`Aey#y6WeHJ}vpmb6&7MV> zvYdfX9sTK_uQ#rQW{bZ+J#6JuwSulst7YFcBY}$U1pi{~c=>!(Fyh(6oT{&wn8J;0ATsC4TM4FSI)B z+ucSEWW9K_=^syORhfNTX6Je{K{gQSjdoABQS{L+4O%Y1B|H9>Cs{T33;K*);P60+ zhdz6Wli+))tzsRbqY`^2gQHiG5}QtWb=a0F%#{*iFv()5rxvYVJX#s$h|d;`vd!fa z`NREVTL|s=&8K!i8gVu4j6_{{17t2QLsy7rCRPcYm*X>ZQkG~yT z>{jKlGq+xt{%p#8#yCcqd7RS!-2T4ZQi+3SAlZ+Urmfh4Vy9h-KWe6Ws4TPd@$rMJ zuoec$_hEt#-NyHzZPc^s(yhDAuWA7PR+u3k*I~12<9oVfH|i^z-Z98`UTRBsdf?&-vn%3=NVValIQv}TNg8HjvPE9_5JaUIVx#N^vXdD9vq&|>| zCyR|l{?row7@>bL>u?=?LtVX6=%PE%ks4ZB@9fCWpSC4`dM2dfRV~t1YfWVr2t6g!@Vk4UbO;Lgw`7gMG1*AP4qJ6_*|c%nsI5;g)r|p>S!alhp#@MNV8j zXrz=noCD7yFO_&MyQ%%j$l#CS1iMf;>Fu~>^F2R2!AT&>wj)kIGkSIOY}v&nr@$)h zR^qHp#JgqYX$D++iuxc=qH<=%_WsL-#0N2<%eLKTGPqW}<0~W8+&bQ1X?RcFI3NA- zktFI9S+(2)%YWp96>BeR*`W#+X1h$aYnYzPWV7b$TjFl!bWVT0s8eG+f6RP6EX(O~ zP`EVNr`CPg_6OL^hdP9mc9~7QcqiX1VP>3JwA<|dTwdQ;f9T+ICra|))>3gvpSbnB z)%K4?>5$_BxB9qVzx83^f$HtcruNq;Y1tsLP_)mV;MYvFf;rC8r~p~FOE(TI^qkA{{>^`jAdbss5^ z()6Ky%lEc9-Ck2YX2?4Q83)f$_7!m7)JENgp2?{S?Al4j<#D$sjMvAZmNE41>tvm(b^C;G3>-4Qt>HikxgnRDqRyQbY4zAH6ddT_f29k&tZ@=cB+kU*PRteq7d z5&8}NM(cek-fWj%<}S%+Nvva_G{#Sgr{lbz*gs&K_OCwuJY=* zwi8;%U!t_IX(*AlkJ~>M*A&&kXQQxrDN}fSr*(yCuXk?jPV^#pyF$!JX@`SzeEIO|O7%tOA?qwHdT7{% zNL(`YY?aEA@4KXvmrb6QAI_t4{R2gATzt-alj*rbq2N6Wsa}O{%*LC_>~yW~tVmKD z7IzWB_PORr7>4C(%@?2dv4KOZ!@2$HLy0Lxb%??qS2?K};oXH#3&jl=?xsyWfIzP< zzHFPeefG{i>bkBh2tq~vCxYkdy3VJTd=z&B{V!)mjQZq~Z*~#Pyt0L`^WJ8mZlVf--NE!*Q!=JPyc}awW8r%e`iqMyWcXlRf5j#?8 zW-u;b6P6a6oN;k9`TNyXp8p`-h)=)!`xZj$#VV_dz8n}S6{HDjd7^umoaVBwDn))v zSW~EEjr>w0;}a;-(b1?j`l(k}N+7-CYqCZ)H;Tgf^GTKKzg@UOzL8@mL#RY@14wl> z8oudqLaaR}iopZNM^$PDe@VA0BdRY_vvU}OOled$MhVa8kFGSfbo?2&S$>3h*om~O zipn3GX`zimU#RvG}{~1=F`2^&o$b zRXPq-IHttQLhH7af5z&$N=D)rd_%4)P)+W0>gyjje;-i0W29p2OPhGZDa~RLl@b4~^A^E$Dn3 zZhK%G8&5X;Ei2G`88c2Ld=@HVz2^@Zx=r0*FdA|tpL>-fdkLML`+j1;FCyEe7Q=a4 zGmsw_M}k7G?NQ@%dBD&3hh;24e{~zp4Qa--P�Q)1C}kBMrL4=9zdJme;;MBoo_L zk+t5b@0Uak_Mf8%+6B^Byn{pz`$|qxzI0NA)ngPku(yO!k6F8Pyj*S9UT>w9p{%SI%=^#uF<#O1xArg zNOhw>pK;aIPo45=31y-3;&GRhy&wxO+1609)t9MSi%&r0JfF*4J#-$2W(__OVHq zj4RB<;85^~hrwP8!*9)gYZs3wq}A{hr7<7;+hRlk+#$emQlva<32W73`gC%V^)OW8X>F476D%CK$>v@JJ?FrG-esg zWgzeyxh$mQappDPk)qpAbW4z?N;%*kHSc5rB%*}LTp&Y|)v6$^EDCr;bkF!JjvV^(Q zzlCZkFs6awokjtAVJFgyNlBg zHj_hk!PI@pEsS(_Z}s!tN>1-~M?no?PpJ+kogVQj65rF(ig*8&3&0?s_5LST0pe?C zw#@y0(PfYPiYTS-73gwpr#~dEg{OpQ=CR*_5I87)cR_6`>YKCsE3J@w>@7HY*5+B! zXCGEq&1i%=BG|9(2SN;wx`eIFEbc>2QleuR54}Xi{NGqT8Q*9sDA?wWIZ0MJ7xMNy$@*f_6{_&nFpBzFCqB|06_QuY zR{da3ruCWo4T0-bhPSSU@*lG!)D=OSK)BG4=Qk&t!vJgqjJkaDMG*wH-tJE_W9 zsj_cTeUDnt`^wSgkJldDas}-&reeGaFb#Xf<@>cUsp{=3xh`vKIt@m`Bc=Wca^phb zlRP}CJ(a9!dExN9qH|JzA}XJ&y!*fpd0*5mzP(aImF-}fNgR|<|AQs2zTEYJ?tcCk zKR7V~GN{iosCIjuwF4xt20g8RJ7drPMFI8y5}O+f;wX%lBd;nw(B`$EWz(S7$vSz) z*T5R_+c^Tnx`w(CHE_b}lwL&5dd*bJbHN8u`r{*m)-|F{n1=^B?s7JC%c5jc?Edc*YTB#<9%3O`z~7 zJ&54gEpzGXKaRs@U|?5`^Dntzk>blL<^`AREbQ|ytz8oeyvu9YNA~l>f zs7hZB-TZh%7kS*wsJ4gVdDdw;m&5PRFxYp6M<7C1o@%A%-R(RoqLL%CKP-`-h?S}R z58Wr_`3E3A@xZ?UWqZ6`3lmcJ$2TSILzQdC}vSj`lazTOxf7jyP)T zZoG*3EMw?^@}~S#bHNvc9pe6(S#3(3F(y+xnM%G5z`3m6XnfyQSFq+c8xR!s8FqeR zfD^MU4CnOd_;|3dwQ}?^RG>f96=Su%Ye(tE<}HD($5Lg@W63t>|-)_ zUKHgO04c2b$$AqRbDMzcd?u40Iqbg(pmPd;>x3%MfW$OmvH{a9yqpmQ z=AKq-zbEjf)}q!1et)cdrH$60%k;-#?utfTRl)_^_6tF!vqHr~3rSEzDRh92%Vo_s z=J%2`1Kk4#&9%kJ>~^#cKwg^!PSG?x>m)DBI@z2-3~UKFSQfdi}Z8=ykI>53|!u_5$i5cygn|2V%6=$ysR z1$j|Hffh`yy(qL!9M)7bsl{a-SHdE1SsGsL*Bc7wd%*Gb`^;K!_NXf$+p;*)8Vtnj(`YPumf60_i36N%kBq5d}q1q->#DFW{)77RnW@{agT3RW|qbdI08#bBLL7XXfL<)BM&u=FmjQ&&`9#1aeb z%4fdsnMBK_V(>_kOl=eBdVN&DH4ApByE?!=hjE+B917D?&Nt~B$<_=I@=w(3P1M=i zzHa1u5r4N0E}0Qe_3>Tv+XSW1N@^zu9wC!c>8sf?hTXNqAxqw?4{A3n{*501|0@ zU#_e3c#p1PJE6UTotBsG+xqDEr>D+=_r8b9>*S8O%JNZ{zC`i3?Deq=xmmy})qTIe zx9mcF+P-z`YtMiaif!-JYZ8t13cAXw@+~OV5X7L3DX+d429~7njqT$6g_kc_2Xx@Cdid{m4VZrJElaNF zc(MFQ?&;qM%{B;=0;A4G7>6RNJE(od^VO?6gHLF@|Jk4@q)BM6SZGe`9?CTT;h4%! zlZ`c$yGIZ#e@$j%a5aFjw6sf$T;m(GdYU*+3(plBDzaGyJ;ZN3<1Q?3(%m*GU13J+ zcfDWLfBpa_a1U6i?{e*J?+Oo)nwluV5ySd#vo3+)^WXx_+Y#wDy~eCqmIJ-y|yqzYbMP+OoMfVwzpv;vuhVLFimFI;M#mnj$a( zbx`PhdvjRvL61ACXFn-ddVd}(EdYR0(J1r$X4 z2#647g+GxjKeWYl)248@TmA%(f)2W9kAEY!IL7UW$xrZ{e%-B|-0{v)>MWk&*&c#I z;*+Ht7n#{Dem6Y<-=8|L-TOr--1; z3VYpNq^O(nM}B6ASX9+nK${ox3-Fa@-=yUdD!(PjXYrs!vS+f4C^cft1bLdyS#=H+1SqmOofZjY+P%`zYqi8r$&d&3z))= zyk1%gR|@N$SX($dLA}k|uxFG&s83>qjEA_%0ZC^7@oShmHrB06=FYuzRmEJY zQfAGNX&jU=S)?7#rz~-Zm~(&Y;`jY${fA_;Z=|L{-%qXgM}qJZ1>f7EiITu(GVX%f7e5b&12`!RWTrU0p(y>YUEgG!7*op@MYkqNeM%uHRFQr+0Q~q z>yYXjw^fIFq63KDy_TnXL}KnC`d8k)FCrKz5{Q?a*sT&~x0c55B@CFmip2E9uc)Hk zYeqb^MKA8Zd0uKqRN*i+H7BtA(BYY8yJ7F7Po3Z&4!s|P_tkIT^B5d?7yHa#Y!^Fe z6zYDQWcp@YB5&a(Ff4#Vfq6ddB{MnsEU)ylP96$C_$Q(4rvsRFDVD_$f2@zM0SIcB zrt9w*6##>=0V}auDo>RfP0I4lXVgwAPqx$(e|`Bfkm?P&1Sp|TA;dw8zZ3IV8utf4 z=KNN@IpY91{LtyEBIxwx#{t!U2XHEt-KPZ zkDbzeZhAJ2RZH;og|f>_EX&S(@80KleziyNKEJN>tV;Fz*HHs0N^aK9+T&}+@Z!OQ zDWfbNKA%B$vI|(^Eg*2R$_W=jT3O%A|8Fz}%5#K(>N40zVn_h4FcijwGCh zgq00m)a9K&KbnOi6dZTDbaaE*i_%NSpmTFMOXI((Q=?bYCCsuUs=vO&N^HFo&opY2 zG~r;f#>?FaLD%VHX$C^QY&EPrKXTZ^^u&AjLxcXJDq;%nSzDA9_^c*OB68%wqt1)Sov(Wy9jBwu% z`C8gs*M}3G%QwzKDgq}G47>6sTgIX;x>)d3(TGieZVu1ZJH+e7KO@meN@RXKxBptR zIGUWd*_4ez`K7-^JabP&Uqt1Beai^Y+%gz@PJcXwlHJgnDZ$DD=`EqrH+q;<=1uem z68t1;2UHrn4dWiatM9C;VyIJZLpBbQ?O5!}6yC_C_d12v3D2`}C)^E)%J~rRgynrB zg8S~vQcna@p+bcm`lKv8vW65?+BPY`6;^Ejgc9nsveL2X{{;Kk>2wXeEq(M}*Fu@| z38hPq4rRTJ+r~3eu#My)$p7dX%M37vVerRc+Tt6K?i1W~v!L+8S zdEztzz1RxrY8LvvMG{JBSw3MyC>+o9$5`_DS`iHZ#oss7i8>Q|{>bj;xG(Q}Ly1*j zD8CY=360NIe!6A^^c(9hw7?p8Dz&n!n-7-!c^hF^nzfWvuCoQYwfg}!HVp-$&)sm6E-4**&sR!Hu}W17wjzbX6{W(r`tiqW8)^Ovv9a z%HTIx&$d{+rvIQzadC;vGdw#p;is1D&vScp7x=H-t-G}=Bt#P-${F1OQK z>J|HIp7;58VPz5FSdrgz)z^@tj0oUR5pJ2YdlXoWFIn#<%WE$xA_W$fT^~FB+I*y%`417DKNxsU{tq+z zZxU0>g@xry>)URugHDbLsl>o*(&o=Wb@T7J$$k!NT@y+&3;L~~4G}=hQLb35vj<_a zH+E0r9(x?yft<>&xf}5)gHiySYYM`&;}cDz`iGI{)979d{YZ9Ns{Rr-^A*@hx)}>3 znS;9AuY;-Se65JiisIw0fuuO3UuquqhYqj~;pYx$RO1F5i_5dl^tj|E2^Gx0ThWyJqy8)?AoRMLtWkWqH^lN&N z8i0l6tf2nr9ZmF6VlVAKF)@xDQ@>KTTIN=mYm+Zo8aj#})3x!Zu`CnU5q>B4o^0FEy^K4f_w_ZT@evju47>;<7QfsTj#?o(ZY4k{X#$r${@T0hrmJN`@|K24&gkt}D~|FP48B79C1yI}Q5=v)RaEk~1eXqniY3MU; zEf1Y=zx&Q`TZX`FvWK+jyC2jWev7uPt9TfBQ*_>gFfGHNm5 zMmu(05EyN($J9RI_Un!X9C^=l`=tv{ku5X0Kc-GrUZ;4x+I(M4?ngA;%Vo{{(!q`G zkw%L1V84cyscF-Qw9CQo-UrOT^w^+Sp@4|O#5=FYMkbn{_4hY1=fz*t@Hz19j?1W( z49q@Eq0Z-kkeL5T9{F{3qGZo=@NT;1GkW&Wn+k~%fJwD5709>}+WXryGtRnDSz>}*o1*1kNREj%HI z0xjsu()cl&-9F#^IYs3eb}J)~;8EQ(Y}!qAzZ;|h1wkC_!<<=mGTR>-e3W`SF&FO2kTSR=t%`h|At5gu zRdqLH_A93!RC+}$j0I8=B3dO*M58q6Q<5Ebls%G<^4dhFRjbe6R284wuXOWI zToij2c>vcSD=pvFY@#SpbVyfKo+yS!E%8^DI$yg(3B7J}(wVyT>s6Y4KA9lH??UMn z)hAgXMI5bTKTB;gfL!xX#Z*h@zk4M0?FRdyEHM`izICsK2e7Ht(~`AFfqoS+4il|} zpZ6sWq@{wj*W$HQmDMHsTnzO`AQf?9P0230-v^5-`=z#1mt8e*C+@Gm1tAG;C?l5vdLA zLItOB*=tKi;gtodj`m7yMX=UxvB|uGJmLN8es}LQ1Lb2iu{vNSRof1vxUO4RrLbt< zf;7T_39|~VlT4dpwCu>`vyR@e=w*?vU`{2=(G=z{!)f{-7CRqx{G3Bt}ow3Feja0LkI zDjWJMine}-sA9{sg7}HvbBQ#GqcXBskI|LW3TqKRfx%-~&ZwW1=RtXSAXH1_xAr;N z{ZoB<8CLh_q07iDk-hNJ!52m}#;gIsIuQH)*h-krWov{e@ahU3F8fF34k<`8P<&V@ z{#sl;77o!=a|o0u;g1*~0mAVb!CHR(Sc~7{kgty+=kq`z_p^2ugcPqY^^<)0due653%`^q|GJKn5Wm zDimOa{5L0JuK^sh4*oTgmF^MkoiGj=@Pg}qc~OibL!?4FlWOm9e0rI z51#YoAdV6ZuuANiiRr1XK%A)V@-{};EPY^TypdC)dV}bwkN*Q{Xm5qYg9ill;!ZZo z`1%m>woClqfsm~9c&&o?@k5aL8Suf0M=}m1$XXV_cea4hsiUt6LM1?6YS%F#HYb>9 zn*F-+`XQaq&LP&|5XE@R!*4*>mI?G>hbS*oO&4N-dV;9U|B_a|tNE{7fUh=p(Chnf zjHC-7T~6{M8{LO;ZC`Pvc0*2%4~c(%pq{vg-ZdGZoBMi?w}x6wY3TC0k!v!pOr?bT zA(+V^S-N3|_#kvLJ@@){#{&)lIxCkS_I8@&ev@A6SI-?*kzqW{m1ibqbhXXjN5Yv; z@_3vV6F{{fUy&16Xn30_Q<-3x0Q4?=m78~*NL}`|CEn-wcRtns+OYx8{QvNaeA`Tb zS5TBuM0yfs*aivs&?-BzHT@okzfISF(Z8UUUC&Q37o$8098@`yK~StBcmV1VO8e9Q z!#t`74r(duOO!pLvXwa;^2YyWt|)C$<{xYFn~tmXf1FSP?iMlMS(tln?&9@Z_DNt% z)3gavXYo$y^igcGpIT|>2VWrXAr8>fVB~Cqc&sx?&U5gIS z5)Fbst%B-zD_1cfm!%MwMGSAiWn$W+!Dv7G?ZXJbWhnd_tw>E2I#2`YhYp%c&qfx?R_s zV4qhk%%(Hs(G?BY)o(dE=LQ_FXuM0Y<1T!-zjzbqXRQV8evOV??1licZL@gv79+2o zP8~Q^h+=u#R3uK@6O~tCAJQ7!@Mi$HKb6+ensc^1AG52BX!r8PItxyqO7v(EK$H>H z>$PV?;WxpaERHobaws?g0F;NR>upC6=3Ms-7APD=5Ae)U7Xr$z4(i@a{V#0_$!98i(Pl1 z6;P2)Zq{Q2K-a&U#at=CMz^NAr{cO*IJ;&1J#zW~D)&%U<~5nIfkc6~9%0N^s;GCym5i2|Fb9_(y05J{pj{{iRVq8Q_ z+sk@?e=5AB`@L=ds~X)CLFZ;|{OQoR+&G0M_vh%ih?K-J^l4tN|Z_U5YsUF~l2DJrrEK;;1CIa@aSYNoUkuETsbqVON%H=_n0t^p4p9X$@ zai8$Sn)j&)C8@yQhAMIWcN~Q~rxBAA*C2Qik}>8RBppWlw50w(OxHnn{(R38^av&{ z&RA_`MwH5vgwl$H)rk8vR&Nj&zNPqXeHslo@uU`|Acwv@23ciRV^QG31=@dS{(!a< z4>6|y;}fF!{rN^7-V+&F(f?`W);!q3;EYPGqE9jh*i{al;v%Ae*>a?^ufMCHUB^zSzXA)Rhe^c6$3vUbt7})3dqm8 zfMV)j5@Bd&K!07I_X~*WvpnPSC)zNMgU7dY^l8_QJWmJ!9x(#UNjR7vqh{_EAeGPU zXDOq?0I`cc5lzKV5SoY?{9K^47gjy3(x|-^#jvs2(8i#m z1R|C^)iD1QR;pzjR621!-q`z6TaoBs$y&-C#>op-EO*_d%3`BS*4fdmf?Q;HAhya<8^1qk zqzKWvR8$4phYN0ub^q(2;bHf9re?9QMM_C=%8#Ypy#aO4aw7wwGjK&hb?dJbilPDH zR!d{;|D0R=qPmpCw@rO-uf2`2CCRSfE2KCTz!O|XE~3V(L zGA5E>sYE{aC(cL^<_4Su_H2Oc#13!*b^+K4-4!0G)w<6AV-)L8TvbIwL^tvKNkD%h zaH)&wPbW6Z$5;rxm2vKNkiz%SeXlDFkYzW$CFhXF*sJ^C72`L=!T)aa*ID}O{Fqju z?CHnM%`B5e zbZw-AKkqA2C^yN5<|>_wm$S!Vg2>62h$_sg&xG`wr#7cuY4#5*4~`7Z`f%y^va>vz&%(aXd~lXM*iPtzC`ftz#K zn|Q1|0qoA^85>_R|2}|w?00-p>O>J@j0y7P2O}b}YWfP1VpnxO$)O+q!pJTIOkZe~ z_W!CORZr-iIQGBoFc&fbd-F$!CP`Oi!FvfaK+~)D8a;IH|6%PtprYEgZP7vykgO7v zAfO;gKqP0$8ANilTc1l=3?{xnl;DdGP3{W;XjnyYO=2bL z9yY`YJLYw{-|kg~PdR&xzh5pIjH{|ozO|L|z@1U+E4L@fDJ#WjX{TR)2NHkgJFT2l zW2SIq?-n@)DlD>DCln7{7A)>^Ug>iFH-NJ=d`S>+V&@WN$9KzEhsUhLZQ{9AfQVcP=HU@blxA@vd=K%3IU>7kT?e;Il$ z_4S3f&3vUc#yh%RL{E+&tE`K-6f5Q%!zpshB=a=;2;CM3i<1y!SpLdg`zKl`N+0c0 z@sszqcL`FB;S-243N}_7_8 zP337}&1+e2gL%ZFKi-%YHq|Oo{O7ZQ8fS&@D`NGg*o8@!_jZX-`fGnaw93V%Zk99k zzFqIdW;e>7V{DXW;yUroZ9u75#OEcccP8fpu^JrMHYRlAe6(>SXBjcyR2#X?nmbJ_ zk)Ykx+d!f@JzDQbSr$DWezLhP#~tk;&%A28?>SI))C+D6_bOrC9Tl%k9+E&gI;5|o zxhvc)oA_a`efnqxw*b)r(;aJF99;f!SG@7boX)ir;kvMAYs9Vzf>b9DhTU6Id<|X> z=yq>T^q1ytN894exhDAu64kS-39h}9*Z-r1eXC_c@n-@nIdwVih%Gm+cn_H2oly_U#@B0EA6 z+`5d(;M8-uM|*|J*=EXNDqEz=IzJnoV&m=11d{aNHATZk(xQ#`a_SdOhF#Qru#MW7 zvT8di2z;J#_dgg`FRjbSey4j^A!v@1P(t~mlVhB@XbiC?FGfj*wP%hYje%l34mMX8z>gj{#qi8LQz-_`ptR_>-&=Zpd)cms@=n8d{)BvD#qopLR{KXafYA>kTeXb_q3{U z;4KOGWfHy=G_sSad8%P9;%Ys&f|U|5!W_BhRJFmf-j2Sq~x{{)lzmGa@XDAIGbc_F}%eqzsJ2;rTqn z9W4bDBE5a~$@W)n1GYq@MIVX-hUopKdYHsfP#bkKZ%Rq9AbaVY>KMRXg+GNER zPj$$z{;>Jni!VlQ95TYyN0AWQwBMw_GP50JurJi`^;P zLl)_NZ0FlUMwux7IcEFqIjq9&!rneO=^2rET{Z9r_uPr&hXxU2OSAcxEf{N~wkzPQ zti0OBMpjnui_;1MppTO*AQTl9OAWN{1HzEohLDu%7p$+#w!X^e*5kzU5{t~kO)mWc zk;C!r;V*!#3ZO*hIj;}@sr5L#@6X4n2Bb{8!y=_O6mfusQ-KMDt^Ni$&g)Fz7n^Hp{{($0YCgpez7Q$<1+>`MR^Z*iFL67ik#?Vp ze;QJ)gGBUTbbB1{Q1L0JOg7qdWk$VUd>)Jc%TZq9K4)Fly2svd_*9s%>0-Cko-z#P zt_v-0Bf_&&Z+M~et8e!#9it4h<%$=7c~=N?5D%=)hc}WOu!VU2ieQtzls<}C=R~Nh zvCegTNLFC0>MESqSsKtUuKxAJlEm`~g^HDqV)-BEenE3Ly0ypMul`g%u~GNeXi(SC0SIra`Zedm_H$iUpz3RwcA8_ zts*L7BP7!$$KA-jNlMgksjm9Y?l3cKBW65ipL%1&* zva*|I!0n_kkWOAXd{XC|nnYoNdZ*MZW07dXKWQ|2GnRvmd7i@j?)8;*d>B=o~FCBL1 z6SOqAm_q%Q!WOMm)ji0&jXyJlWmpbO5&bi9QI%a3NHz(ouf+;r-oM< z0aa$}21+SLM;X_cKGbw6`oSicM*P@Nl;iroyyUhdtjw?s3@(S|4TUPIt4zQ6l*HUA zcA~DsOQHc*;P*HlCA;tL=mDGZTzTo9V_oNcjklKW%lv@wxuU{%6cy&c0WBgCLeiqv zpOp^swqxN-XUU!Ew-j5EXByoLl$G!IHfBq{M=MIH-=FuSmIw|-MUfSQVHp*3O3mhr zk!)(dRGB7VMBhIf8E}3cK1Lb;^TtZ7$LVu9S)20pUHKG=icmZhSR^jQY=pu3i8-mE zD0^f}P2+8&n$uaonKn84HA}C6Q#*J#WGZ5jfI##(GS)_Z5MO2kAGbDBCIn{MSzLVh z1zx~VqVW~yIfuws&*4t_#Fegfb+Nn6hywR$`-o;U59=%IC;7fiRJ9{v>-S*Ozn~b7 z`kU^1-TjC+TUB$%Y=#%cPcjV9-Wo85y=L(|sF|?Ys2(rhDA)TWUsSB%rEi28Ahh$- zj?UZd@t}fOKWj&02yq-`&oN@EI8lSVCXVwa-b1_bguIKC>bLg(k(lW-%1ZY9NnS7c zcq9S0S&0wpcO0;KO6;S=wyEZV=J^cy(1^r zL|vZ!aGhL90o?tas(*=}Z9fo_o#}k;T#-510HG?Nt1_8M?BBWU{k<~?R<$9sJq1Wc zo6?qJsS?Tg-q!P^C4&^DAQ%7y^dP?pPMH1Ao^1c(&CWw{5Xy?3D%fsG`s4w>oU`h~KtY_on-guvZ|jmM9M`K@{dY(iyAt|d)>XjJXKC#@x(4WShsRegQ zQhro%>^h9JR^)p!Y2dxL{C`sDdh-8D>5XTWl5YEixhY2~EyM=eB2t-NaR)ITV)ilLxu&cjha?2~hL zh`y$A!ATYeYwlz!eG2`73vFl#L3WrGz zBs#+qKj6U#W@$5H3e>3ce@eyt&#>r)*sCDQ<6TLS0Pma*&kys3(D?D{dKC z{ZQu4$F{~N=*b!MVO$$}j@36{rqB?3%sl5!d0`gjWRoRJ0_+}|ZTc^#SBJ9Z{4*B= zGAvO~w&$xZo?7JRVt=ojj@F`6Xl>{>R;a~)NnVkTgXX}3(ay7SdJw}X zPTMX1(FW_4=!QYWo(K0qdD45f+m1(#&PENN*MGq(Kt%sOA)W9Sa7LI@-h>Hw0q$Wq z@~QLt!*OZ7AA(~>XZ?*%nK=F?)&u$iZ5oF*K40qi;4)))R$%JhJRkd^q^=3LE}=(} z9{HhLkHpEXAknoNbIv_}9E=+uLtuji394VZ4TN+>e}REKca_T?G0Z+QsCoL8Q`^-e zq$@*v&ISf+dkd}YME0^Wg~2Adoa6r55JA3#3Kk!Lrd|S#+A%r=k)tw_#6R|nzR`EV z5xn&_Rb_HA^V*ql8?8^)N8CQ?W@edlN^lT-hOqUOIxB?93bKFa{7 zKKS~BV%np|vcD{$c`;s*!Rg(%&Np@(9 z=_$BV8;q5glF?!0>)^pB7Pg-Vi(hTzlf zCx5~1oSUDYf&TI7ferPKa1z!I`_xaLOdCs|fvs86&{eVsPX4h5&m&>r8k;=HRfGyo zPIw_y^?$VU7hz>PrNMk0if7Dvjmp!~PrkCm(`BHWC<5X7CM&egj-*V}6wD01`9{qeb{b+NCF4_aM$l!Eu*vHMgZ3V}M(o>qQ z7z>q=>Rl{zo2ans7&y6#gvjXk34+3JB;eV^{?JBTu^X;eyp1jo`}neK@?~wGb#>-T zlNN-e9lWBLz+b9^t-^}6Zfz+;#WHR!mTD$Kr}^HY8nrik^7fuX?Ba8{d`SeUe(6D- z$C`wFE9JAj#pzEp;GDke3{-N=h=dF0pOnmO1J(De`|h#o)QxmOVD0TmOX(~m~~Se8%giQ zlF3}9l+7obH)%q1OJ)=rk(|ViM>*_eI`w7Dc*U?vSwY*!8a6-}ib)x+)#Feaa*o{{ zt0;25@?@+6g7-6Mj;{b<-!o{f4~+G2q;CW*+(2#U&T+$?nNo9eSkp7PeZYD;{4369 z&z`mxZWN&x%B1&xAOP0DDeEN^jH&ZP`Akx9?JLC>M`_Oyf*q`t&3N(*dAN&s3}-s|!QonLoRqowyZA$Dl3jaE1qD(}!g!c-c(s0D2(` z7BSw#jg`Bim|E=osZ#QJ*8D$W*naA)p6Qs3hyu&7@3U+E*-syotCc}NW=PHa-1>l8 z)(LibP+r}5g72>la?ZN@dgqxx|NN@lygQn6GfeE}Ym*x>oUi#Y+YV@Et6?FCF=9V_ zG}!k0Yl(oK!!jJXSGMbADVsdS~9aex?djVjI1C5H1TW&Z7+i{2*%WZ;lJxL55 z7Nz~2a;%g-ToSwhju-$j$wlb^;hcLae=;!!OPVR`gm@^j*n?cCjO5ExU!kG&5@ zmke-(y z%N)L|Lq|t9T3qlRkVgSCaI-GSL8c8e1`8CX6lcN+qA%O@eHiR>8Uhch)R6W6m6AjM z8zU3^7d-xN((z~~c?q`EZHe*Sgo4LDZYSzCH%o}{qoAq|*+VcAuTm>H?Q8J!6}TCx z6~>~iO4LM5wilVFN>1LUDt&+Y-D`Q;Vh4sZb$(yE`qP1kc>Uw*(oD{>&ME+>uc3{` z3bb3&5dLv(`_oD=!#z?s-72BIcH$0I6zwN=Ys zyC-xhJ$I$D$yhIUS=U~H>k1-hmh&X~st}qrpgb(5*@Z%L-~W|^ZKsTDAEfXG*LI*M zdFT=4$d@soCsfCIuX&HHagxZ*_68H)d^wg{pu<@PG0vqMe;zEo{{4vrePB7(J-~C= zrrNCm!VTZ@7h9ye8C{Y5hj!0KgUUY#4O6+G!#-T!z-a>|i7k1xUQc6B3NF@zqHk|& zH$Np!uBPTSBg`E~rY1`G)e0B$hamiuSMrbNJ}id(#XI@0g#ZhVfkIMy_kk_Bo|`3t z4V*EPiVRz>eFDt7E<`O3)_Pz1=z7q<+<>L=LwnY%{b)xNk80HgC~Q2Unj1>9MS}G< zZ*z4@vaBnHj~TU#09$`JrTimlv@n+_2KSNJ)?>000FM<^{d$8h%J^0;|K^+3jst3- z=L;wmKY;Y=#DekgomP4m`y+~HE;7BreoMrXHmLYS=4FhIqt`QrF8kvj{mVryW;MT%* zyg!E2rZnzerTH5rUn0OwS-`4?_sffWvz)J4Ir;5TPV><43f%(bh^1M^@jp=(1j{|9 zQR_hW?V`L$aS%{^n1*fW4!7NL6M(^bF(IaH(>OQ9~a8GZG^l({scy+%} zIn{3O+*-y?gvUH*aP@cX&y1%?{Up!fy91q_73?tWOd>%ss)#ys7x91a%fYZl@h#GD zQ)}l@qxOR39+q~P;kfL5fA?k?Bwr&1amrPL8E<=M^rW?A>+ay?kf!Q|`g7M}qEQxD zQ}iRS?`zeP>*RpE>I4gy=wBUV{rQlT*@49~ZgMdWUhy+Ri(`F?!s~0>+XERMlc|0K zT#a7O=E@Y82cc1OPg5;-0|Mf)^UPgnTH}2M3w_TQW*-AVAedV4Nqg92wrwm*Q#>!b z7Qa3wHK+x=7Ni>~_w*!V9mp0`64K1^yW1sEW7VdRQ=vInJ&XctllRzLR5)HO>utQ} zd%RlG2WuL5b~-kj~|2N7pyXS>ZK#Rk~a`gQKgzH9UIG-q*f zP)aV|_`K;J__|#O?lO#=zYRx9j~zUN2{>IR@-RGkfO7M{MZk~NAN&shtJdqkffb(u zs;E6cfwq}VWFC#{AZhRB!--I#TW{Vqn6rUIU6w6X4-Jc)vaO(IZ-Af0sZoYR7Mt0( zXniIV9kxAxo$y;m)PqbE(lYr^%^z$$#C(&|P$PrVFf^Q9Uqw*tD1`@erveMRqkzq> z9VtM`u>`SCUFQt0T4$pG6UL6*+eo;`Q~N2;KAoMVrn>5~C{l1EA?fu{Y6Cx_b)WCt zIBn%yr|ThY_;`HW{g(87oZP}eC~)ljNDyl@KS+5 zzGvRv6M>ychBwp)a_Uz<Alq-6jr~?bnxf_}C??z+aNXOD+yax@ z^G!}!oZ3KXbo!J;!Fm1_yX;d^YWtAdc5#mJf-J}aAQAWw2;Vyhw+i8RUOW3m)D!#$ zm@~R~KmGzR$?{Y{5$CY=-j;lM5cTMn7EbvBK0)ylaiAmV+vgMUuj^EQ$WX>%n$vL6 zD(*+hV+>sBrfxEB<9C%MV4ujNBSOb74~^QD|l(72oj*d+&7^J^xy}w z6R5TVzTE5w`fZ9M@(mN6axVyNOFk5R=(+g386 zp5p;j<9UiCZLMDhJPn5>v-mu6G@1oDm@i7s&VG)p)hj2}KIWr*xiT{!cI?x(gCOMH z{v@vAk`Kh!DYBj}J5G+1W&wzfq1sB2G_sd5g%ScfMhd+y8YK3i>@H;_>}RaqwO@B_ zcHAr56e#ny`;&@sIeio+x*zWFz~A9jqjZ`kL7}4wF|$isUrRfDZp2)4QhmOOJ?qeZ zF+-(lE(^Pp41GlwhQw-LA20D9c~4hFlL6d!NA!& z{!-wiyoS2%gS8RSx8Mlvk4QdV-gaLzADe`4C@`)?ou$BFwj4^}0)mY<2Lgb2%VYkm zN`s7J3F84&?eJfMB)#po|Iqo!eeQe+0Y7$sd=KJjAX8PQ`j4OV#sGr162v+d@3-s# zBaa8)Wt20g<72>h>>%Pa(p)_Cg~Dg1=bvy9?t`KkZeI~wJK)^E5Seu5)W-JymB|A% zZlAb+{uREq2`G&>k%fOhiS(Sz&_kO^@PMldYYL5C3+bK_g;U|h1 zS|Fe#!I_cv9TccDSi6C)Sf%WC8J9S=GX|BX{?gheoyoteW1+lAVK0lAiBaZV)l&Mw z`~8>k(>oe7Zv(!Kze^s&Kd%B3^8_XamYM*pWWVJ*8^7@bT$99Q(Pcdo$2D5cR|h?V z{d{2Z!y(xw3MkcEo!1H8v){EL4qM*TLDxkI%jz*o(mq$PrXyILsk3ZDej9&g-U@`P zVES+DZ0Vkmozi&f=Xf(!zD|ereg0DDr%PBcK{H`;$9ESk&~NE6Z{#_6leRGEO+*HT zM$p0Tf6T)!p$T^XtF(?7^UFn}Ir7;ANGSQkXPW@KXXi!=m><;I1D# zY-`m{S&jv~!)zej5f7-8T(vdc6rg^3ty)r9rMGoEwROqg=Hl+>gnRb)6JMe(o{h^= z!>s#B3*+uyGA9xKzD{y4ymg--#nXY>&?RwhDtga38RY};rMZ8C&?(?#n0|A30ATdW zZRf5?=acNpmze&iV9HDQlOi3FrR2(qFIdx2fBD_GH`$z+HtDS^&CSqDn#-xZLj&_1 zaj-}j#d+=l#&r#}cp^X!u$B%REaF6qpxOsKMu@P;8S zD6?%@N$`?bEG#*{7RLEa%5C2F*3WG{xFy8(%JG|XtZ9*-?bzOIfV?NdYTOF_c?}+H zn(gJkk?|2%468b}8?L|h$C{j$bT*tET?UTiL0-V+DQ&SuNdhHX-U291DE~6k@^1s0 z2S#}RQ$tv9Z=heM3HYl9PDbIcU|(ZF_v%s1`)pi4L4OvmY5LrYl!LQN`~$GA-ydQ4 z)2$bZf$T_n&5&qya$gZ0Lh#PGeA4e`Z95~cbN%D36J9Uc4Qd7Jw8RN-A*__AL%}D zgdFS-U4u{Ib)}P*=VV+g6nY!+rp{ztcHGKidQF+l?eyS7t|N zJ?C>rZwwk9jph=5+35`946oHh=#ynJm!^0RoGf?t*bk49|7i@Jcm(r5c#3663lSZr z7=e8yKk{?YM9Pb;OAW8^*{F2i!>_x22^~@fj92@U@PtvjJ>k=>%g=*U9^YX zw(s#~Yb}y*%NMCx5#D$n=YC*-w6*8#03{3Yq<7T~Ia|6czgWmtI zizVFqt$cQc+;Hw2A4U?Lq9eiOEe$In4}^SKk89n=M}?gNr#i`ow^RHyE?0Ceiu=`T zjw;*_MyfY24txF1xf?Hry|~NfSsPe=&qDo|`aEe{jEv`kvoK&a6hGQd_?F zK}Gyjpl&*>#OI%PnFasCuVIa7{HpnQA-(?eR5+vId->J5SMjCnIU=e-_3~_ldsO%e zjFUu|E8bSK#l9gzXGIiqr}1)$@>9Ag#*MnYBjLMOyY@&kF8A6agCC9O<8ItnhlR(i zTLl9x>2Qg&B|jmLBjKyvOxC!l29Czd0fVbuik+d6F{!JWphuXOJ1P0HX5c)~uV-*LPvX2rPx7k0({TTnEUZe3?Wd|<&r}_xFaycKB ze%WguL@*1tzm%Y1-V^pc6>k3NciD^dUVDr1+ijsGvzt!wJ67W(_YTxqpm6*b^QXaF)#bNnm~+fc8Wc~O(tM5@8!o4igm)~2FB&cn zD6eK5*if4Gh(Dbd5+Fh&XO-tb?(!#YcEHlWr_kpxeT=mqS)OvS=@mSB3_fMD<*@ha zd_?$epW)g2>st{^DKmAta&%A(?k!j&szRq1IR<`>we4AE$S&Wb`uVmS?+q@cuO<;+ z1>Tgu91XT76D~}SDgk4;^clILykhV@v{+H~6TWcV4oB=ModT2hyK0!a@imh868aN7 z{Dgn*^}X}xa#5pk@B#O+(-DGyX;Zyq!{1%BH3gRX3%i77InpecbsC{*yszU z8F>-98-;IC(-s14Yn&+Pb!EX1WW+)2T~X@=?l3ZLnZuE;O_ z-uj&+{MWyuZPrY11NokVh_Jf?1Chjk1NshnltBC%dPLs%_fL2T+f)e$Mvbj(JN*p5 z>D*#?XX+ zX)<+Nv-1*&c_elh^8i$%KNcm#B@m3<17~$Z!Nm@!cxel-VLe@3HRWXib0zma4SdD` zfdsnnwlH3Q8q^OIHONYGcwrDY66Mmu3TcxwiS}z*XnC#l~qcB$@ste9_jp7gwVACrQGq24CHJ6W-L>8OJ z864<_*CrSaZgHD+=KIlGI%Odw#Wrs95!e-evCLcf#j;$gXWT@!dxfrT6roH@I!_&Q zhiZG&+W@`E<)p?Phj`{qQVAddedfh~L$wV|lvf;Ny@0{Sq}sjs$SqLF^K(=i)Os8O z;`wz!el_9Q*I)rTDp?qC+T_wzC!WOA7M#Wt5{;Ct#}}Nw{V*5O{sB9lc78_d=057i)QcL@gZ6KloXAmdU9t2f4;(3f1o=)ZMe3u^uy2CW_*CZ%d@6@(C3r=L+U-P0t{k zNJs3A!NyL}{xz+PpQ&k6iSQ2O@Wl<7J0Y~D9*Fx`gW>~EHrIy73jLLt&Eg%{0XJdB zAn9n;eUPXm=d8xmhu#mWmgbkynRBo2qCbx-%-kSWlS@RULiHzwDj!<%HwwHGWQvz! zwB0u!2n}pWE+2{XWgUECNh1<>USeExh*KadZhAm^$%EoVV8S)+Yqi94v zBH}jmY|5MI)((oI?b5>ObQVkNM_4=D$o&>X^sfz!F*q>mKDxcd=W?M<1s>4b6744J z?~?7!K#T7d^rl{4(hh=bxz_}q78$&k5TL9A6EgE>!l{pacWa3_p2u9E7EB9*2??Jg@vtYRVIM#Fd9*ve@+UGhe7$@Q0fyxLB+pn z6jK0UO4N>yjuwK84H}6>>)dxT&WGFEWe%B`AXV(oNBf9jZ%IHKr~SdS!AfqmbqRs9 z9bwyObuP=`t9uOO+{2?l1F13J|3Ho$1+=TMl|h4Q+Y|nX94>%u3q~{Kb$l`~o7CXf z)MWNvnmW9fI=mrmw%CZ5-ID^zO8BrQYDhGmWb~dpEOgzpZ&Q_*!h{g+f?#JMsPMy& zj_fz~5r5^)F2X1suZsJsH?@AHjoYS*Ag$@z`~tNp>H?0Wi{_;=E^!a&?Z9UtTrZ;9 zuWpb~cDc9(M18pl&z)LG4k!!es-kI`cYGd~I%-QfSP8_$xCwyrXDt+1Y z$7t>mwHC_ox%lcY@fBN?-wV-TJb2e|2@C_$W9L(a%LmD>6NWC=j+DhVWdt+b>a8BG z#@Ndrl`aX)LK_zEYwu+S+!UQZ4f26guqbeA4z(930jqaZOj>7FAm6PDlkiqx|6(jC z5pju+r&<#`D9*`nbL?{(c)G{my8|Zw=X~hHvNKS) z=r_+8+ge*Aq{n6OTQ*&gX69Fy!_E^3Y2}V|xyHQAj`L(g|hto(FL$y*eR%k zrZ_V$PTVqRo2fBD9hrlJn!N1MqH?-v#Lid}8_s`;0fLD0r(y)IuN9p~v1~LfByPnB zse&S|r$s(czgJ#_cRd!Fj+j)eRaJHL$eZ90wRdL>+Ah?3wAzi!lyPXkJCtCXlJ+rQ zEPAHvl?naY<075UG+7g0;4D(Iz6Gl!FL^>nRW)Ny`P74%zPK|L3eC0NCDs4B%b&aI ziV7pAyS~Cztzx1|aEX%wYQe*pE%{r^F9e`1K-^|A zel6BxaDRk!=JI?kZ~36P4X;k;HljM?yd@dbeMk+Km4kP2H@`9!D5nz9ew4WH|600G z_XJx;`DCHB#`K}8iyo0EsK4Cn4=b49a(W3SNGE~ct@h^PT5UNw!^*dO1L>7}<|-;h z0;4ES_-<8259nb zjJ`hVQR+A<&gr(hD!1zW#B)LwbZvD^ZG&~xN|UmK%Cer*0u~cor4fz#*?s@~@*vRe zTG$t3r&po-z{otgp(o#0byP-6M$py{(PSGRE2w^e%}{WE2?kWhvQ3w(eKVkV2rC(P z2kJINWx2f=+CYc#Tstd{nh*10%e@B&7H5Y+tz!e{xf$8#5`ps~%J{8GAbfz^>9r)@ zjzKNXW8p>6)f(ft&4wg3GuGw(rq!L)8?Tza&FZ zW@8`N@76fTlvV1GO~R0@RGB93Y<~bh4JPb;orua)gwqsa{a}9Aho(M|tLHw5xYr99 zW7W!ujUrfS4*Paxu;e4eCgHT_h;#}fGHG8FxB%FAlpdq6(R8~2Lr-S(`0pSBPXzBW zj%)-=VV|r8!^hpiN-l!Fs#$Lwrof3hz6x1P#HZ2GL&fQcfyd4b=N#e672YyI4RiBj zN}#&ShxK_kt03br6rlP0o^9q%59t7W9C=T$6d&@3T#GEGF!fxI51mq)o)~JAcEJ2{ ztpbUFYEH1U#dD_1dh0#l;NdrNJ1R&y6kUtmP5^BJ%6yxD2fIusYyldpaWvPC+1{cqv%B@pNkwp48y`;nSKnaWds@fS8q+m1lD&i zQf{d&lbGD5NObB8M~zHaOwY>|U|<4Thu~A--t5_T!TuOpu57q#qSp9fmJNKeV?D5P z&UL^{!E~SPD}d=1YVQAg^ZXloP_j~=R0~_2ato8N)QbvovsylNDE`<8+yz1`*8iSm zL&}PO{jXkT@bxeXa941aa9e@zDTp-do!4zk{u}*t0p&?r;04Ep)giOcIP)D~%8d9Q zFlFB3flQefapUog1Mb$KYOef%xaT`O7OiAhi=L!(r!v%Kd#*8Hvb8QQ+-N{hcwarg zIwc4z*yC?60G(S63T*r@qxyElIAW~2kwS%yg8JI%F7_kgZl&lQrWC9O&e8}E$Srh% zMqgH6IaXsq?PZ5>LHB{Dl3(FkOQ728RK6BnL%xWbRlflvM}-hd=bALm*+Y{kvfxoP{M9L?REpa0i;W1Fj+OjJs=SCR`0SF%thLTA zZ%=?a${ggTa+L=QE~|TMGEBeNsts4&!W;p5mVA#L$6sfpO~2aXUr~Cc<2E`w;QO;G zoQ+hIO1wzv4`OVl-#Jh%wd<57k?fFurCOdZH}(ZTlmTRAHDi&fT3FpG{R_WINCdfY z*&7GC?BMa?6Cu8*QY;_kLyJ~|qRru~NUlbCU;1aYTU92kwvY2K8X6P>`akRft97Jm zC127=Ot?j%ih39?%L`9iLat(;Zq?0i4$}z_B09pq97~RCyHe41Xo#MuYrFiEqoZ+3 zm&;c@SV4jDh(ZB(q+F88ZjYZG;WiA~P*PcgfM18q9QGQjzhk{I1ci!nTTq*t`T^CZ z)XF-Sx&zGlz(ThXKik_9mkSaj0I+UpDavCm)s-pKPTKN`-Q*s*3Md$Wf}6g*r`?HB z2-W)hr{z+j;i8_fJ2XDIU|RNjR1XU1`o9n-DFA7{Hq|vRcXsz>wN=p6wkqa~PMPFj z3Yj{nL(Rik$GHR<)IuM&02AnoVFg{pa~bJsF%3OM1#sCHD)A9o!1zR!TgO!@QsmM7 z>o8GxFhGmmX$RqW)x%lid5VCVBsl5FW3#YKJ16;t8IX{KegVqKPP6lY1gA9jrmW*k z`VuxDT6F=}zH@gRQ$c~^#hsvErm*<(tDxVc%qzocoeQ_kvscy%R;A)nKgNOh1656)ItTDDt3Xw|?AQg9O0*)+c%pbTM=I@ZVHxKEo4Q)X9{8 z&qT)s=iM8P0p)fPsA@?(O5AJgz#wPijwt;`Jk)7+o6j7?-V+deS7fvp_L_dVVogZ! zEeM?o~uy2ZnOf+Yo0q+*g zQn@0!(yusyiVY>TUc(ArUk+rBJAFWTmcnhF7B%9)j-5f@rd&Mcm2@`x2yhc{vGDph zYo#34$s_WGZqYfwKY9BsU~%TFAkd;uID->ChviTsl^Bv35~L-k(ED zw>4Y@lX~B7pwh++R_cT@=yRHF{%WBqODc2qH>i=u{+s$`cg}L=Od@DGjB5+hU~Xft zgo6gSj)K~sEf?U^L_04od^~2>Mv8+8SoQ1Z8(m(%j=AXQpa)UV-({Yz9pq!TsKK3r zy+|-o7Y0_`rp%*j)2w0bz6_OZsv7i)7qK8wH!Pie2tIO&@}GqYD2)RT2Ph5yKYG$M zx0D!W%oiGIET+WgZny^d^ermnE4`-WdDcA8!I2b?% zrS(?I2FGZh*qf*mb^g5XC=Hcc2~ zT5Hm%WJ0#Ef9AE*K`tH5spSFfg{BOK+h9f9+I-k0JxizC5RqK&cec371@UpS#`Pua z-h$!Eg8ZgWS)hYD!{ILpD?s4bSgX|VW#N?8gzL*QpL+LCF(ak!vbFT-)H71z_Ll;*mHbbM$q7i`bqCEvsY$6;=UCK1_7(hgfAp4cl@@3R z%kI7Zp$2;1S~kTEUUdfNz$f?5cAI92u7gbF0{kMy&@L!7>?EKvX&0L!BF69~D5v6- z*PKMW6p%|O#$&*I6SfM&SKT^1D%5HTFBY#g;nQhs-SxIHC2MhLdb2-ATblqP;hH-4 z#ZzT&rfSul)zioOc3g9-kST43D?Tll-hLYSE*?|30Ek7FmM&{pu&8@rws@!jX~?k8 z0#^0&{3PECXY+RM9rp{!bQ>J5s;99)O9--;qPxnN)Z$ExbQ?QNBxza-^Nl36GKMQy z)_#duTv>75A6fU?1qS#v@E*(k<E=qCoE0>Xj${@8Dkv}3Zqkc^VG#NIJGxZDY?$P1Rd9I zQP=4xj}gPtXu$1vAm|=g?lj%))**Y+OzZgQ`Q>lxQlkuAQISKd`2~v6h32x^CXnQ) zoN^QnTQW1%t6s+Zl#d1mQLmNZBt?P+9nsTEMo91%RoKVj%%gqmvT&w=S<0U3k6P<#=m4LqwlrD;Od`R=8i zl%#jIVVrh;ZCzaY~3EOvrhm7_z! zQ=Ak0QkRZ6Fs0kjeq#cL3e?-ek@*0Ar%MMjhOWCFILgb`&LZbD;!EDWo+(wE7&T)l zao&m?)#4keoZ=)7JpO`IW3u2eH$QH4tF`3hpbi>->&4__^Kpf=Fifh(d*FjVv*ytu ztL`e%O`&7YVY>F9ul<-#*c9yd6JNNqgT6)YW@P<4KJM&%! zLX_^++q;awe71DMCW5TY@_i})VMcV%X{+YPoZlmKGfEGM)%7JBF_%y<5qI};Q;LK+ zn!{4V^|NhMNtG6MJ*nH_sDmZzn{b!2HVuQzm&jFSbwXl0KBC*^Li8WCxc?gZx=BP# z=QjzWVjTlO_g>ZVe#DE3NxxY?uKR-lwXp9FbM_6i?N{{wz3M>0MGAA*mQ43P-3>fy z8Ijs$SOu`3A~3KH1p~n}1ODQ$rEjgb1jr_IVI}teTAHg^$YBHc-829h$zOz91>8!9%O|o@f-ymtIHo;+|Td^htZ0TxxRkWUW4{s6h?0^41%B>i}@`$1`f z;^2-2f8K?=RjIQ1!s{*LZ?_xO(G6P{yUnw$?%s40+BitY_Aqi8Ryu3L#-J4<-T5X> z>onZ-@^^bH} zFvyh8#9AU_BG^qqRxH>m?apz%S(O5Dy-0%djZca`vY}A zpL8pHv1U^A@ic|BxW3~zv)flLk=v!OOX5wb{GE6$@y_zkU%hTZft_9NJVUnMrAq#8 z8N?=I1EBw`{oV}l344CM?&{kJe=0#x@qMT)4U=S1o#lvTb<*8tM&}WC$J6;IYu>sw z9(M1YBB*;hN8ErvIPa}ck_9@|528WHoWqzh$SM2B+^~89!1s?ejZfJH>#YP2T!7=u zRVvg&@OxP*?BB$DqeCP$O_^eS++`W7NEZjK=cl`4c)F?#bQRwYsyqrcClh}HC7M>T7 z8V*nF2WeuVa>IAG|ULx?C9{*`%LUG{4s%5;bOtg(cJ@V z=Kg&2!#iXNC0d4R3d<4ZXM2UwHuvmuGHz-%c0J8uCrRCvN3)?wr(G~qShZ3C_Pkxh z{`Ew7UH6R0LdPjQOF+@2nd_%0yW9Ic$1Os_XtsuLuq-W6U*9esMY94jI=M>0+0YD! zP65Hd>50|C=d)4JJ>I@EjQ_-qkDT4N)TCtq^riQ97X8-Th||6Ejfgs-JB*i>y zP9>jbWr189MEFg7Z5CR*?o^|r^Zuy7t@>~5z*EO6gKTkH+#d83kh(OtGz&N_mE*r` zJj3fiNUlYBLhTM*knDl?lkNTqHsI739&3QGgA@Ru69elbYVZsGsfPbCKK>J4rTtcL0v>wIacQ5O@*{p*PG@A|E z;e+OM5GJYSIX54umAPyD)so>Q9|w+on2|{&%izT8{iR?a=&YF%2H*YxR}KYzg@K*N z+Pj6|P?vPK2o#tS)R@PUsGDQBA9`*0JM}5M=##N`_y>TpVU*~jKgXojt}m;q&p15W z$zFJx@uK5<+^MHiMdvVc*@@o9aai=PNDH&3-8=uNO-Ow;BJ1Ba?d+tJAb#%YJlpa@ zzf|6eHR7ms?N;@ zqAG=+++QGT!xSRKywUqI>v%i zQ8L`Jfm4>PUU9eptC(+nLMHm=bRq>?lxK5G!0G}mliATMRCbOclEy1ow`3hv&I9({ zSRBD$#kIpHdWstc5Gzrp~gD=N{ogQAowhAP`!JyuX7Xxvfg6}-Jr?kOA3JPcYDsp_3 zLzfC5rf4^es1k<&AEe{G{37@XEocp9pSwNle*kRLwX=(&Aj#DZRV9}36iC(LSgcvC zY8Sun-<+&A!+eY1?Iq(4%(XN%{Zd_5z_RZ&D&iM>pxB`0&u7efRk)|~p`N5U99&Dp zWVD$cUh>{+RQI7c1Gx1XdfjGqE-@b3({AOD0dPM-fYW!O6^~!qD;$dN5<1HTerPL; zv0@XUzRPFDZw2%k)>E2aAcBz0l|)2y*lF0skO+lr9%LuStZ2pufl3UqzGi7%FzEb` zd`+{n(x;97asJy$`N^j7lUKD#JvUw~{qv4f2ip#J;P`Lbk;n{~ z1$qo-WWO>)|NH=iCOg{6?Ea_fhgPii%=W`K8Q;Tbyt%=DUB$T;EUE# zbLVV{M<;k}u$U2>VlUj7#RZI=lRO5T?=y_0)`&{M3ZP96{jpLf|5T{3jPcbC*UdGl6P9JG)VBVke$;d1SGkOh3e;ufQ7wYr#KvxWd&~89 zrBRlVDamQ%UBNhE9wl?Ow(L>t$nd=DuHuD8kj zUluBwL{5g6jWTmV^zl!Iw(57D$B+ELcO}Bt?It|>e^GH7H1IOu%(q&p6BjkNw6jlM zaM>8jnBZ=v0RJbWzdp-HnUK$CuV~fBH<^h@DgKnLp%eQk|77&HW0vWCQuN;a_qA*$ zN*Q5ZP4Uvkp= zLsWY2y##5Y*Caqf&bbHQ_r2e}>;7@?{o|XJwMatF%nkN*P0hQ;7G5rKcgxQlno%E;=NP0*!cRh26j;`i zf`9rCZA@Ms5l=fZU!OrIl-Ru@9l~7>uCS%T%QTg zB`FP7M7Y(d^2}Lo`pg-qS1AJiRzX;!waN+O_jNE7A^XFdlwDocCOvQTRcvz(Nbb~j^{QHRm6;6F3?~fPy=gu~9#L0ADri-JK z`Z!=FcMUEZD8QHhAvG%;uXP-4epsBho=>`;FSVJ&1(|d1^|bsxhp)BJG!H9pa*++n zYkoJBrFK?}%~W7IY52L_ql)wqA%->+N6i<8mP=Mr8nPo2mm>z*1ur>cCGXOAYMUEs zQs|uZ^PfL=RFgr@y)q?UxA?Sfzj)Jc`-;-uiu_~%_8y8s>$ZU)H0Mik2mQB^!&?s% zHkC7EmtorM<8^N9q_JzXY!jYR0g=hcQJeCZ^z#rI2*B>7tbA#YxF{n$RF zUk$uEu=p;kky1=?jhK-U+v)$Jjw5L6KK}Ty`5nG(zSPgvVSBA;=IBO1L*J&^)a&`l zbj#J(bqjP-(;jy}2XRdPa5S$~)o?g4ts0OmG!>qNhrekSMnN zlRiED`mr={-8nlTik%Ph&Kz9~C!ovRosE#fN;aH77X#`fr$>;lc)h0;L*8$ddO$t- z^Z5OVW(iU#dm)Fcr=)^eUzZhjV;dvsK~TstbNs z@VHw7}Q2iQ=_E}qGox*vf=^vcS$u6*;X@75r6QuA>ui=;@ zG&BC(RX%Wjk)DlqAwND6WUKeAi>#Qn^`|jXzSg!qy-8whZzSD(DnwhI&=i~&;l^Y&gQK@_`miUGuI^?JG@LwutR=Z+8v=Fs5^}`lB z!a`tA%I=`_Q_!U<3~w|sfAkqslSY$6^C`4moZ{KdzvG3Tj)QWA z`P5fyZT1+8d1^wTdU_3$=O23?-}nx;b%Jw*^u1xn<~n)`#$(0I#|XF!X`GVx@mNZ~ zNdR_ve0#D`iq&Utyp&JMi79VaXevrx;%IoFnzs3wr`xFwxRx})wSFeobNKwR-nQMF7wo<|gCVCef^BZ^N+PpX}Te6Q2 zdcSWvE!Jq;6vKF6Tosr_ZAD`k`nP(>S2pUAo}|hvSJ zlba1Getc&|RQp-j7oM0;3W}>Ir`1!?M|7|yoj67(?<4(7>7c*r ziMw*$ekqun|3Dw0^xuvhbMNh6hltAXGRWKzU#!=Hw&+q&^a@>t)}p;VvU?p;^L+lz zw(IgzF+R|`%cw!*>uT!UH!+Eg7W=naeSeXoyngbtp3H}}jH%`iE#EA5FAZ!#4f0n0 zuhC@Sh170a?#b%TiO~$`dSc!YQ5WSl*B@-YzU(DvVx9(Bs7+Q2pN#VtWZU?iQ-sv=I5HWc5@Z>yc3PI-hhrf2(7O%KBH7_I3yqf}9gRB|vNWD4=-Gybem`04f{94!k*LfsSf4vlAUjxfocAIZ@NxVngwq5_63O!EzogHqyF?~?7Gy*%eyscDmO(Rn;TV` zJDLm0UGNnC3m$4Ff*tSZ%%s-^WX38j>Mg`57hiOxUy6ToXS-eTZ3oHAx!Mss>2*qD zt2*>b5R>TBeMpRFf&bFcw-Ds6=4?xC;w|&u5f`*i(1FDpF6=)@*$W9qZGMQ_#;5^Z zoxgfwnuqQ47U;Y=F4G2I6ld`_t8>?`UxiT91D8*v{@6%0+}Vurhw2TX}k<(Z2G8Qvh_j&uz zn#%lPdR+j=!eJKayU^)=*&G@c=*p_>T(P`YkK-Gu^t-rcq1x3+ZcHkL=v$e%v&D*X zIbg5M;xF7Jgo{(NxcBsqPnhsz^_#Lk>t7J z%ifz4`!zGlP3-58HKUg7h%{NP3J5tTa=spHo|tw{(ox}jI^DUN!?)5Vhs_^?zIiKH zKt|Mw2C@l)ydoX7Ee(x6&4`&fQt7|V`c0uR z%PQA(QKnK>w7XQ0rM!x%t&YN>SDQ^DWv#_@ADl3iy~#w=b?Vr{8(G7Sad$e<0heki zDCw%pFcXOH-a#kj=ktTB z02PG8&^Dd=p#Unw*go!b;g%VH(Wbi zP0~Y))-^*kF7}+^zhZ%DT~O!cw`lzfEKeR@qSkK(Cnh4eA0}$&_Wwe^glX+3eR zu+R``GKUj17KWZ!U0rR_I(x6`KklXAg*yQH8BTaju!~-hM?Foj>&Ktd-~Tf0zd2I; zpPs0%`x|V5feZ~z;7)E|8spl$0^7+J@RRgx8EWghA>PGmPQ>mDnVNKZdUUDuGUn$` z&euOlKZ_u|8GeK1LnQ670{tm1T7Mhzr|!ZycDvzVzwI3C@LNen${5bk>3?a2v|sm#b+TDq<3s+=Q5@a2P3A8>C2<{;?`9L{r!#v-C_N7CtYY zx_GVcqhqd4pajEn?DI@I=$C5=A*+rY=ut2NTEGgW>Sy-|M}BlP0r=|!wKV>VTpUlU z##ire`z!Wk0_qKY9#FXz3dwv9_E^2 zZ{)$vY5Us^31O)B&k_285EiV{Wc}u!4rj^^jJLA8QB0Ofc|1Gro^v!_$iM#J4 z{tlz+XE8P8HhK8Af~6c`BxI}MVD@iA@AMlXEGuj>nqw9yH9jL#qSigfqSt_56pZ2a~#lBNV_FM3SW!I0tNFTPxJq=dA z!n~&J?lV5dHJJfzE_DuLGFK98jpZ9WF@2ZooWS;CxH?)dVd7$YskQ{x-k(Chd!SS zA0kUYYV_G|z|^m) zaZXkoZE~QO7F@U4PxYrAb~iXPG<&^0sdIJoN$*r%np-OQ6?saodauA62U}q?GO)XF z2pmPwBp?n)4N$%HxSf(o&uqNzOOdy~yiOI(Fux5tca!3dfTX7EZinmay!|G}^t5e% z;LvgvTu2x|L-`EK_%StVdi%%z_Btc8vh0jL=h>gNG{^IP?8F|w zZ5~b&_t8Jw;rt%{7mVQ);m3@QZx<^!Nh5}t4yGjlli z%e1`5nCMlxPvPRfvpOScTg5K>X5Aj#+$g5{+0W?FM8O!HdCRcG!uhlD#$TTCRlvSC z&F4=L0|Z|>Bw%BrT<$UN&oprf2?Q@9xf*ZizjZ(V zpFrl^@tg&Wh?(Q!IBGwgx0uEgZVgIwmYL0cp?Kx;H{ft08kTBh?cl6=0EO=dssG{_ z>ZhSxo}CAlU4dn!Yrwiy-rxV3`w%AVQ&~<7@XlXce(FfWE_*m1E+Xvp=p?uP_;>*$ zV51Lk+V``j7PmIV1ieeHBikT_y2_@)0`62jGd}a;{l5!(dkF!ZL4E&z?O(8OkDY^L zgk)x7V{-;@)9!udzNr_J#F>Y*Mh%m&ksYIJ!m{=7%4Oo`3t^w z|IUZ!lsJRZpET2rk7n(MIrLmyTympk*OhkDxBaoh`FiKux;cy!kY+V|LasjQ8P=;( z-~YFW@6W&TpR@tR|1}o;_g55x7k1U`r_I|i0+5IC=Y|o|W zOI0sFoO<}~gwp*338#`KAK;5$89df5kts$W1vvh0 zlc>Tp^80@|r6}>h`;EP|#_mq9!FIsh4&}B1Rj1BsxBc&yNh;Eyt!;MM=2j@dawx!i z%YVDTls&f%=7lsX!|>CvZX3$tH-<0%X{Kz#te=wGNG>)y5{`EuuT*lby2rFK?)+($ zsI%orYZLSxlBY@0PP7}WdvKh%%Q#Z)o9Il^puTHyQZedF5I)cs`Cxi*rH(8B=}-Dt z;6{paE|fB=eL!bmjE)A{diR-MzHIZ4X|qVcvGu{g2R%JK_-hh#CLK-vL4xbdelx@< zhUvVEk?cF|l~5hwO&8?r_vwAPsSUK8)_f0UUlz`K@3X^|ZsU~{EAriXDyKi} zC%3pxVwLw_I`Wb)F2*?1V9Fdue)XUzC$C|wFtyidnMF<{J9pCJEThu^pPu$~Jvh0> zIQ%Q51dWZN`#6Q~`s4KlXC#+)WAa$i4K z64c!68m&73Q253Vh)0etXm?ZfKX*l@kXP-zN;(fxdD$ljJHJ-e3w38IqyypehgFp` zK7MlEWRXD)2ZZDMOK+8+$|~)@>`_9Wo~ZC)Y4OOVtYs=T%#wOV-~Z-BWBZ}Wlsl#; z6%CwQn>28!UpIkC<0qr!*c)|I!)KsVvct{Gz3xSM3^fm@Ynz*j(ahudT_odSM-0hFwwhTy(4TTHlz}6M;0Rz)s%G~egyD0>p0e@y{lYc0A z8((6Admml?t7^|ep$M5uMLlCtXTDzE?Gk!eyKdW%X3i-)EEf3z1yVC^G(pD2RRcX! zwcO8!n&}SwyAW?SA2Qp_{@4f!*aT7$J0x4wbi?cL1WT5Kh>jVbH*fU}*`}xEM~%=< zemA?1EmC=N*=u;sc1}i(VprhvKRRt1do=M8Ax~IBAaq>;m-gd|DYb)@0ww=+0RJ@IuUQerh%-d5iG za?-?Pcg^C^ixkmFJ~tBj){ZIDRB?#sBL2+==+%lgZeuPMayTyM?Bd`iN{hfb7Uy3wf- zy!d$3#OtQdpNpf_gGU?9WfHyd#tG8c?0HW4$C6%;~SlAtLy0e=tzWb{-UW@8+ zk96+HwApCZHr`YZHd`%1^-5a{iJMyAQyZs^S$LB4OD=*I8F$O()-uBrPWPicK}x~n*Eg>t3wa$447%4c4U z5z(R>YSwy6RM38urB`9!@0M43mUPj#1yPr7ml#8Fi=}{^tXIbk#JN!)v z3(VpNz}hrgEwPWaH&(yqtHH$_cA85D&p+dHu8XlVmyJ-Z_-eF7t0@(;3Ui8;x4!xz zIf}h|BU_?aP*0CjELaUoT!+oXXB{tWMqF4j97BtiKBn`momWaanLu%Ut0r$z~_DU(ODw~3RxQaoZeO?#Ofb853B z{VxQGwHJ9#=fbg{tB(G-*8!SOcti14ZIWGP#wLzr%64f!PxB%87g(t^r!{iii$&;d zJYNtawKMo3BI{LcZwQFRFbV7zQ-z>eh_H7xzZL0f3<&c;Cc|3K!IiA6d zauqf`mKeo763yQNq~d<)#eUZh3ZyusPsd$#{!~!)#5i)IIfZ(pS)-uYUtEXiJ!?1l z<`Uu@uYLQvEYBeGI!ARQ>-br+x`pnLDzStJ6TYvz`*?JGFn+Q#$jVKFce->`CCm5{ zGNYa>Wk7Nj=f9Zl#vtL^&b@o9&Imu+4ih-Wc25pUvs~&?Iu(NbLMM>2Cd{Z&3Jz?R zdV+ZlV8A=~VT(cdVTNwu7hcwMDc7%yxZ#wv(7x&D-WQA?$lgU8==j?HjMU2LwVKvZ z6YM=h<*W9_W3ZYRV0@lUMX$jC56iV<4mIFak(Gd^VbQ@)qExRmSa_MnqmaEwFvppj zcEF)S@52O>qpC(kL`tN#__iSri9_6Z@q)V32hbIDB$aT?)ymklXeGmm|0Lc~c!gN? zD}|QUZP}4KA!wzIg(LRbj}D)H9#!TJ^&QYz&>;s*0qOd11>(D^&V^ngyp1g&_Evw= zfEUO|1XZi%alGU>+t+_|*gIuqQOTL)G4eeF8C}U)!H=_XTj@tyA5rpowN!u1j7QMB zfc8qF#FEJA%b@m^*bBk}t3{r>pn_Cev|A^r3cztutjc7TtkkE~5{{rUv-KKCw2u%u z4(l;OSfdTZRD}ufrDp>+n;v;YbSJ<^^`KrBZftpaPqDWM-peZ#jI~}<%LYmUKd%jU zQV#fI7hhU`b`@$(Dic)7CD!nu?Tif*Y;odGNw+2g1_GZuh2@_OJFvX2l!2Ys{uok< z>Yx;V?82wb*r&3fmbheGo3GC2tMIi&Q?b>=D8a&i)ULZ* zIA>@qQ9E8cnBfufjE9?!SkJd`#=xGz=cALEw~luuETczOO%wnM%ZDh}`{|MQIPZG{ zIKi&Z1mAekk%TUzGZN7@?K%FPS;Y0R7}y8&%5C#sf?aA@hvWjD@l;Ajq-gG^lrNuI z!qPc%>}#}oWOj3#ANTQJH#Y!h@i)i}24wX*&Ab=ny79-8ILt0lWSuCIO7vC*E2{vu zHha}nAc8-=tGqj2i?1W;Dqf{Gp#JR}S;a5LOSz=myb1>7wt3BluVH|60GFCx&?>zW zC?D1FD}{#aZVop3{bLn9TpI?gdl@i1>bJ2Nf!F3buOU3o|KlqwM1Vb}e>wqX3hoOE zbc&THB(u5Mi3iw<(~)5FW~#fPjGpnFKg!F%=}b7bQ?|>2hK+yF1Z#-9I{8TdwTeBH z$6zj4Oh9Xb#a`nY`0ZH0=PFr-{WrkSNWPK1()*Mttl=>=ykEg)0*Lr$m=n-O-IexnW*rz9_ zp2GK)_oKxFHqe_IG=*SUrm5J#)zzQjqv*mF^iTy@Yyeiy0ErSp$+HA>0qCJQH3G04 z#jO#mT8a16QA=T99M!|tCrZ_25@u|lW9r6>GQn|K=YCLSD@~kJ$vXCY98jLbwNQV+ zN#q;-O()dS$VnRmdmBrR`o+v?9a04j@Ki_+5nv^gaH+3=-x0{>D9-6J1aB4XG>&UK zJ_3Onj1p)z06qcW9AKU~Se!`K9uw>utXxI!VPn_8QJkv=L4c#73t_1qqF-Q>CD>)+ z(y;k`MjOG|;V_y5{)0zO1q)x2E;EcY5k(!V-w0b)d}W+L8`JatzCuT?@kRY`F5Y-k zq`BlMQP06!Be*HrMiGcVO{;S)4mCP{)vw&RvqUTOdOG_3iuTsZB|a^K^R`d*K7>9& z@e>PuR{cz~c!b;5oz^0w$2Ic>Y2Rvp)@jwZl;sKjjJ(3BS`{L)gae(S0ZmzxpU zuk8`8)%vo{L3sySJi^#ikvzqCPrS8v62Q)4%>N;A;1C8IXkBX>au*vO0qM;M za4-xyZNPN~V3#xDQrYB^!@J_6u&Q;~jp~mSlbh&K_zXak39n2>E?H54dHpZ%l%Asg z3ZF6u<;aMlR3Pp)GqL1FV>m#53m*c!hv2uH{@`309)r_EfDC8s&N?+-TVV}zwJrs) zer36ex#9qZ4568R0`{|@=&DzIKRSOM)^%S%f32&g07p;YHmIq)5$wUogD&GeyCqN$@nBKWuKLOsvAuij2 z&J5&m5Hk$-Cc%LN_!Q1{i6Ac_|L}F1cC>t3UK5qy-Mt9m7Z0mMJMsX7$s2Tgqeg^-Ey zQh{`uSH9fdnMyCu0SZEDd_26Wv8F1`-+2XVie3zu2wd9*i6Z=!xZv{?7yX1EPp$aX>3}7NB~sGPwaCM9Z2f zz4Rnm_J#oV*5JN-A7E*M6Oy|!H;`aU8EDnx|I?$AC^EH)hGJ=?b-2X__=D&@ z+y-D@3e9F7!E6hGnfi6~Y$0uf8xFp#1s>Jpf<*{WT!FOR3?$0oFid8k@EW>k6{aN+ znNAxf&TKfm1sNu&BPBE$mYyBvmndDMq;GjKvDe1ecU9ICZXxJk+l(TWx zwrIEbL&g{%GJM`cqNAio_l>p@bzAY5=}E?g1vu-6pzA#CZn{s9X{dV+26oK5DqxP} z{nwYEyK8Sp^E$^{Q)sy83)pm|bL){NBv4>!?Ma;tFE)>BGGT?8eZ}`7iS}wd{ifhc!_!8%5?<}m zFj4x~qXqEDcW<98yNPA%$gn-p11rOULO+gA*H&2j;j649<7@84;JuMsYnTv^-@mO@ z%P%>)I1;s&6fTqLVi4}xXF2Gea0F^-pH+CSsV7AaLHP{KJh$V}Gs;nOe+DKemkX9m zg1#}m5oDvYj+1yy3(z*KR$ztfRsp9Az(tqdWT0kmiFE?3&U}4k6J7}9r;ac?)L73ATAd{9V66qZ7Ywx^y6(cu!hp>= zBBGRBVq_dnu4?W7K@_Q5gFhhkk?{!65qJ)pjy9O53C8Xg6EGk7{K5fS@e(!WFF)tm z3JD14_4_WBPp8URoyoA4!wx&2J$Tudwpy}wOU6rb8?_pt3A-X<>_~S1(E^H!mx0Nb zjY~&s21{P-D8-Cyfd3G&1psms&V)y_#PiqR0^p)00KAZlpd)wfe_aKs7r-$WWY-`6 zHPCAp?D0mxvII=E78orCYhs&KNA6?yWJL<~lpU^paa`MDW?~v}NC+FAPbe5X1)ahM z*E1KmPriQ&<>bE7omb{=8&*C1UXGI%o7Q}#y$zc*xUapG5-`?#wI!c{w;0-M4|`ZTdahz5T3@HjHMa3N<8AN);@w0@A;zcG{`qr3n}GXqAgs z5Rghp^j@=+;tg_Tc1BF$`{HvQtSgd|8y1$ZHA0y{kN*lnfQWr6Z>Y(@7u2cKs!0}j z?)TyGWz(MSK-!W~xLVERrLQvp9bJyxKYNBGSB=%_cIr*=JI7H}OHzie;$of*kb29vZ9!zu2rD6+PJLT*0j z|A3szvU%6R(q$o3Id zVWd(}p|8K>kL@z;0NnGfd8i=?jL$GAkmn+Di~}SOyM*>?F&wCHLw`!1rWky*if#e5 z4OqRgZj&E2^T3*2&^8Y%OhlxEm@e?;7<|GUlprChra-lwOfy|F#^I(-ojfr#r5_n4 zw?cT(d8R8QCWdw(8ttL!th=>0Q801IgcVg+y*5pg&N1`d!A`VA%z#ZrKbL+r=B~XD zZ$rOe*FqN0*{1qFzSkbM$xBRbWi7FG*3?oaDKv(vIyP>>?Ba>GOj|BZHsX0+zWvU+ z@?UIMr&9ez1_yNS+*WbbkJe615_YfoRD9_OHM%S}_{ihzs;P=^w*R7bOoHg+$}dAm z6^u%ifb@gOf<~po4wmz_SF$grx%+CoWe#pE0n9Z)jobpb!wQDb4;#a~n&LUKCIfJm zS90OJoVTr0_66fKI(`{yPVez|%(Etl2@5!k!0@AR)*-@((53OuwB*F_Oi<7wy9V3C zx`G+SmxOG2t|zgO+r(Ub;rM6}fQ!`khbVzX_mZSQYR^G}us(BYo?-ZHKYN#O3B@ zXZidRAYv50_mD^C!zyB(=voEF3r&y(cKDt~UZ7Of6Xd5i=A`)E?zuMfk12 zUh+@>#*e{AGr@`}TL$t$6?pe8P*Vjqd6JdUtxr5nKNbUMS|(F+gDL@b!!?)8L3bOq z1~!k(xxIeqN@h`WXZjuj_CW?za?NrAzB_RnDRL#tV+5@SphX)&4*WJllz!`Mz|{i5 zFn^nmUxFEaf_aS6Ynfn8CFs5gE=1}|J#&?3wf*ClI_@#Uyw1A< zx$DkWUj+10p##HERwHL`a}KEqg*_T=u<=<=>{khQ&ed$*%!S1sAR90LCE1ZFkoa0wJW^-_Pw#ry7Dk3zDjKb100R&d1iJ z?8XW_HAR(MfNtPa%2L7I$6DnB^iRQLRN2z6>2>rc^@Z_>MXnrybdE<+27*K>A!45Z zF)D{GCEj@rrg5Wi74s>NQ>3qO)p7%FcK%rb0j+oa8mFj%`!_t|`d}N7_oHeQ9bTfl z?h2+78Tebj7muRh-~JKLlQWK|Ged##U!$%UNzvAJ)~=iw+7;O5q$cFWK3ubnneGfE zVsCDsFByn`2D;vDz;9)W-AD<0W4H-tPKF{z<6v0e2e~AnCPiTDGsX*<1YAr3tOw<9wt27~1%yqCB9muEcZz7E=jIfO*6O zdU9jK8_}GTA(ER3ZUNAV%djs%xI6)U>zD!`O@tg{dJ@7;Sqf)qh}(7`U_6FE6(vwh z13}LxMMiK3(}Qg<$o88AOzU|aJ#f{$vLLtqBNC-_laRdz(wWlHJ)75kzf*J}fE{a= zVGF$EN$28-ju;c&70RBMkbbGA`25Jsco*EyB}>Wgx{U;PSLc5oZDnhG`ILmPxa?99 z@{*Z=*65qaASRC3jftZ81a-Tg=far>cuMzEYKr9-hxr>lJ zn8x(2<3m@FM#bsqa7*9SPI_{iA%f)w;c8!z;pNvt#f=Xh;eHK76sEg;-i>FFWPifq zbm-A;yVSQVfil9T35+;uHJ1|FNE5WVwe8Ia&P_E7A;%G$%9Oo%R(-7L*HT00qWPqz zI-k&X<<-TKtRrzS3>(2|dy*3`lNt8&z_M@fwR~`8zG4+~jR)38d(?n& z_GC`dQ&>{{sir@z0FJKg-U#r`uM9L-B-b5{p`Q=&Lsw{Z3KOH2p4F{E{R$6bRp(st z8|sIlR?#8kKI}N;VA35(U6J4r-?IA-W)LvzHBRLq;5B%9Q(dte!?J_uMKmg|6WC1>Im-hyhBv|~ZCX+yc+#)Nm22I{x2D=et zqtvr^H((GLoZ5uj**Z#zOy0yJsM~)KV5#;b*muyi1;E;vY@%69$cVeob;smekm;;d zN1)qt*QD5)DbPql$(#&k5WP3N2X86_EBtn90%HL1D#WNkfjS*Vx~w!Eu1gCb!=){d zCKD91pvUD_0q%50j-Pbvs0&RDQ*Y_+B&6xbCf#`Hr|+yTFM(3domOF?t%*Ulrd6zS z#nCR7F6s%>A#f4dK`f5d8a;0_H^L&X6!OKHC$KpRg(xYzdEDLd$qF_d(xpr1c7BM{ z6Y}RxkX(>DJ9qEZFSn}4&hZXjoh>bQYAx`ai;B)@htL>FWA(}kZF0q2wQ+IZg+Wh>bF=Fy-p|&=!khk8EMQ}BJa@DZJbc=1H{2DA$yE_Zm7fh5oy>i=S1+#rSt=<_4dT^-?(KSb2 z{tAbfTq&4So-FD>pc3y|zt*7k^2!DpPswjq1qPu;MIN!6fb5Ab+?~7W@B#EVxVj1j zUM1?Sx-IIhJ|{sJxjPCx8f3KgzjDuuJ1O7m**?p)Hsqc$TyFww4U zn7`U%Yeamh(7v+_=j(+ex|V{G&MwIl@k`OfKGGCuNKPbgq8oJ#K-IoYqIcR7lhVwU z4KSLOAB-LJ&$6g!Db$Z%TNqgr)wjH5%0grXs(#@R?uuR_VZ^H1u&!*dNFFIR2_DuL zdW1kU)DjUc!$m?z1KLvLyswo`fznZcwi0-jW&^BP!x(PBPeLh8nq+(Py!aSz^;l%_ zA*{4cpygUn+x=bLvx9~9qk#53UdZPk0aE3OeST0hiu(qL7DeV3fMJ2hBo9ZTNLt)W z+g0JaNk9(Q+;1-mHSneWW9N&vh*jl7pvEy+R{O5SY#n|cv~*GY$`^nWG2m1_blsC> za1MRKeP(4UPoFZM@4L>2+kh?2btUcFTec&?9ksb~VqVQ_ZUPJgRKwTjM0jY_ovD^s zj>cMF#@*ISuKIobQIcD{$>e3uG|tNWgvuQoRQ?@Qqq*7Ed_-=Vfa@82_;faHm^7D! zp)O+CN`+gUw;ctBRWea5=**;@($OyL|fboz`GlBLq5;~oF!|*aG4&x>A2+?G)biH_X-<&#fWTg$o$NRTs00)%x5?l z?zCjc%2p;`TQq9T3nS!_^v_DKt|v44ytJ5xizfow#*FwU0^#(e5}9k+oA4&k?E?w6 zNr2x1`B1j$=Z@|ak)ztUMg3&%(2)?AH$ZOk)IDvRNE`wycM^cGjy8c@r$d;rE66uQ zKo=QAdGCw{yrkrA8)mLI(+trjW3zfD-nTF!z#8>=t!z!_EYhKbQeoRSGxdbVO6a|H=kHCFFn&AkBSf)-&}_+!Oo1UIZOSq>9So;x2_h7tXp!vu==O3 zb(Ka!Zn(&51~|aMi4)*2G9tk)v&4Ggj5e7U+Ec-ixVMfIiWOZg0jnFXdmg~|=t-7L zd7GQy3a8o)Bp&lL+q??QRRX!(7D6Es%1ln=32Y@9J>Gx|dpc{36EhtQJn%UgHYyL2 zSU9MJ7M}PO0zLl#@NTVCD8en9+XG%8(nP`375CQKiVDCVW5H|>KnGX2=u~$v%NbV~ z3$f1@mI6^n8PGCUy1Nv_V8E9r)&lJ85*hN}+mp3Kd=fTo@CAhB@86$P0AEtlL|JMr z%rA0)#wp3eam_a>Jp08m8I3*oud?^A4S1KBCoumqGL4W)DHzH(D289-VpJ^g0^;bO zYFa#{)=LNy6g=1_?8Ly}3ET=9&xAdsr5CMM_pbZh=5Za)(%KU~+dgvW+d{0q zF1T1NuaK)~;Z>BLIPQ;?p3VWNA9GyB^pJuG-$!gF{S&p0JeFvb8Zh~N@GDqf0yJIgOaT-u)Sv**O&2r8 zRoH$@YWdzJ(@pq53y|n;2M%4gO|d6!XUUcUnJXTKp9j{BL|A%|S{AQ#$vFi}Or!`r zFCE%RGIu9#>w~)fI~A(4i*J1+zu$H(@Jg%A`IwY%a{XGu&Xv2OA}n2)!^s;AB7I$D zE7qX-Qe@K#244j}1cQ2G-n8nMg0|tn%nq??^l9o+d_b%z9`gglHx@R|BpX>Cge1mi5dYk;%x!i<`N9G zx@qoW@0CX?W%~&5VlpCTy3cXN8H5a;odYN{3Dmg|Mf_Ia6krH5vC5My6Sj+^Kbbe< z+9XDmXPzqqbBmKxetJA8SOryx*cR~MtV9wxqy+x4G}nV>`-%~OvlQ7LI3=_d-5t%z znS8gc8>RIAE(}03hCRf?zMSaaY6-mm!z__TJSh8B&X#!^BiCh91TTUthuba6^=jAq zXmCfvgZGBh0{gZ5E!Rgjq~5)#eVA<(D0xN0hkTSMT$Ylms8;=2h5Yl8`O&^_vpEJHgvGcbk4;$uvF@;-4}nBLW;wAB5rFTpu@8kG}Q6eHF-DNk(W zjXIO(-K7^g{8FpMReSpqcc7sO>8edY-(rgymR>8HWhs_AFtXfQ_; zz>TU7Wmd9eLD9jZJjRBEFOFGy1L&UP_s@~wpftGFm<;KkB3PUcXMPH@m4J8hOU%LN z?yiX~s#FH#keX{b*P=v&3$)Faw}@5Jw9xd{=7k1soFy+=Mr&EW%ySsebtsh4~y^LY~vEYwjD*FeugWkd7W*=Kz7!yGv6?&Cp$A(8r6^#`}7r4n35 z0PN!k(_l3Oaeo61REpX%uHsof(=Bz4(ZgQz4ZMJeW5ooR0np@+USF3|I@5Tt;mrXO z#iKx5YzX|#lA~c%;~!71k_IcMr53KNuE%>ZvR#kM1+67ab*Gwui!fg>RNuhO+YuA zS{RYtUCBnlqUr8ODqENX`c2ru9{l}I0Wr!054W=hyTsNZ=op4oO@fSO=TS|)u45(0 zcLM66mLYdpxM+8R!8o6Hrkfxg_Ne_I0R8b6GXNhIWMbC>Z~P+RkIK$GfS4Gp#>7hc zBVbNLt`i2L*7HE=9e90Bv^mA{IJmt4R;(l9feX0oDqx6EnLT=5wT2XiLlcLNo391b zhq}Wm@>E71Tq#5j<66j4=~~KlQ6{KbZ|gGaxcq{s&6Fou4=)hSrs$}A_9^aUAH7W;98 z-E&VMUqYIwt3UHv;R>&FXWAx;Ps@`n- z8kWKRlnS@umP~O@^-d&;bzNl?6)c5fj18EuFI0Sya9_`bC_)*8}p0dpy` zUN}%=0J=otw$nnze|D{X3KQimulzJpfVXVD>}qp1MKo9Nw?GOCs6hbuVByPT7QKLx zo=0mKnSuRG_`1UFrIq&Y2Wnldf(KBHeCBgD{6-I+?o&l9%6_OA+_76QLyRbZwbS>N zZVFI}r?$q}Jp;kx3L!NtYlD87d+))14!F(A5+|;=vagQCKv(1B{;pBLNRzu*46o$F z#b=T&P@HHFrDeYs*1FDIle3<;$?(h{?y23fv9p0WajnnS0+v!tA|e>y<+Jr4tIBtc z44-OcEN0b?;Gq)Z8mn^2>=I@Z>MSow6Mp>o@g(Gre-=$3u7k1R3921kRI1N4zXO)) zL*2%LO}{qKgW$L&_+FaSkU$jU(yxD7)DXfCIcvL~(-2j$Q+43Yxz)=q6G%LOBihT@ zddk&>YZnK@F*`(C7{1SEGu1pHSv>(^;d8;3DZGs?ZWpA!8W%MCH}5KeMJjNG6&Wy0n4xZ zMD*=t5+X?MG}+#39?Z@QU7Y0OUqMXb5XL@j?%re;TTt(R&~%0YK|n!*N-u%}(v5${%zW=>X3Q1HBP0+DS7k#+yO43XBng6!OywvEf$86Al{>S#Q3kfr-C9v)SK2Q{ zp56f^`r>|Tlt>>F3MkXyPI>TdDu5dlrLvdf9*=y7VXL9MN?G8Etd*bQH?40k?hRa? z=iPq47j=mv$zF(6^^_3W8L4{VqmTS*PMVFy3;Q9fJfZn$q!@84AWJqVIJEZ)$}5fG z7Gcc1MStv?5w^LoKkZTfUdQW=(W3p5p&-%vfSAw)S=6O??QU6SPu3Av^R)!d559d~ z#j5TEk^Apdc-^D67w6ImwIf$}hIa=uB}n`j50ZLk*Wyu zgDWM`g*Wf{;=_MdwI6QFJ^PK_N(|hSIay~-Wj%uG&q?PIOiHC-wJwnTZ9q8&eLxYHQ@C-cv9ah87Xy0$hdEe6{ZcnKr zx93cWt(7A_yC_-4q$yv`1cYcvguz+ky(8VK@DPH3SCrEI5k;XrCWt`3iHk@^b_rMe z>lrJ^Un$}-%X0`3aq5?|AX4z(bUB=9VSa@s9^i3(}wT_aY z*1e}Lha2Az9`mE)_k*La9vmoJ2(#ast|e?RK{(ucJ`fnVrCd?y zFV)qqcZe-LMr!=GX?Z*L%teGhS?;r9iF78~J7q7N8?XS{N$s-qCS-K}A=FPsJMDhl zguK5+AYO%z+#nt!8(=*gvJlK0lF*cee{+D1<@IHtzN;ZEL->O3!;{t3=CsQC9?HB!h2Yun%em4*8`?60}Gv z^kWVU(0VWgWs#t4Ja8X^%++OK9d@%~nJ5+3{Y@ZcVK2Vnbqu^oXqX_-7s^fOZEhQv z!gd)NF@K3>$R7VPjuGy;e2Ggd9?j>>=l=vdomrG(sHy&4#YQK#^m0UnsgCmlg{Xlu z*1Qpqce8N*igWKT8D1am7Hb*3ee3(*r5MN4j4TNupNFrBq)y(g)BC1*r}h0+#^BFK zQT}%K7rbvi_ZTqD6x~Qcw4}1fm9iGy8_)?7_1N-PnmlWwWh&}Sj3TP?*yLpMrB{>4 z)K9M`HlGoR8o0MOxBleT&2RGt$(jjDMJMWST|+**Fj!f9V3WrWb2*vjRhICm(2-r) z2?A?rAjo#C529d^R)bKYx%vHQST`ztB@a4GW1kM4(gVe;a+1T8AV2kL*E#WocZ5aX%8$r*m@+?lCbn*7xnR6fp~m8H{*(^yiR*U03N4?%kL@_!**$-q+hF_k zzdn>I-4AP5STKPrZ?q*%|L+O^m3y~Z6Up$EtQv|kDMzqej?YTf_-UYhL$7_G5i^9$ z45S%`Rx>x|PQ5JMD^}}<#4W+kQN}2Lu5dnKGN!8s(lk!Ip@@On&FIJi#DWXOxFU|{ z(iMzX^jH=8@rSOoE__YRd;O~%VC=hnjsIq5j7M5LX)neVGmm(AR6Qb8;}&`EP1jkb zgw4L8p-z$79nNRt_wF$J81t*A7eDU`ZSNfgMXD!X+gvcGqIeQ%z^%`Pi5T(FZU)av z&Sg(!#Dc+Im|+eSB2>2QftbzPbU2g(^09o-1y(JBS` zA@XP9<~%s+hx+Vv0T+dO_y60~Chn+>oT|N4y@srK{=(fVf_eOE;S&2}j`5op2<0>P& zkj#8F^x6K8nwcA~l4=y0)68_^+aZIvUEW1t{#jQ%gTXOhF?0X;>XX2_Xhms=)(d$Hh!^H-4-JJK@$0-Lse`n3MMt=3s5|H|BeaQegpX%=!+59Z?IbqanVLR>{f&0aV_Q8pPBWeVx4 zVV?Cy0azFItYe&dF5-ui_U_oMVFWv6wwgP-sywE0oJ!@vj}2Dx<=455+4tR&f9Xdr zCa<6fn)}Hhx$6Tccii5qPKDl$KLEdCa;;WH~a!{@Yf888^Y9Ob{M z9=v)8T_jf=fx(wlKGm<-_bpe!x-+E?40(;bZ1Cb|8c)63mu|5q@^>%ZB-=kn@Z;)> zy#e}h=)=z+1clBk7x|7KJ^L_AWf9`K)A|{{pxgf?3#n6J5N?{w3>Ew=2)oK9{acEm zp$Quk_|~cEWicEh-#*1Y7r@Lp@6fXllZe_U_j6&U(SOF}F*88pR3=mU!(Edqagd z)EHu=q#pz&++F=-n*Nc57^DPVn!>zmsjf*G4)YR3#9rbJBHD_GP?)3Kte02wpAGd! z0;Y_usQopdGigIXbVj4iV^Bl?C_Kh6#={m@1d8U=2jPh>Nu%sBD7niJrQu9OKIrf} z1{)he8xXUR;DT1+BZee?r6$mu4Pz<}OLhSV9O`q&xgWY@Gz77K(<^v+uJ91rc=aCy zebgygJhlq;lYl098-3iK2R=*li-T0zY^|gV`pkppH zJgjh~k*)D%hv=CX6ReLf3DAk$E(&Q?<}cRmtFE)U5+kLfFdWUQkRh{iLhAv&8l^1R z7jC=VxyV&jX3R0aED#VJ;wAq_i8?p7=2Gnhn6Tacsw7=<#ut7^3pX6uGREgy!{!HXqxBVhTP-&>vA>GslPw2jaKrv z-xrWpaNor91xB~EXnc)UAHSm8@yG)Yvlbugx-=|?Lkb| z3M##~Yz13%oaIbz74(~?4>Jvv>@7~Nfz_7ZFjj`14P3A$2=D@5+kPk!&z-QE2E?J+ zzx@~%_xB25l0roXz-A7o$s7Zij%63Jr6Cy703ivY>4Iuk?w3077KNUUmP*i1|6Ka( z2?G&903kQYpp=hFR80>(ibyAb4S^H#Kj4WC4BD~(#y8!|B1iWnTT*XO4WC1+d+<-W zCN{S`0PbN&dS)=qTU{qJ|EkKXb~;!bG|#JRD%L2Ou3kk3MUH3vUKjq#^-RV1Vw6t3Y65gsIFPewUsMNY06RBrG~W#b zPu>{2&6@}+0Q3GB*?sFO+p!fEy`Xs6{ka;6`bCUaO`-VIm7;}TED2)0;13DURFLSs z*oLe=Y}GR+u-mMtw=OovTt<00;B2O6;?*WDI7Hh&R(~CKwW}-((~@fq>;{k#wv5S} z7+0B&x95!m8T|Q5YPb3#?&ekVJ#$=1A&WHr<-LBR?ghv|lMziI2|mOO?wZNi9U>JF zXUZw#deQAe{aQn5<)Hud${bipDvp_e*6hI4ML5)^AM;GLP$DSp$|f-4W0Dhe@lGLU zND$G_SI}Gv&yMS?GSQ%yg&g4+;yu4<1=iuvV?Y6`ym4qId{w{~NDQS5vN}E;>HoyH zO|F2NUJPN9;r#Ms2Mgaw?XD>kiu<7$Sl+oz@3X7P0FgyPWR8w{FZHiucUsncNdAZ# z*u=lcd)PqY=A#{Txypl8s^4^>QRk8VJQdf^OH#Jzo&) z`OL4lcY{s^aT{;iYQW8!*>>7{>+b=#nKxRn^Ml25l)x36j%5DxCGWfdl3%4gmUKti z_S+@%pO++C-uxq2U6Lq~pl4uB_!KS0wyY{Oh<&C+r*coNDDT1To5MWtN8yVcmg6h) z!5<`@^-9udOlUta=Fv^1rcDQrUu@=Zb>9io&{kLAR=LC}VVixfWg;t<(V^!`8OyJ3 zM|X}wZN{cp?<0(1KQxvP=?x=ok_c1Rl2rx>mgfY2zNV>+Sw{y@vKxyC*gGK1@BmAZ z$^#Z99346;G@mm@L@B+lS$pt2TS|Q>8*+F=dNSo1;iHJ^iZF5`Pn_<9p51wtxR{U} zae(Nx9>$2!S%i4@;D(_~<2`ltv6W6*NE;{qv; zKtWy*`#kVSd%s1y1+g(4B zJ^q7%TKy3wWoyM4@|G(E0DdaK$8#G)T&S}*g6IOsK+r;4lPN4wreyrOmW@hd2lasA zaH}$pBioM@^m-4s1a7E4$av+ON)Sjt1*by+Qrg12ZoUwSWITV6??lsS61ucw3t0ovxG z-h_p$xxHb{`a{Z8j>NdA-W^Im{D@eK^r)VgnMBbyb&TqH9(h7eiDK; zGr~@vXLTleCe(Y&i~5 zMEq9_pa76kCbl5Kp49yHM*9*2s@!(FoNlCc*3`^4(Q>+leg(+*EOdgUc?_Wi;W0?8 zAPtFZ9j8fRoP$M|qy-Z3IT#WF)PV4Z03HF|0?=lwy<3IVK1AAowhl(MHGQ0x1K=%t z%={CoE|MdX%mnsAxJHnv{^pKXVDTBUKv;jgH5r`VsfzOc<{ z)4P=3n=E+y#fq0IYrNr-ju?&Uib@QRJ5KGbA*H9n{>PJ$oB?a`e2&ao)9ntw)UoJA zw$=>+zGL_Pd?$lMyur!tOMQ|9&O8kK-yBO9gvY%)C9A)Y8wflmHN`Gt5BDOTtzSrE z<^Qr5GpGL%V|xXAmABwRUiWPOm4k|i#}{v@i$1U`8jh9IeFrH7=r*_iuB+qB=XpS5iz$$FPi{ZNpG)H44{Vl$l?)!7|3=hKI!xiy2=sC;IFQzJ-CSbXh_~c8%>3XcHXQVTqI5nYfo z9`mH$=G>tBWc)qQ3coj5Rh$oUO#ljfM{0lB=DT}+h`nTcUo0XvuB#UbJr}-)9k{)L zbbiS%sqrq>E!J27o;VkAqLP0PVN7aaj1*-J^I=y7d!Hp|@3{@d$dcE_#0C@gigo$y zJv#T6pC-EF7NfwHJ$ims8+lmXzpUv4t$n%tAYqRtqkCTfC50#V4DCCu5!Lgf6JBx_dzoU3b_7Yk zRgB=@xa)Z$&JpGYFNQIrNVBeb$}>j54PZ(aI5bCyD!POpjJW1|?GE?!Zs2cC0fA(U z=WLfIawiH)DiFb&of!ep@w_*NpjH8|wZbD zZ3SK%5Pld{jr)UuA9cf>pN%vAt9m+`23NCKtLIUh)#S@?0HRh3*MJ(`t-#_B`@x>P zBpLFUt6%r=njfjhONK)8P4if(S>!Qbz(bq0+YSXVycYiPjrI)zShCGt` zW;)yxV64p{OKBzV+LX&?reBxoCz!W#JvqG6+*e5@)arZ?dltCyU?Jwa`k3?aF^rNs?YrV zM@v0NS9nwwHraLr!@FBN(E@^=hXhev$f8pKD1P<>b7PiEsaqTb{DCb}Xis))ZU zZJ#?^e*&idq-ZJCwHduY-u6e`0l{u*;ZOw z&%;TtXw@n?6|_kD&g( zC|ELqOhSQ19Wp~CS$hS^a;RAVOH*mNUl{^-9)b3B&JY!#vfS-_fJt}PVr*Vgujolg)z-r7kG%`WNGmuHpnx_)?9wBFYKMD(4W}RK@=gV;# zj0anNkBOFus+*r(qQQY;>_({13I;QKufS`Wh}?4wB{V;joI0r1Lmj5Jg1?$m`|lW} z=2KD7-xPRFx1iE}o8mQ=9JalH66H%Jp<{cjJ)Yq~6!k8bz4yG|mS-rs4x5klZmB9b z?i|^yUbZ6Tf@8H%(q0sd2}s1XwaOfxLl9<&@s7(6$p#3p6X1UgGJ2sck|pU-L}meI zsNR0a?S%D|*^$lI!GwCOXxf~U-HhplqeP7FM?#h4Xt#qM`vYV^gBIdPB28L&Lrf1Y zo_1hO;pf&zRU|eqGFUFYsZmRl=V!ibnDtUu6OV$iGv-p|nxEs-DQB&JZ{Dd%`ATTB zjlXK`JAUj4R^nZIj9{v(_(850JF8{obGnA<&3$zpp1mKgbbH;gT=hSyNGRNkn!$IXGc#vLl_Qfo=Mc!B&9?O{S>A;}B0R0_A%Gcj&@-oOl z75NrnAXNhIpQ^Pu1HWbmqLhl`j7+rI1({*wk9v1C4-K#PAq zRu1V~p7_m3J)d{WJrUe^MD<2$bX z!4qL>OiRODaDd;)VQ`E0RhR`UlnTOE+Ct4A=MN}O=62dKg7pa{& zx$WM{565)@7Cj;39b`Unw}G{c5Y6Qx&T}^~sv29GW$Kw01iPRksDCsR_jku1&@3m)a zdF(>u@2+)Zp)Ys&J|ywY*$8`%S;D(&lulR(#?ik+27-!9JD894_p` z@F4mukIeCFOLFJse9k$vz0b}JwP2_p4TC;RJ@cQLU(P4le)%RwYTRsXN(lhD;JJ)p zUCQp~qMw;EyHUB#UcTYVvY%GT)(sJr5<=&njy#G4FYalbQ=C^RULHm2n#+C88ek8L zULai?c`#vWWpjQYM*Rk(b6;#P_3&?}xjhWu{Mm|`WO0*uhfWRVSQqgYnG!0ExYUYG z391+CWm?CNg|viZH84V^c82j^S*)OJSm%{#kj7x9?3&Tr*s|Jck36>(8gFS083DzB zZ>IOJY5L`e{(GvXZ^aV!GarxYTV#HS?M2snqP} z1gb&^)T_Y<3K^T@_&+q0+mTWAoK%OKHTWNw!LC(}OJcdr@?uooC&%rWUMaBG`EvKa zyUY;eJ5&*M0`y16a zp?P4rmEr*~)j?C4|B2+@c!sPcy1AiZn)>y(cBjVj8-1_prZjnl+?P^@#Gks&H zecJV&N#|AsSn>D!E-+PTIZNPJUS1Ausk~G1?%{i>GplyHGzqj(aWM87-Xyrn*lz;;^&^~1Q^ikw})xX6X2uVL! zZ9mrjt!RGOZ-WhpNh10-ID38Bq8Kub4~JqJ7*+TVYrcVWYF_{+x*B`Uo{p+N)X?N}376VAs^UA@VA z^s@LAN$vvPReEf z%d*>J*yFXR|CW$D;kT+uHi9{J6Ru8psLKrfzF9zaExu;C?kV^;g83FGuqA^ZN0^8; zA%6}Ee{&UD_3kzoA(AbTDRW46*dCeA&2(&^o1HB`Zm(?mVNJ4r@={C3+xhrUk6VVc z(iEA@M_$<9d7gRG!ie5(A=xcTNTtXt^QBq>oo!&-wYr-@JbosxvpaO%|7ocvZP}cd z>6p1fF;2gB2`SY(4oq<^eCfgG2FQHj>c|rJv|&ZH0H#-FF_}-tR-_38LY>{81J3-G z{w6I<`RGiur%jVl8L= zU*cz+Iz1D9v~qFK-7(vxILt`WlK@D3m@0!jKu+0BQf8g7`&H1LrC z-u1XQrr^dpb*|}p!Q}*yFtB%kX%Q~{HSJlOzvx|TG z>FF6tJyHD;kuZXJK|bRve^9sW?YdrWM|Dv`|9x zJaowC6QalIMP5hM%x#0^!%gYwgO-uaX>U3R{#Q}oa0H?t_%9K8>>9v;fQM1{my1F@ z|E^}B8@B&eURCvNygPjA&!A`EAL_O_6RVNifJY>dvtA+Drx5g2i&si)&lke z7$j$Y+cjb#!gzq}!1lDqB*MglPNBkX-`_;~wUJ}vWsJ*Z+m;nUt&)A=?@1<;#R{g> zyeq6!%9%tp!$N^IjFVK+946}kE3ISz(k!ZMT?%vnPfH;E1jV$AR-yQOus2wIfCS7c zj!zujn@vb> z4XH5pOKMPe4T^iA*1i%WD;yc+cc=Ivs`t#?#RR*YDc5|)5uI0z%MzC#7oJYoXV5xOvi`^w}H2UTu+rlJJ@Vp zNSVQug28m(XSGT?J%cly$-80U4!1s8#pFIxzk4?Qs7SYST8TmUgYa*qr><!^0hpU-n7#Ass&VL6MioJap^riiGh@#vSZ_Y&6TukF34xhF(;%x%yY)4kPO9eeEA?5blO}i$ z0hxs<mxmA+Wn&ji=Nt(?f%_95B3bI|Lo1}$(#;4yX8Di z0dJ>lT(_s|9G9Qs*{RPm791Z4^tzKoo;dJd8qM~Bn?*=vC}=N37GH!SM>+~qZ1=xq zh-8Kst0Ts$p>~(O4*d{&g@e77M-2JZYXf?yxu9%I* zC_BmJqb<^&`**4A~fq>&zD;?wgkJro%ur-=ZbQc zadYy)IChhMAn{K(-D(TX*Au7)*gu5u)5lc4QSn4n-3h>9M@S6o(8@4Wd>9&%$1+G) zir*Rp3vXYkwadE35YX4W<-oq+zu$0Yik=F1cD^nL=&V4-=0wZL14J$?Ex%C${dx_| ztN@eLvfCEV5CNUV$GfabY<{JZ*;4D@ldlT{F#@ww!h;Y0;j^y^e zK7mBI^-2r-Y@Lp(`_F;z;eP?F)V9^B_x+BEr>Xw)=Bs~O9MwNkp4`mCt;+cpiUA|K z7y0pY-Am3st$&aG{miH;VdZSTl2IgdxYxKjJydorihDbr2)kmuTfBSan>Z-p z|2cs~@h0%uuWOBg%5AF|s$5UZ7_&DG3f7;gKxl`ylOzxMbEIAwyIy5!XZ1@|Dc%=j z6L9$X=#G)5&c^LnMUmp#ab_DX#oZS=xKkb9&RY~JM>MIFg_FuUc9Z$)CW(p}pLtk` zt7J$(HnE7IUvbM2D48q0v2dVf&1?&hgzXH=|P z4$iR8rE;KpGl%tydZ%jfk0uG3r(PdDJ_%iqRQ4__9V}>N8z|+ym0sRA{33HF^Hra8 zYi7Tk~! z86+Q)apG_fV@y7h^}mw^5MOJ$qp^SgsN*@jH8Ky7LnOY(9DyU%m&uSI0YB*e~6ZTM(FNI5HQ)9z28@-NByl~9z|TD}Rzb04L?4b;2X#KyomT99^KE?rL@-Ch1h zHMgENEAqxtReTFf^-XlR@e>qKtv<#2pjifHI29h~ds1Ba5le{gft@&C{3^%VPH)1j zA^5)Qo62qV16ptmWj3Ap=siUev7=L_3~dQyTV|E8o2K71X;tg4sP|kz)w|8CV;>wZ7Th+ixfoZ)<%+PIWbWg#t);EO`NAi_Jeciu-_6C9(yXXtg7vrEl zxSfY;AntJ%kn6est?1tTn{!itq+c(u9z9s^yRY;?Q(PqTiPVD%^P8ad#$xOklG=H> z>k~9I@p7+~k~!O857w7uHSj~WUVHWrxu{=~lr958m8OP)wb}b>r-0T;$HCInkf>O$=moiNAzLWej=Ppf!8il^>~kqQP0$EdrYWp zc`ltI2H5%1iV*yikR)m<$`)2GS-bf#V|riQ=U^R0?ofkC&v_|&)iikpB|}41zk~06 zNXd;gW-wNkBa3^HXI_0y{@9bmU(ANzdnHhTJm z?>o=AktnrDH``wblv)J-vKkI~AyhgYkIl4-y-D}4vLeEz?*e(ZGg)fLZpkLeCblS^ zHPZc_d0uMTsa6>marR)-pT{$cZ*1$XF)}L17tnnbmYZSH!XpG=j_p=|pugAq?OqJz z6p~VqcLHp7k(e?WY_7x7WBEeb6?x9Z76TFy`g16gr?n&1SdjY+zf-)*gMPr$2h*Vw<-3Vb zs(&b|-;v4H0u!vSOaU@g3o6bO!+hEVYP)!DazHFdODmL0cXqUzla1~%mQA%+{~?`# z-Ax0VEWO@6+cJd9J+eoW`=Ifp&k|w105dm;CXpi1Cw;de;F*DT@HZ5T&mv)_YFwes z9F+UyeNDN~w+cubF_zN^Dum0wv2C~3iKkO#HpD|NG;sqE1C?M>(vtv}EtyqI?&II~ z(0Uw-ycTsWpd`(wXCA^QY`aZl)wodqp&LO#geyn?ZYsZd8JJUk!%*&2BBw(6GrpPk z)N_7`DBEXeCgt!bYfrpp5xd6dm$bB90`I7hUdcwB$bd#z~Hc7?S|nRnev{e-VW5Gruq^KsEGk*wU)vK_fx9+tt{by zxOcVipO1BplzCn0RRM62=g!HB9uZq-%7T=*Ev5p@swuzuy~HERlteE6!Hf*?gK?zjj;6IO)4>EXu(K2h?AmW4 zx6V32hM2lk(QFOCBKfw{pspS~<6n+ql0Ji?>4hJRQ7vZEVvTH#9GRncd8 z;eH|or)w9~f=vA#CZlt&=V`-0R59;MT{iFYX?CTxvJZvcCGqR?$NkFkd@hOC=23>7 zqn6Zc>Q}9=Oz}R#o;KGuwmiHvSbj=vIcCYv?vb7O%;15hdztZ?mc+SOx9;acj=#%`jyV@B;M;HQMu_%RPnBI z&ItSSfS&6OY}5(GMRhK<)HGs@=z(peNE{@W*namb=<7s2lgJ&s9eMS8%|TKiy}JI= z+NtmVE`oQLfNaa3mO-I*OpW<*0Q1A2;KJT-9vIh52kMtFF@KU?9=7YCN{KJ0iD1m8+o{5**;$6jB!nC%JzfmooSA!Mo6*E zBQX2+<{~PC`oq)d{Zg@)a5h-}f;qB{`?&439yh&Heq=jcjN7#LA%7J}@LD1xUd;}j z_|QY1rhR#^rUoYd6UjeUc(yenb|=4s!YI&o@)D0*iS_(p%F&E5`x=}bNp3Wz1}e$9qAz~rM!(2oN4$XLc0O3pMP66O^mnE(N@HYM*RDp>Tc?%2=5-+b;luW<7my5e(=XOv&zB77xk%nn?<7HtaE2 z?Lx!K?uF~+ML zgfT?H^1)v3s?*)0ALdHO+p{Frd2E3wcr^K?i1Z;4gj}lr1mSMsHlr()j>Ow*t(NWtNWtQjsu{k?8fW1}cqqiQ8HQC;u#? zeL}lajJ?m38SVi!weJF0bHBrKxF*s8*`l0V!W zqg)X2*`@V-S3AwKS+$yuPf?0%K|mx2*V=imig#0$&J#--aT1|Mm4r1L1gTG{JI_c@ zU8(;EKb7zLJDE{&N2X1L;IWeLU$`M37C8Cf64i0b8b+tk796ZWuff~9QdBhdr7{gL zwOD&?3SinmWYWh; zXl+!rxeYmLcZW0Uqx1(ap)mTX-8@B&C(p$V=kyt}CGS4HPN6-&g&)12`4;kti}7vH zxr>^-?T=ZUGC!8~3o~YL4*XaR7A@A6yXEWnw0Wc>eQ#U)=~7RXtd5NqnykIM{k2Wn z258PuwuQ$*lSN9B;oxH2vqnbo<2QatD`QJR2KkKq_*k$wiX0)$+?1EuUC`br7%GC4 zT~6@MnV1!m9fyzV9h(J^F0=cnx0`59XpT>WSc1eO(8mFJ6XguM7+#{lK9(ImnjRXH zd#xMF@vhQGW1E30Bfi>Z^IcEQ**w??cDzls5f}94d)@<`Ioz8BE2=a1?zAA-ELna% zJ#|+*J3E`r{9}GzY5C0;!PLVh;b&dGec&IvcvYJA%YE+YQ{12BU#Jwf87R}$tQXY&IsDkBqbwo17Zq>O$Ngbj<| zD3vb?jXqzQ_NLEp7d8DMEq$XiDb7g{;Lh@tZbn$cDG#bAePc z*6H2ROYY4Wm%;=!w*9})bk&wQ88QTASU`twp1j9j9T=}BLa-MKXXA|x4`5jVilHG_6%!aL}im;>EqIgFa)6A+HA?F7qAFHFUZN|2d zX`#O=A3V@lYh+enMGv zApA+;o!(C7tBP0uvhiHH*#Gt+weUr5gC;h^Po)>-(w;ch+W@DI)8aDJye-WCXjzvS zD3}6vs@S2_YWdv!?lHY z(5ax!Q@BMKps zI9xXhO2&~IK|KDf1DpYFw-0+&j-<+-&%cEEo?U!*3wE7aKQK9ZP*)7q9~7Xx8Yi$d z=IauILLVOyAq5i6*Y%+<`-dqHuJ2$oT?A{4|CB3~eoI%-H{^C7eL;-ioH_NT@Z{j{ zw|#d@K4itFv1p>>?BCTZ$-m6dtBcMvi+!y7u+G^2aroIZdse@PO50Ra5tHmYC%ZJCiGJn^}I{hyXl*_Kz^0Ii;pDUOj*jQvwj?!uQY{A7= z@Fvn;V)2Dw*=pGZ-viqxZTGG0-`Ui>aDF@oW6s;O*=P*TXAdQJohW>ed|`CVVKVtj z>50*XH091Y%GiRUMx^txo{c`fRTfTBfg11^NREOvUC6FK$YBjN2C$NudpG@GhQ9$H zmp-gpkg>nLru4pP$|whNCZ3O%R6cri~%Ec0Tt+;tF@|Jn8|1E)OU-yz3bBE~nI`;)@KL+{7EAN7%} z!PJ)8Z!wao;j+@?)R$Demolibm)V=?9?m#tvIHct1DF|}}C!B5{uwSq)TnOi^C zD!t;?F1Aj=zSWF$6lJM&`<9z=t>t|;14is+ynU>NIJ@0wVUksBT3Q;PQV8cm4<~HB zHw^>#r00HpcU;8=((PbNAl_}iThe~I*qrGBrspJ8><%ZtSiaQ{I3t~f(fKn|@xXIE zV3w_HWf-4`2&Va*sT7a%n=UDb&N^RiTqR(S0?o>xmifq4jH**B+)f*%3Y!Iuea~2* zRRBiX+BU?1FU;MgHDE)OBq_~0#Prj)pDKccVMsJC z819_&+S0vyCP7h^M?R)D{r<~6)Hs-vj{XB(&dVaT76(%T^I~Xc6kiZvXLg|nf6?gP z=!<4J#ug0T-9#ggBakH?_nKi8Bgh*^R`Y3YM8Z`TBQb*nmtk#NIP>}2i4>ln;$zn5M`La8Jyuy%JMg+w{Yp&iVNSb=)~2Bm zW!f3NZO;)y((qEoO{Yaf#|!>nq{dTl78?3gIy=Y@H;V3RcFtiVNgSotaLSJTt=Ik=Gm+ zw}axBPVkF3*8Ai3D`E{|&O7N4HAFcm!076HZ*6E6Btt8Qz$`UyUFMSd3V3p!XNiDs zC1u2O*6w@K3r{Up;z(xwA4|6X+S62TICpR8T6n68D|AdU+}=Oy zUiiZk*ViH6(lbKVh8BZ>naM{Bq{XZZg4wM;-;iN@RFEu=Mk>%0Rj8=&1YG% zh=f4NmrT{+S)>#Cgv>pE(Km84Zm!I7__4RRNxUV7L z*zV8uo|n$)&NYA73nh}8nw#>&hX!@a07*e2p@X{le-Qzm#`I^ z`X@i*b}?Q=%j@v|CskulqNOhg9B56-hYO0x$p10}3xv0jbXdP(m4J1 zir%liRQ@C@Y24ddrKT2QwpNu1h5yvORWkjtOJa3Ah0nob49Q}yQIh^yHSP)1lDQ^x zH{-(#m5EFoc=g%2FRXh_AVs!x>bCT6zqBq!ht8gfj7T+Tk@vN*i{;?w5q zk`Sz#(L2jjY$C#ZFIq@R=-tz=*Z)Ksc`d#xcRu%>qkto=@k&(2FiL)5*pJ{6f9}`$ zvU5@@Nf&MxSpAFVxsv)xUF4SAP|&b(9==s~9vM7+t+vO=lU`)cc0<5rRsC3JN&DKvYCJ zbu=oS5+WfXEm8{NK>F5UvG!Mi1B@JOU`s|J;iKF(#p5kh{1}suQ*d zKH#)J{y4QO9V1Mg0q2EqTc07L21 z=f1Ew{tkwBgKZ7JrxHU|=k<~}iG9int>A+{wUrRUbu}xa%dBnifh-LTP5%hE2R4fc z?Gn_Ce#RmEfsB)J6Jj;|)j!^+?I<{!WW?nKjxmQ*I3-TQ7ISKC1>(Vom(J7mES@tC zq--E_;H9&3gjtUdN?g3wy6X~;6nr#~_pEIYxEJU%L+a!*sc{~!@EFPoe?CX1eNRz7 zzK!bU1d2YpQalz4%-23`*DQlZb--eG1dQ}2vP5?+jO}A`)}gz5D3TSMLX*x}0ckzd zoQ3rFPO1Qif7jW&|A!27@hO@C|M$#$$%zKw~F$8bWi=rBI;lZTW|n&jt@TpXM?HtV=sh2cxr$UquxdSD>Q?# zKdx`6e^rwha0z=Z^!jytykL=8P(R+Hw5%7GIb5 z=$%bLg1P-yeOq6nTOQBY5k3_U&pat!=#y&ixRl6mwl5)d8SOPkQzdT~s=(^1FJuo@ z;O=_JvtByeJ#Z36L?gSA=Qb#>qZp z)aBJO!?+o`wDJCq_wb<5{kq@PX_@@;--1Ks<$~4PUi$7`&TsirZ(hE0=YAs~?PEfW zyue4hjeXk{QTp!K%*XW7@G1ZI2bv9sMJKqUZJlhOwHx_nvj(-jjUcOLU*%iJZ_~_5 z+|=|({$kwS@E(+W?vCMPoo;j$*x~t5CoPGe*j77;{M&xnZd$XW&J8U+^VZq<-|r}j za#Q1H&*u2P&2N8mn%w?oigjK8iudfid^o+~JM?M$rO5KzQ+MT`v|)m66J}TXA#%Sl z<%o0S%AX%kiEHgd=BEdcc$APmRFU==^IQ`{QLiWon=lrsrF@L6LGe_-!W z3O`Z1!J<-z0TVFB91Igqx$ZEL67cV@k6ir6TUZ-i6r(-7W|c{g=P*=97-tY|s7NG~ zhX40cHa|j7Mh2tfm}0gsBv29tdP4O_@93XT+zi<*o$whbAV>7pmFw9#WoXexIJ5j* z5B&BpsK;23S3?k!$w&5LPH%)=O}!*QtvWcUAY9EzTFq(pf!%J6NKnw+8MWP;@(cIO z>gy7-{e`gcKKsu`(u>{;D&oI7w{k4L>$%aKEG8Mdn7glnqv?7eQ`Iy)q{pS#xmy@} zx;>`T@0o4iC3^VIwr}M5Mpb_-s;SObAO^9NNFAMJ7$KkK-bSb>rZspot}l`O*$-i@ zIGq1Zh38+8F+9|0)S%Y1fK2;~6se}{t*db=U%+tET?B^PeMkG-$QUT;KURt2_IDzI zf-8oQJ9@7@_A%}kIR(E^glIxqh|rK>#IMSha|8$P?&D7ATlf~<;45ULG2VwlGu^vb zy?`4b=o(+okDikvh$lIIc100mi$h4%y~dVis%RkyKYU>%LE0ODUqN~7}VQ+8{=H_S3e&M9KH~C&U}7q>*_lD z&ug5XkBxDidzpV?&+UCXTbn8kNq-wYlUQrSpuF9uK5y4Meps}KUBLc#MU8B994Z89 zd@*V@1d8!zUkVbQ40WWOnY37{pt^s6a`6p6>*ok0@Ur`6EPM&BmMLz2jPh*xL>JpX zU2h~1zaFU%DL!$I_y{6=#8rGdTLUhFVFz%y>tg+R6Iwnw##ckn0>+ORexeKrwf+a1 z8(Y}61L%V7@|6kDHH)DI;=~0i!>)PUX#|3#$qGpIr>N(ZwliKl@_cIE@dXvD=Oz}i zF3}*=EGQPj`!|cVx;YsS+1LOj<`c7_DqmG~XqcA)-tG!&<2^=d(^};2FOI>fL{XQ6 z0C!}3AYws3^IoiAmy1q}X|Pb5cY0zRtK8#g|3S0CVN!i#?L|#cHBvOlWfDV>5;GZ2 z`V;KgE6ID$Fn-xk`81bbn*XLr(g9Nvy5?te@PW|{{cAI}cul*@FUAph-K*~lh7-|Y zmSY_OhWt@}D~Krc9zTfMai+gyH)MQ)u&y`BF!`NGQi!0t1WiSRE`A)?a_Lm16QZ-RIF7gc$PH_!+`Y)|xQJ6eS~h*nSm?mpX#nJ6fmy6jYdj-~F%w6?*$yY%<-n!w= z+L>FuRoH{2?f{pK!=*oWZ%Z1@{p^SzV;!*n2UC;g4GL1*Xs>NE!(wy488g>nuYPrlLg!cI6SP@q& zm2cC#T-8uC*H~J788zpDk{lMvw15ZN8Up24KA-HFT`_1k2p@r70IOmu-N@U)(J9?c zMEmE1Y49JKJ2?}mA30en;94%@D=ko|N%BgI7Py{FrxqMZY>y@A+L6_?-QwM0RI!U0Q3I@%{5{VCe#*RTAmP%D)3 z4<;`VA5NkCEXd-aAJWpCWEC5tHg~x7nYBZEH}VY7+R?0Xgx}IUW}Cz1ww}5F9kPNK z>6-`*Nf6r5+~_iOe;*Vjrlh24FsmHQEE5H$-W_b2RoE9lNUeTTxQnbVZ7?RVY}tf2 z5!{T7;p3W5(Dm`pbxSz9ZH$|KAw}mLK@OIyHRz;ib6irLsrU2)!>w{+bZ+AwM_wE_ zwy+PqO;;4lLT?)6fpRnyqrr|#cbfm8pgRBP8phIWYkwN9Uj>;}JUV58nhdYmUu2w5 zIG+*s>_bS;%$n(1Ou~W54vSLKLVAMD#r>{e|oAs{Lqe+#uesRN`M^d0oRO@9tsdGZ{ z()FQe#ihROL4?;<|Id^Cby13agJ=FnlDeBn&R-O(={asvlkJZT7Wh!!6$8-FLjzJN z={PES59rH4XzULl~6*6 z(I%z}9eOy^=C`ti>HKpz4$i)v?_eYky~(tFZ9|Iu*G5W(c~<-5c#@Y|8Jb=OmZeVc zCwoY@PcI8Z*3)FPKK&y}oD$;vSl#_V$fI3$X4%I8b~wdNha5yMVt&27PAF}HHRo{= z2b>RHQ;zOPygS-TB0(9R99~ls)9*x*))!Gx-(5w2e2aQS5H!{>A3MV*CcR5JoWYEb z5-%?;XtLFxYOtCNvEm!BH99INbkyf&8D~~QcQ$7ZFA@|@KV5j6X+K{yhbSXBNMBuN zMzrd=s46<0UF#mQ(xXqX8D23i+VfnzQ7_SXyLl2tkZFU z!2JNrgzVe&O^S5%yguQwD$0fO!R?g7?^sM5Hn|hKK8xF+oSDT*8l^r>m;QwyR?OTN=p9b^!-{?=mlv@{$&4YtjHZ12Q9fvwW;5z|Tl0Y9 z_(vqebGPXanJSYxmyP%u_V>+>U341@=>h3jMM5bbfHnhoUjg&dmeH2^1t|_lZu%@Z zNFKiv{c|bf5!Wst+mZK6nIHf0;5YV8O=hOWDKFi_rzd6_$_$ljkjWbM&K~NL34wkM z5|#r`tw2?67BO1kWuVxKRbmI>Gzr*z1{cRsEXOXkqmW9wIq)LIVt=~Vr=qz}d8G@2 ze%Y+gqv&m_XHmQolPDp{r_#H|n>TkbX1OgOWCOW`(pbXq<}Os9B*s;-XJA`5z@rP! zf<(**$jm#!8FiCGVgPPO;*k!`{vGZnZ}bN;wkPb*!?#%LZlx_5sO z=YH;ZzB;&~Pf5}AUn+|^8owYy6Bg}DHc@kfCH+^325r>BYo1PNitL-z{G=5GEs4

  • Message center
  • Messages blade
  • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
    • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | +| Release schedule |
      • Messages blade
      • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
        • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | | Release start | Same as release schedule | The second Tuesday of every month. | Notification that the update is now being released into your environment. | | Release summary | Same as release schedule | The fourth Tuesday of every month. | Informs you of the percentage of eligible devices that were patched during the release. | +### Opt out of receiving emails for standard communications + +If you don't want to receive standard communications for Windows Updates releases via email, you can choose to opt out. + +**To opt out of receiving emails for standard communications:** + +1. Go to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Go to **Windows Autopatch** > **Tenant administration** > select **Admin contacts**. +3. Select the admin contact you want to opt out for. +4. Select **Edit Contact**. +5. Clear the **Send me emails for Windows update releases and status** checkbox in the fly-in pane. +6. Select **Save** to apply the changes. + ## Communications during release The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information. diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 03a4316178..2b7cc59345 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,7 +1,7 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 03/21/2023 +ms.date: 03/30/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: whats-new @@ -24,6 +24,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Article | Description | | ----- | ----- | +| [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md#standard-communications) | Added guidance on how to [opt out of receiving emails for standard communications](../operate/windows-autopatch-windows-quality-update-communications.md#opt-out-of-receiving-emails-for-standard-communications) | | [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) |
          • Added support for subscription versions of Microsoft Project and Visio desktop apps
          • Updated device eligibility criteria
          • Clarified update controls
          | | [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | New [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) feature. This feature is in public preview
        • [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter)
        • | From fe330f4142d46e06f325b39773dcc851d1ad9908 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Thu, 30 Mar 2023 09:00:07 -0700 Subject: [PATCH 077/143] added public preview note --- .../windows-autopatch-windows-quality-update-communications.md | 3 +++ .../whats-new/windows-autopatch-whats-new-2023.md | 2 +- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md index 3cb42c5d27..815341f805 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md @@ -38,6 +38,9 @@ Communications are posted to, as appropriate for the type of communication, to t ### Opt out of receiving emails for standard communications +> [!IMPORTANT] +> This feature is in **public preview**. This feature is being actively developed and may not be complete. You can test and use these features in production environments and provide feedback. + If you don't want to receive standard communications for Windows Updates releases via email, you can choose to opt out. **To opt out of receiving emails for standard communications:** diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 2b7cc59345..cd78ed1670 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -24,7 +24,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Article | Description | | ----- | ----- | -| [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md#standard-communications) | Added guidance on how to [opt out of receiving emails for standard communications](../operate/windows-autopatch-windows-quality-update-communications.md#opt-out-of-receiving-emails-for-standard-communications) | +| [Windows quality update communications](../operate/windows-autopatch-windows-quality-update-communications.md#standard-communications) | Added guidance on how to [opt out of receiving emails for standard communications](../operate/windows-autopatch-windows-quality-update-communications.md#opt-out-of-receiving-emails-for-standard-communications) (public preview) | | [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) |
          • Added support for subscription versions of Microsoft Project and Visio desktop apps
          • Updated device eligibility criteria
          • Clarified update controls
          | | [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) | New [Customize Windows Update settings](../operate/windows-autopatch-windows-update.md) feature. This feature is in public preview
        • [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter)
        • | From 17ab69832102af44b24a9605d3fb15927d40dc6e Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Thu, 30 Mar 2023 09:01:25 -0700 Subject: [PATCH 078/143] added public preview note --- .../windows-autopatch-windows-quality-update-communications.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md index 815341f805..aeace4a343 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md @@ -50,7 +50,7 @@ If you don't want to receive standard communications for Windows Updates release 3. Select the admin contact you want to opt out for. 4. Select **Edit Contact**. 5. Clear the **Send me emails for Windows update releases and status** checkbox in the fly-in pane. -6. Select **Save** to apply the changes. +6. Select **Save** to apply the changes. ## Communications during release From 6591baa4ad8478da032e60bbce70d753e96acc73 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Thu, 30 Mar 2023 09:08:43 -0700 Subject: [PATCH 079/143] nitpicky --- ...windows-autopatch-windows-quality-update-communications.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md index aeace4a343..f715f1bba8 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md @@ -45,12 +45,12 @@ If you don't want to receive standard communications for Windows Updates release **To opt out of receiving emails for standard communications:** -1. Go to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Go to the **[Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)**. 2. Go to **Windows Autopatch** > **Tenant administration** > select **Admin contacts**. 3. Select the admin contact you want to opt out for. 4. Select **Edit Contact**. 5. Clear the **Send me emails for Windows update releases and status** checkbox in the fly-in pane. -6. Select **Save** to apply the changes. +6. Select **Save** to apply the changes. ## Communications during release From cb0c60c6b800a564ca9bb35ffda875f8a088ddf3 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 14:29:14 -0400 Subject: [PATCH 080/143] Update MDAG Intune steps --- .../images/MDAG-EndpointMgr-newprofile.jpg | Bin 93564 -> 0 bytes .../install-md-app-guard.md | 106 +++++++----------- 2 files changed, 43 insertions(+), 63 deletions(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg b/windows/security/threat-protection/microsoft-defender-application-guard/images/MDAG-EndpointMgr-newprofile.jpg deleted file mode 100644 index 428f96e9b55e4a71bc9514bf9b27e39bb6e02795..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 93564 zcmeFZ2RK}P*Dt&oJw$KO86`v)B5EYc5K*G{=)$Pc%OD~mN{kkrsEHPJ^b)-XK^UDO zy6APBx$paVp7(j)?>*(2xD+ku4*!okJECmPv5}M$jaKr z*3RDHrN=8zFK-`Tzt>@J!rw-`i-gA~Bqk+)OiBHeo0nfuSoHZzWmR=eEuyZz;af*% zS9ecuU;o(nkBP~tpVKo-%PXs>we?>co4*eZkB(1H&(1H%F)U-_;DB)O|6myl+Z*!> zBFDjH6UL)>q=o;&jgnm?gn&vRE~lcMkV8~^pW4!Wl!yi_w#51S53c`Y`aj2W=>IFG z|H1P=SiWfk$O*9eKsq2S4EN+%Aabmm8Gsmsg*gF{19HIOd*oJFU80^LK=A+&27n&G zLt6xK5i2T98-v0D83H2FR?0EkMy?0L*?4Hex8ZS9=58 z0pzNkTh~jnPLZ%^fMrI){BTm^a;LRBm~@As{Ctc1`eb269{-;RgD#b}(0+Y4Kp^7m zJJx?a<-aucUl{w};V%LW=annhYyTq`rMy&HFU+=}ku1jf>4}HKD`CzDQW$=yPB|lR*?7LA*YQ z`-7U5<)i<1oKlApE-cE`ev7t%IG%gNP9TcX1XvRwMHi|NFHf$TnoiE})&WO#O$6;8 z*97e~kra&Hf`=qH(~AL@j)6u8g0c%ka3KYhjY;TmMR{K0ywguwl1@f~FSUgzzg zfDJY=A!%y9&Ic9K_Wmj|!k=%l0F+NQeoa|9%ST2H`Va~TPAn<`LRD@3)<*7OsIHPh zuxm9I$P1gnI#k~Aa4_Qcuz$e>d zRgx6sN#Jy-ndHR}8n>w%;P;{6wI}SFV2pn3jPKdkAI@czIxKZ+5V{BVT6CiC34<5z z(v#DBQ%h=N^@?H5Ko*U4sv-w{wKmB)JN4sx4RdL4iD%YngLNJ`3-r@=fNBo%KJ<55 zb}g#;nmiewGnSgaj=W!2Z7@A;>1(9k;^ozlV*vEQl@z6vj6Psr$r|R0C`uRYFj7R6 zv64v>ic)zs^0TQ7KH;MqP1Sohsrd8`@ICh1L$7ETZ#Uodz6e7O$PQf6k}r@XcbMJb ztKK6nXr5KDba%V8$ydJVGuv(^n9g{V$N+8_Eh)A-NOS~LLd3kLyI>&y@Wf`xR#X<2ksB`B*b$lGxC(#-Em*&LRl(UYZ7Yb-SyTK zB7Xc|ac8XMs?dOxI*q zOaG`IEkdEiGSME&EI(}0(0cJ~sScO>P493UQBo@jM@zjy>8`CkalHH(9hrza$!HA< zr{w7~rTu{<5ZgCbHEaf0__AlTdS}G$WP5rWZsYs+zGVcp$%BK#p@KZ0b@6PGagp*C zXKy=bW~j64jZ?VbhN(O&2VMXL4`=+4twsOV`t~;tKI&Nphujw##H}Ri)oRj}!)^@K zAC$5CTuqs$-6%>L!Liq1(K?R`@>uXy!8fkSCdxuZPtUuV#s*_*DS8Ci`cJ|cP?bNU z#_!G>DOwQBPzl|8CIY~(WI~wv{NKN(B($m_C1!|%55at2!XYg$f?Mr~yMXiC-`^yA z2ubqub+EY9CN0g&TQ(TWv%eqI@zRqG9H24h`eB9lRCuZG-1qUr6j{a@Egz}k|!Bs1YBF###l!=Bj@j$`7+Pbqqu}33Vh(Y2E%K1SjI^<&wetw61Qbz z2NMB2!2gyv92uz~895dg^OwM>+OIOCW^|Inatw7;2{~V2s!G&2pO9VBgR7$Cf%)u4 zUu7R$s&VpVO0b(sALzV-PY5EuJsY`MSJ?v9AuY=Puw8rt|5W8SGZ?%3O=ry zP1`xB;09={vkjKwL(qPGn#{k(s|=2AyoDO9KqQBL3FkU&Lb@?rXEzvkr-cT$k+1zA zP9=d; z=k%ccgO|X!?Auu#zrV&fWNVKXD+L#`OS?4;BuB3j7Y*@t(OfxWT~*uo>U_sZP4{RH z_CJO_iz>c*F z8!Rh{r(;r#TI=-}_{b02cwI!z(Gg#Xy%cf~vLj}jtMLxczwVk7FoCW&D(g!&)dg zh3*NxT^%{Okcq;RGB0r;+lH^4EN`q&jJ&x@!xOiIZrX#SJU>1#Wbt&h-lhJl|3sGY0H=D}3-1PMAD`I@^buEMU)$h-uq(yH4 z=Aj$FloTDB*d0^g{_r(v^-%8(U~~gqkmrdMxjtmHd;R){AB)zGJdq8U%wTby!);y0 zV??rT*l*D;AK-g7a++Q%Jn?R0{PPZSyaphV5@O4U@JPaaH><2LEho(MZkPvfcptdV z%?e85W_^Xv{Xy#X>l%Qk&J()yQ$oGH*U8ULvZvM_i+I~t0CH;ebJcs>m-%gGHI}ER zV^}SGP$eKG4`M=@BzUK{_;B58uCfI+Jjo5F;K5E#mnWhNuAh-$6u>Y8lKCBVnhiYb zcV`O0mn8N`w~`z&am%b*$p^$BA;CWxe`lGI2Ccl_d?2j}LVs_wkOKUo*YQCh=@UlM zM?Inpkyyk$?oLmOS3lCJ!(xqX;m(Ey@P{|K%3!o!ZYH)@sHhVC!7vj;y*B z;yOuyyuEE>Ech;-RvY`DIsgrBYgr0BwO8Y%k%4&U@jrTVl1--%w+R|@m z)(}|p<&bib>s59s^*jIdE-6k7{9bSwn|9S}c*nEB$gIuzpQIqUM=MbBiUpZfvlH1RMs_3V0a{i>;7uGXZEdypOXuR{c@K} zuy4Vn+m0^hD3^Zjhly)AOhqnN?X?xV5d9( z#~Kk(YE;Gz+Q*3sxZ^l>6X0_@KTP-BBw#GIz+QbQQ>$|D=>}+ZKvQ+9%cj^lQmTWs z!lKp0Ika76Ds<`UYY2Ad;wa!@Ca6k%Ynave#EiHBd15C_q`Tfr*R?qAkWpx3cDZ=E zzaJu=>Z0fmo@w0qVtuK?wLGIPR^!#^ASG}iM(9w`=wx1*M8D|!Bs!PB=j-YPas1fZ zXAY*_5Qh_U(*{pmZIWqKi5q}oqtz?}GNoGe>d-3kE-g-IM07gL8x)TOwNjHjXuNOR zAVdGjp}4D{u~exn&3e>#i&04^zmmf&n8F8{9!2(Om6>3O&@>O>yx=3zpXSdAt1EP2 z&Un!Gj*XSAa};d-PP8K2$Kt1j5Cm6+mE2f0YUz`z@s;dJ#hmPyDdVy)-Q=Z&-Z3+3 zb7RK$N9RZEMw9LgXgsxnw(**KvCmM!$Ynx)kt#e|%Xyxx(!Ap+wNQ&pmF)5~Hapc* zYq=yfm2F2rjXf&7YjNye#%1(?-tkI@4_Tx=tCJ%4bU)4S^_EjN zhea}dQqk=tu#M(8lpqcbsb{?)WB5UYP}PF+K}yX9n+KqKHif7)g<_icpiO@de?-e< z>y=y_(>DjNv;HjCgBml94&2W0Z*D!Dg*nn=Ds= zLaNbF?6}HrtKeNyQiq1EaEP<14=;{!$Pq`8G)wP=o(Wtnr3;x`g_yT5q&e3~oKh<; z{}4Lxj2kevWAjs-2$#Qz>t$-kZS2-)Wgb?$0M)(J=3U%cVhw9LvjiEDL zR=SqcZ6=HBuiJr%hobLMZr=J0RZwGpB%DSs+x?kXV)#uww2=(VArn?5PA;S z_ni8vC>{aUED2GJ?gX2>x{_wRLmpzep4NNLtzyQXsq)4(5+(SgY8;PDUs;oN74+vN zgtLc*L$t*_kx?iOCy}eRxL*1ZYUijG>%{Szbm#F_I~VSP3-UYPy{8h3=hT!+QApjg znK;RD@)==9XDfn1EshtL!_OI4R|BSjDDolg9P#*?vKjq`Gw+Q;s3+T0L0Y7DrTWZ} zKhkrmCDowmp4fp`h%>}87>i!&tuCl+Y1WfE7M#>nHrX=bj1Is0?RS@dr(pq6bTYQX z;TioYigtLmyAJHB=@$KSRZts?Rwz^$*VpcY?>(u{Tv(lk<&xYFDrtwJM-0yKx&oeL&%`|5)-Fr#%CgIK2 zPATtPxSE;at6vv8r$@W8K2G_}&HC!--R6j}J7&wTx2Flf(#p|qBJqZWqua_&)+5Vp z#LD~l&%OL-PHHb-YSa|^dnh|YC#P!mYA^iaTQXiS@QNUdA*Wd6q0<}HFdBa=$s)~o z^`b`pBR{_r{^7fMtMUGPrGZk3t8dlb5Wn3<>fU*V^CUrDjSL@5%$ylss$Db_8C5nD z^SRWl?_~C^Ui$N7F{k*XXc?Lv@1NGf4r5X0Zc5m>6dM$=>6JyZgr?Isj ze3qSc$UF{oxQLovp(}k!9v@WhE>E4ux^}Lc7!PfxQ1g%+damz12TnTm_oCePbDfKG z$`@`TC%YRT%m^bKVLV-qwUgneEt}LZSHC}QE`Rc2YCf{|)KTqp>e+mr-u^~10r-(K zmWC)XJ254&`{Jj?>&%a=>v&&u3i11wPf?>%=9OOT_g`>&aw6`hLGqhtTGC=K1yUv1 zf8IsbL`3j84~u8s0I$|>fD+f{^b;-b$<5)-$vI>7{*w>p4xITJ6B&E8E%LPuj!L%J zvr1*7Nqlsgo2r#?`BgF{sgt4G>El``ZwIkbZ`-oWjC(|Rch=VQ)Qji)H>OMdV#NJk z9$yNflx6kx=rO$xHe;+-?@FrKa3F_3GmHAgD?d5mOBKNy<_vvPeY0X+RMF2;vFWoY zW4P&el8R6xk;g?i*s5{EvdwoJJYs%3J~`Roe}4W>=k<)57h;QPs@L*yfeKp3at=wP zq8k-l+DfePG$1;iGRj?8eJovH^u3ztxKXjG-)7jC_7;OaiGm@gz4C&n#Cu0mGnCss zgG<6FrcOq(mZsl5LA<7t#q%P13(AFMsZ?Jc&5Xq~zN|T#(l!)pd|;@%9POR)C7`Bz zHwV&0RGd1r% zxK}CmvVt1l`KmXiBaxol4fu}pUOeW7!|Y>%D79wJXpY3EKy`L^hnJSp3c{85@m=0W ztfV1F@3M_Up_WQ2tL%@lEAJK8O9Xe`wOJ)jKj8{yx;yqF1DduyZ^hB?%FafPE$l$L z&qqj=BQ5SDBZ39JceEklL^Fgc@}6OrA}d=Qids^=YRe=#5aGd2OxvKXcq|>Ha4Y8{ zTqowPF+9)L85B-Tl-T{4q}d+J+ktZ>h7G4%yT5?*-4ANvQ2LNI?jZ$yJ^WywUeM|t zX&xK9YJyJ+D#Fa{xOv?o&)NtrM3f$CVt;FRx{r*DMD@db9D{9j!!AIci>DQURZ32%fPe zyxy6qMTa$`CuCR=5L3=u6u*?o69s*AtGUfo^{X&k25a%a9^3eq6q71$JtBtd-2kqv zkw?WeAsr5xDm;%_iPR53T)&6j0MeF!4OIY`B@#A5*Sa?YdjqiitX(+l7Q8&k!Z`m4 zKjP~5d-QeTnI_hMHTnOf#z4u6wJZmJGZ?erZ{BHsPaZg@4vWp>H&{vm)Aenj%!l9c z%g+K~%Z3g&fZ12rulzhwWBY8-f8qxhDNoJzHFA1-8CUHX$Y}OB^&_U}^mB1?b(5!A zo+*38>MC{Z5K-X?rCud<*lQen|1T@n`BX#|Y8Ujf+ERF@f1Y zB? zyr~ODf*kz3-app#LPyl8C+SNcYMY4G;dUonf<|&!)@aAzv(i;REjNcpW>Z!I2b$hEVdH^mRHDOt$4ss_t4)!m=g@&=+i}`|O;-vKS3uZN< z>W5`e6@RL_A$LoI7;?%hv(!s5&`7FaywMSQU!Aj{uaq{88!^hC?Q3m&NYZ9;S-XDv z@lZ$}2cMNGHv}0hEK+`#r^}&tT(5Qd?A1XFN-4~8b-t;u&_A%)13Hg{wb5Ph_I`nz zNWD>d4_1u7wLKfQz3C;mhsRPzDmD?MH~WIxE5A^pv)ryVZT!VUT8OH<*RzKQR{~SU zzWm;I0^}T{bAFOUrBnaw1CQszn%n!ZV8bRFv z8Z1leep)^O?@|UcP2ARdXS9Ag$IZQ)qob4R?Qr3coNME@i!k|Yv~#83@T`xsI?Lt@ zqM$&H_&lu{eg?IjSVhkBHI6P!sXN^O-z1?G>=X|S=B&G)ukoQQ5Cc)MoUY2Ov>K@xyNrbuXYAf zOvUmldU?8oa8bwl9y@*Nlsx-q#MhOHdM2Uu44Dwn-Jbqm2ld12ifuM%&Qw$?Ut#_zGEC$eoN>=#YfXMa| zzf-qAm*0MGc>10(JU_@q!j)HvfL)LA(jV1B`2Y+zHvZ!0jx^q|qxxoG0GUHHUl^M? zZa9BYXLye6k+x(!AyJ$l##mmtPp*JTs8m;=W#Mdmfu+m>@d;DqM3>Ce;A-%P-FLn4x({94tb?zePT7u7dL?Fnw)-2w0J6JS$e17sHVXfO%mzqV++O; zPdK;l9mPVeiae&WRFaZ($~l*e3KeM%uk4br{ZuxtJwNH5kZSa+W?}hIB!-%=t8ZFt zrDj|!>bc*`BfkJy#jG=BXw35P;20r@B|e_LzpM?48E07ni*9@A=qgTYIK*hc^waX# z!e!C;=IG?k-29~rCwP7);3<3sGDq>4xY5hxd@0R=FUgiINSk5JQfVojxrs=tBq2SY zX{pb~Gmt`ktKhwHU`HZte=ecX_*tvj48)nBTlx~&YctDUG5(*dwvJMZtr+ffgNR>`{nyTY&?{x#$G z4rcW1(9x9v-r$sXnk8XmdUo;}gV}fSC1-(!vnNpO5=TCQL=I&IcANMb+=u!4`ZTzEeN5ipTdeBoveO_gofK$y4EbaPCIj z-P-W2b@%px0-jS%lbw}#dy*#blMG}gNIczcBc8!P6~1L3Z~H^)iPpE?M){etxW$#Y z=GwS!K!l;)wRC_k-@4kSFQVl{z!uVf9#hWVJ(e9;!L>8ENJg{+c*ce<#?UFw4uMCN ziG;Ny>%tUksCWhYi37wzA9}zq6oNIlUze^O&^W%!iy8G&%4z^u^%YroiG`GThXK29 zt4pr(jM6O7j3MbLbGr<5k#COlr`)jXg(0E};T`UKqNn1)Mz1?)l1}!V;1A!b=@OSj z_D)8AqNlu7{eY*;Js(2Hhd^Z$K^A{f?Oi_oGQ12?C7>MiOn4fG8%1zZH*7Uy05^yq z0yqmpckYdbYOp2t%Y6(ec?)4rG-ePA^7-)9;;~1j3M(jg?C7kz*rq0W;0vu(mh-ad zj1srKE{iB5kc|~0e}~>&>-;-b;xS7G@PGS9{NO8Hj!V6J9_Way3-Oo0F^u#E=oJ}9 zH(T5QqiQNPfw0b`OvY%l^;d9JH%4+`td7Mu6b?LLtP;MJ&cpc;H2t?qBrKHvv{2-Lud6RbLjiUr0wh9 z^7yL%&kcHUY*@9AUfAKTD*g97V!r7IMDO-{_1HISr86|4^|iIMR&Eqd)7 ztdz7dKH56k#a!K3A95`|D4{IqpFJ!FlohbDZ_R7NUIi%x-+d{O zx{+HwX826!S3KA$%~i%Z7G}b)M(M*$T!i^>M4;$jwzsmLD{o*rq7J-;spHxDN@=@W zvDw+60S(2gH-N}vV&36PYArS42W^@nkdrp)F{IWxM{LdS+B8on?ytyYDgQoxD+FB4 zRxx>}iViwW$l@7s+ap{hgXxDec2?2|8U%xLL;Yc?=4n!L{8G3pKQ)B|^3cC9#F_t+ zlJu@zgB+VYenQq9%ZF@Gzs7ECuO=3X`&4}NrikBT(H^f*3ta(`{oIAo7|@@{SdAm3F^hlBv_~`qbSCA}*Kf^vcOkD0c`y z4%(>|I!G;#19yD@0;56kN^Q0Vn@Op0kL`)S4`I*txJIZqcCQoBm_P-ThpP6R*eYHt zUy*joEu!%XdM}pTrn0kf|A!j?k4%LtwN(ri7nEHgB;%z&K|OctUT0-0B0NuD(hL|> z2$jcH_J)cb81;n1sh@Mv@}`~Z+ID|O1wm70$%@IS6Fv|^SF{;e15dVjuzUW(z->%| z(;dYD^E?l(9lE#xB9U{tsDb!IhGYwFcV`wp;#G3h3y)V5fymf$K~p)3Kn9bFspXjE zHtD3pcBanfbf)aD66!QdHd~t*2z`2qBYO>iZ^bTKEqOP9xmzuT=y$=@yTszkQA=(| zOuw)hQlQ(PeAn+XYUV;X$b^crldQU30q*_$+FYYwQBcZGqoAg^G#5A|+c-a5=V0wp zI%b2aTlA1uRV$J*R9W-3e6caAH4d{)6l^CEBlcjA`5WYpBzqlAGzaoo?J_EqI(YVD z%P{x_JM=kgpQlz5tG1cBV6sb{KNDVYk>RhT_?NW#mWZ0@{KVSTFFfES9U5-X8z4y< zfaHJeD=COMz{wi059lOC^@o5p{U09IymgC@EUo6Gsa28^Wd8PHaER}D^&|y^|Lp*7 z=SgY3c$WCQUZgzMrbNyREW(}VR~GEd<-2qvtOH$;m6Z7&<49fOH9MlZ4UJ!`1` zBm$1&pIDJ)Rd%YhPLjCs+e<-4)R0LO_7a-m%a^l#>LNAS?1>_Z5=k z$lUC8VJX0X`OvG0XVX&X;1MXBLU#kGR7Vn8_rLHmp-+-2{hr>=wJ5ub=Qp~(?(%J^ zHdFtaMB_gK`F|=N{m&a>DWNx+B&p}O7q4g-u{IB*rrmTc&_R^*yX)kn@Z z{bH|&qIhidbe+gldIjnknSJ);?@;=>DvgO)vnR1V_aMV_{gPe9q6ol!Kw?-5OxoQ` zOEGv5BNTDmHbbjdv$YdxoM_m<&cKJ)YsP}+2dZIDjChLfm^R$=Pz&C-3KK{_o)C(tO;TNt| zE{VgUCe=tSXMrg{zDC)y>)4F07p4JEDb}Jm@rT6HAjQ)!x67xE{dXM$7AP7sstNcg6Zzzp)1ubeY?@^SEwKP zs_`dr3AU@d853jENE^=y{(wIA{jP~GU6ocsG4piR(Q7^(zCpHHoRLDmyXi-NVAAux z)nX0#ysdni$<$&ZH77MFxv(}!_0`cb%4&Ed(W(wtrNehYd>fv9X9h3Jqu|?yFP{d7 ztT(N|1I=3kT138KwASaL@g16YI{+1+i6xKwZ*LWWhes@vAETnpJEF^;RcQz&@e}yV zL=wgXc!)LDC4de}xKEAUcN#SKKLJP=F@?;a1&P&#Dk%wT=NX0%^}h(gxATs(ZyjOv zpN%|9>ol@5GLm+i1y4>1oo9bEQZtSy)0Paqn%9XYQ|2YqL7 zlBJJ3E@Iz1R}VzL9G)S#CtwG+r$LobPn4RnyBw2+ceOu9eUR6^{VYg+GGVlCqi1tY&op9SsNpG-^*%^f=qK16J}q!|SwUupD4E-cxWQ#bJx%t*E8zkKN0NKuhAfvSfa zE5~SnrMRb&+nt38`?lL0pynWpa@`F&WiFWU*=;2CRsJ*ihdD-;#T zwCU68A$II61 zT3oRKwey^~2t0jmulXA9i5nntYaFh1^)s_iVByjo1{X&&`EXr!&{Ap?RY9bbEPW?m z`Rw+kA%;j7homKOR0WWld;uf4B;8$ei|#vU{nV7IiR ztU0lLUyUHuXM3?BQZWXtMkt}qnVYk4M;I(lzOVTu^(EsYv*uGq_nhxGS?+cDjol(n?%V2%u1t!v(rXZ%C&^it+p2bmM9;f9?mu-@blFD}>0gaHwg(Y3?O$J) z9&d{u^f%lujhezbeVR-&BEEb}xj`rCE_>|YdGidNsQHHTSG?5`Nsn+;mrGKc z+|_Hvq{4bOq;fm>sS1wu^CPERno`%7Y_`SqPLjSFsXmKm%G}^iBni(Awf&L9E+Nvt zZN>ScOBTAU>l%ZEHk&pU%YNpXYw>PPn>D2!-fG@C4>G3lG!MUc-RB3jMBH`zj9jSK zkCbSMFeCtndctSy6LT9#d_L)<(lhn3v8wfQ`2$VY)bTFU~4$*orNOHaPQ(;#mb zS0h6-i#X;+=~64~@uh-N+%TGA>JmBIai>zw5H8QijU7)cH`kaxib`b|QI>GODBg#> z$gM`V$s1s4d_46Ac(3m5{}zruX=$pxN)0lmJD$ii zIp~M9q>db)?Ckb!BIkBb8(agBsKWQRZ?#Hx3>e4{pG3#sbB2h3*ucF}K{kTP3WnZv zC%k|Y@|DZ!Oz=HT{7AL^O?05DW5#|DwCE)z!zyuC;rOA88<8t;D1F9E^SlkwkhaE+ z4Ik^#w>Y5JZ~ ziIMi}v7{A=(*gCA19Neh-75IT20lxBW7!Ftcd~t7X!u*f?;<`Cu;Cv^ZR^$_3^tr<3sNa{NkwB|LU@LA*6~ z-SSOO$DI0#2-4WdSkyeQV5V~r{I&AA3o+^1w@DN?rI`CuJ=~B*ZxZ6P86~l5N6glZ zhr_h*uk8y7=qO^t-9~-DLE88f%cJ%(~UDcX#Oj-rTw}97M1>eu8+62sNu5S$&b^%6Z)z9z~m__k76CcnV}K5 zwF4I42$Kmq3EAB#I5{uoy!LuJQFrFyci%tlW9W6p#8AAlm>Yi+%tHK~_5O8YzW5fK z9U*o9qr-Pk&D;Zelp0!GGEOdA{P{?~_;b1>A}((LJD{2VUv+sTBlxX_Hojxz^MbTi^Um?kkI_1J!$sRU7lwM4M*2P*O{Uo#~}VGhjQhGp8u-+w>E zKIM|?NfMhU?|e>?OAoG_kwJVS9I>uQX_jkK{)Hx34w-y13r&4*$;^ zFB<}$tM2zgcgh2{-mM-4D>WRFv%GSmd(1LJKk$_X%?I;)Hb=4ga>1`Y6^Wt_DxX&> zI)fIMuu&Noys$CQv%BleV*FOi*x+aPEk)cfbctWHzY-KxtWZ=t4oqL2+i=|gc<`gU z$F*53=%;Y=Na#hX%VMb>gX6%fn##=Owcq(k7ZB>T<{J3^$ZF*fl=m^1+$lzwH4|4D z>kiOiWz0D0IJRoB5lD5pr$H8pSv0VXufm)j?{nfa==IoYNjy>(P(AvD!3Mjn$LO*5|o5Kp5$B^u(p!PZ7bS z{g=!h*ZEMrp9-(qX_I4lzVe|FeZs;CJ?qCVW{#fg=Z79f=w$P=+hL{rm|pX$)Dby3 zviD*wUAwk zxNbhHarrS)x&JmotPd)NbfA!t9llszD%0M4B0-ZZIv|~NDjxL6keh^Sl;`7JptXN^ z;5qc(h0?-n$oVU$;?0@Oy_uPUYrj0pnKRl>P2(O=m+gYhSjkayfs2?4fAeymSg^X& zXy>@`XQA_o!HQlt_OENDjaRd;Fe$Ccn^OaWm~N)8m8SIxI!NJX0RNAsIHnFos>utl z&n|X6iFx7(TK%yBJ9cOc+vR(2qOyo^j>LCVR`kd{RODrS`DsDoDbvJN*<7gzt~8-V~he{WCz{IWEXq0+FsxFthE6vlx?s@p~ny3L0a2yhVkQm2&prwIL5jePvX zJGM=U<#P)jKX_ID!vY?W8b?T(9*4`-I3ukuB~B4k zaC+VFxfK8!P#prX<(BMj6Ty-u6K7f590;!H_HCb)Z`%uH+@)*Bd1L8qqf9SXzIE}7 zW$O6a^PW&E9EXGOVdE~yUeC0QEbh?4?nN7PKJS1B8xN{Vmuo=jPZRH*s##emYhYP| z<@|^f!f0_k1knA+R3d$&8)>86C~qhADS-& zvR-WMV3I|wU}Z2~xBSnA>cggNXRq_H^fz>%_+UxNwjRlKWIkZ{AJ%Zm@L)G1lrTl_ zMc7?{2bYYlEi{iVL<-BMk7(Lt1^@It8_76}o%!A$8d<|gbWXHW?EH+D$XzuID@1Ad zQM^=Q#LrgG2;2;NtZt}@-Km=e@Ce5`y-exW5`?CO?`s>n*IfvXp*}DSO+vNj$hvZiu`OJ5wu=$ zv%TE*S6z*)C2%Tc{pm{4s3nON7J*xf-ld7#rO0FHJ26Cg^*cj5UJ2=e3pR)2X;29P zdxV>*iR$DMH8ELjr~8s&R9L7AT~J8EZ6V2gPU~jF(KqmfwMBR=m?x|AI=g{5-2!D{pE*$936j7hahMT@RVqCo-CE-=1-eBGUM^3Iu* zVfo-&UPL4@dDWM9@>aD9{p&dvKF<>YCZ>PUJjs*6Fw|R64ruDl+uh*`6F!^dImOY6z zIZSN<&kf+)DvZV~#w%YAoyTG-4Ep~@l==T487u?E%WY?u`b`<-8o==XVmabDmpiv^ zsntS6DFg)I6FB$zli-ON~WHa+l7T`7)l?}dn?DeDX@Dm=F`1{Bibr|kC7XIbH@dBesOLu zI30o61%n4UZe{JFSu}=YTz1QQY8tPul`*w+ndWc(PtN^(H@T-ZG{nt^0)?*^dbZBB z23wQlV*O9g{ccS+*JF~E;U|cLtLuPj+U*{+ALP8e4AyuSDECkjBO>$U-r+F|2iiA? zX%C6oSTD-5;fVbQDP<9~0a|8n0rgAJ_GCS4fq4>bo>iU{dX0hm2t@Aw@yIERG@o%{ z&OFw|JgexO<#1qsH_IhCH}DVf(0&8wKrz1azB$E$%e(!Dln|#|-2j>eDf{%g* zm9MHXy3&L-?!@MZdB8k_)1=s z7NY^!Tie#;Vf1I;*~`0_Q;ec^&?AUV7%1(s`1j%A;T73+8b&x~^SOg7^TgOctcNl3 z4X}NQe*IgrwUMP~U}WI8<%!Gr`WeQ8-Xr^F-m?8L%=fXRUc#z&F0!2dlrAePYw_*& z0!F+8^j`AvRY_n1MgxX&_fKyCyM-g>^FMTnfs0_*+bYpBL^{ge-^@3p6xxwH0-b0VH{*pQPLjkg8LFVsS{vtH+?>S2Slk1U@ zk$nv6FkE|KL~AV$(vuy8t>Uc_H71Ox)Pf5?Auh%W2-3nyNezQ|F*)W6t<-9G|d zwoG5d|7G9nAhXba0Wjj%|2l%NivIM4=F6*Q-0k_JA)K`lnNPOLCr%>%xgnv$Elk`0e> z3{3oI58XI9K>T+gd;`cO51I|_jL2OjSD6p2!*rT)FNOa?-XOior|r zzu=`Z$nj6S$Wf+UR$K)%UA5Bu%^fh5ZUEeMkL^6z00y5Y7^9ZayniLEU#Ib$qu~aKq1Dud?~Smx!{!?JPR?QZv*MpXe`4_NMn0@}hRD z3D&c?9rp5J^pTgoxF)-z6v(|woSCPWV|B)LT{X3jX-xlr-GT2jzNA4Jf7 zK>F}eej50V2ID<(CwRua?PVhmkY_e8An)E_>tg-x=@}^(d?Pa zDhz`k3F8N1^rSxNu$eSH;iZ*|U+WzKNMpP9r51RiBR48iZgGItcpP#qu!yu0mpmo= zS2E6q0nz&`3^lpFWL?DZ5wGJL%`|Bj@d$_uJvZN}6MS zoI*x{os|%5h*>kpSg&+M+Uq#gArLRb(x}AXT~v!-_1Z&L?fbfk;}9=;LC`C6#_uL3 zA0v$I^<1eZ`jj20^`2Th<`Ir(7iPaN$=`tslzXo{vZ)i}V~ciu@;sN4Eo@jE`->4t z?u+yt?5Aaed_q9JT$BL+?j4BL!GB}#y~CRN)@|XHP=!bbX-a_5iv*A&2%&{gqzOn< zdXo+sKv6>P5JE3f1Ox$*UIghKq$<)o*yt#N6z}@&ea?6GzGt8BKKK54@A)TB$g|2^ zFUg$mJKizI+1JB)Gezk*@g6M;LekZ8wDr-*ZZ?#wpqqusZIt1a^ zNj2JoIm$MVOctCTS`3BIBZ=egi7aT~7ikD1;)Jkt9tDq*k=vAz^%V*3pR<2rQcc%7TPr`|%MyPq#sF*C|@9bJAUKy|JafVtX7IV{kNdsx)GU6jP(dQ0k}yn^dP`uFiX( zASRC^nU)!1vcTzmJTrP?eQUd1i}v9|Cc82kTF!9uHaVEMjj8lYshvYwSwRh8Jf^4U zpsE{TPmrmcD0Cl{T;&mBHsuKWNUMW0SXP%Pi;CxTZ>KWaOyf ztDb-mqA~S-3v2)qZ_Zq>`{ngWRVhSLqjLypoSQ?A%uK2j?Z8{bCG}qgY}h91M!@A; z4rgZX5f6gW%aP|p3`g?DpikYs^|Wj2sFXyr7`q@HY`!Fkn9c@BI*k)i zYVCf?R@s9Z;Ri!B<`dEWO@W*RG~uqqPKAg4JpCFk^n8i%mvfJ`4`Sd!n)1(_6rFSv z%}nxRwGLLLMEE73m@vjD2X1G;@r?HiGuoPB7*L+%k6RiQlQo4h(r|XMn7fGC&Ct6q zL$50KNT)UIm&7A#8~s-GCeFUyuC1wop;f~&urE1W&_pF9@qp0i>dcR?cB$&|o5)+k z=-C_Hm4%`M>_uG-J43D-T6rCbrV2Y#fZ~c|Q@HoU95P;sLIqm6$X-~jInv`rpdr5t zm+9~j-kF8)EX8N?=ej}#C@_1qNnH7cr^3<@puk#9O&e9`k^; zTeHSuHTq;N530Ks%%qA*ynh2;`JCOunKz7;vE6yxOk{$##%5=fUk$kJu|`vJ@!+Mk z^3KSrJYkzv7*o0p7Y&v0+6cGULEs=d*RR%ucud1LRztuwUI zC%hM9Z%FlmomO~4GUx*)BZH#b<{&!Usv8MB`joJ}JzwbMKR?eu!*zaqf5p%)uGyYx zrz1pa9yhdzyKZ`%s`XCobv>6F!xim8#9jP=ha{4{1n6yYoXI|kHrgu&8KX3Qd%7H% zBF8jY;X*fWmOtUNXT$YnWPHH12y4P(H!%G~_WQ$lIrj#%nxWB*)WPJ9Zv68?^$>Sx zusxBdH#c&J8(`9n*}(UXwMWN!!V?{y8`z(B6B>5f1^yXc9Z@YHd>{}bhb>QMvFD5=_1a&jg-&$S$~UB#k0?u(`}EVP;JBZ+ zgp+b_(H3OvVKY+pi1+0^3 z@y)wSII$#wyaR2#p3PwVc_=JRmT!lEjQ6#J74Qk@h)%_5I8A-M7GXgkRfPLK#=@xYdFu)=nv2z-*J$}*4ta?x*7*ODe=C>$L?~hg9Mdk?~6FCucq%-DS zHovNTRn2sJz%Fi(30@-n4*Qun=o{)MI}L_p_McdztOP-f3Jn#RWp8>ML_ToQas&r& zOd$uv_`LUXkHUa^d9e2eKg$V7c4gm8qd3D#rN;25J<;{Z%0!%wSAy9Tt--qm!rjM~ z)pI(V_~?|KEkf(3iw1rc50mv7lnMPnqebxa=vn2rX_lYur5nX(yC5y(53n7*5pk$^ zMs`7-`=Hs|_Vj9#jI3qtD>)2>w|smkP%KXa6r|=Jww;mv0qUtt0zvzm_Q2(Y(?>tZ z700bqne{J{8P%=Gc2Gxv{*dm;(go2UV2(^!G2;)gthlG~Z01$qXkp+n{U2b~=|657 zlFBjs2iW5{<~(|@b@7xNylC#lq`HXW=fGnSh<0VKyl@05bbo*j>iP$khhI4^i2ndb znX+K_5@dF?2cBB}`>3DRfb9BQ40tiVKS1sHe;$I$c4peyZ}mSwkmC8vc(cHfzwUc6 zEo*%Sq7h&Kf;n72w0)jXJi7!2L(+Tl!uM}CKI#~v-UJ78Msw-_5(pH)Dqvan58(VS zf)O!yu1W?!4w{s2AI!}3&eb-zt_-kAv)rGZomwbb_$4hwL{|ygDg6Ne z#bG^?Odu{F?Zs&%3Qnq*hjJQkp`Wb12Goyap#JyGTrYNd=05pq+wS^IzPaTDS#pf= zdK%M+@7`wNK{F)9u2Vt2kwJ0nl`rT9ON&ly0Fs1PKhKdbb_xFv80+w)l&Z`YF%C?6xLJf6P$@j6okg!S9ebLvX$+{uNp-X_jj>BbWCG8vRTt`vdHMpRdvTw!6~Yp><|fIS7IoAvExTct`u zqn=diX^-D>&ibQW6h-|w--0SL0OMyS%KJKIw~XCJF*uCBb{A#(W+b{F%&4JYBFtji z()QM*tPv6NE2`H&?=m9Jh8e}+)ebxasB&z?XMY%8s7K^F!=-QHe7@{5sd}h z01dFT5_YAF-!%OEJXM=E10uw`zb`VG@0?;U{ITaZe}A7}EPp@ZZb|P<)Bk0XlfcK> zS z)bV@e-r^P(b#0^c`37NArU{t~5{5}~n0$*vgqTjabEiIZ>NI!oH!ZN6Hhh~w^~1na+nZZ#NQj%;I*0*6WGC z93*Z)5zHO;`H6BOjK}N3m4^@l?sR?y0>TfLyRP>0-q4fI>mnbq2o+{5*u-6b6Zx>? z^1{!;XI3>h?VTzHQ##edRt*Z=N#DrLaAxa7)Ro-s$A;FFgC*>5E50l|bBdx9fQ7j5 zcBQyVeO!nukc6b26`x3~#I(5F>|B#zZ%DuF<+k*8>ZUaI z7E{;b7>*NE(Rkr12`S5mcl^f13@ zn$gIY_Cs7x(ypBz(Vgy0hf_ZhsX@m?8@)(W!nrfsL6EIIQi0p%4IXp97Wn=&@OD$i z#JwsVMCQ`3$Y)-ZZ^h^sX9ux6_AsowQGf&hx>>#YYCMR*MvHOBB`42CZqSL_ZuA=; ztjlcI?m%&@Z%5Mj6T3>2!qWJ^tob9u@Zx2!c*r3*IPmPN0g5|Bf1-8{BVWzkK#=b` zZIX>7Aw{!E3;XfkHwEq+HV3rhiCGupPvIoww(I-{7RBNxN)j7eM*jF0>!H5N3{@&P z^1jH2{yMa4j?ctwtOpf(=;%3i_IVlQ-?t(4nuNt64708HAvT>}M9qN%WwlWltaMR} zK!g4wHXJv|2~Pe3z!=fmK53d@mHl+{bc&PZus@wffdftCP(6&Q6Gc5(NPuPo52n9M zNl(XUe=FfX??x{jFveWG1M?d6DC*klf5gw6VKuzZ zVdW!>4i>>)!lmNCeP|PRVzRC|da8Lx<8rc|kf3{4 ztkhS8yO=u3O!S`aLdO}Zj79YetAF1PHyf=jo05K&3JI|Quq*-ei3I!SU2^~NMC&W; z6YVY@N92KL>>|B(f9jg)d>$c73-o9OWWGv8I3op+{gVPbQFP+WGY2}}dY~6!t2E#Q zrQV{Xk&3Lx8R1NM^vcUB#c^x43@7)}NYz$`?8ZpGyYRcQs)u1~w^-4_!zMvt12z~6 z86##Rc7PxH@t-=2{~r~A0doKIPQtIWKY%g=!~uuAkch+W493x zUD>Z;ZqRLN&DWjYqCaTUHCIIQJqzdQHc1;lF&P(|`~F*&^FVfX-9@n+PkAZ7aR$LA4U&<^SDf1SevN0r`Xy2EVtsN*s0|j7zxWso!*~HRlzx|l~Ido%JO~wBvbW$9|My)JbLTS*H3Dx%4ru_9P6-H~XEq z+B)y_!KtpXOp0*XO&fDn^Abr9Cb`058lJZahJ7=92-hR&o)E4O>DI`AAM#{)aayrj ziYZKy?OYt8uEwCVg96a@f$J6r1N-t4vbdQiNz^|DQAcYT` z|AybnJ&C^6Ae5 z-+n1?%%eQYy!tx%#R?G%69=5G4=S!A*4{oO2GhB@ULh@olA!PUZCK)Jn2HpW3)mEW zDMR3qug74HuFKvJs`kN?R8Kt2w}<0$t45)PVTGRIVqqaW-eTI`0TWR1JiD_NK>LDm z^1ctYU#rR&BrhhxQ%q7u6t*S+GG_M-BRKS3aYStfv4?wMdFs9^XD&6nwS0rH|Mj>g zn~vo7&oj{`4LMgh?Tr(slYixxg54iEtT+pm^nctSx10H4y z_XdcW44tf4WZ}T2lXw)%^@xX!MGd0O_9R>p!rhh8T&e-v13+OCUP&ZT$F)@a=3un1qbY>CF-Y|Zir)@PoyrUt?-j-1-*479ifT_d7?XL|wn^_&uy2i0$Pj_m zO^x$!w?j3@#?*$WHA?pQOQ8($CWV5}?1W3Ix!KoYzw#*Vw$g=fVnW?E%+ZE}K}8Gv z8u#s$Rr95y5Z;%R2U&s>@rFj*mXYjzei(E15dv=gM- zPeLbyRX~0-E(_Zwna=U{0K>jc#6-`sf|`r31@3>Dy_b0C;0$;09^x7jtiF;sBq*MX zmzeLD`i=4GjLTyxca@x8k8&MAn+%Va$^~s`jwkhc>c?sv(>*f=a zgholaq<#^-uP3o~B?U-`gY(=xR!MQ(Nu6&4!g=|9&BH*GZ-gKV)uKkff^GPyMf|ry zz}eIp``iEh+Y}xq#TMQE1n!dcoH(KEpX*dOE9meiqV={o zgP=GR|NohM_H#qilE=fJM61w6N{F>otC*7-$ng}uSg?BiW!B>_ElD1G+JlccHRXS@ zMjL-TsZCoQf`?4z7Ap?cOn(|Hd|Q+i`?{OhzE^cTF@1j%w(~73&F@=Q_!gMD&gs>m z4`!W=+I?yVgQ~6tbk){-U86dT<)zxP8Y31dH{mK{E3>M$wU+26+UaMbI+Mb{ZDrv> zV`IdX-=xxDuV8!qqs>klwl;GzPxDPur~Ou@21?pP36Dr!F4kx;X=;riRnq;GT8g(IxlQ#+hYca zY=ND(?9XQc_qae*F@Aj85j5Mu^__tRbRhE)l5hepdsCJRVCn-ERXpClHucQ%7#7%n z>%Y(bzcgxeb6>Ej6XjoCZ>m2pDoQy@CDDK^gliHcVwZExbP6-Q+)Q`v(sETpziCw5 zt=S@+CB8PvV2t>^dknd-!3mF%+V3uL?EC@lV4Mzx(r>KDm7`V2=B};i{3II?9v69| z*Lk(soeX~10FO0b@s^7Vw9;oSk7g76QbewWb;6~Mh`yKXFgCV=*`=^>wB(V-ECkrn z>=?Wmh`xb`aIGvV%I7ByU9Tp_liC|>5rJCuniz9w=SQCR3^YV0Fdw-EIcY6C+c)Ab@GFc5b@0QgCn%0+snOlVsoQ|5<)^a-_i<L|DbU3M6v-0}}jFi6NylWc^2sb?5c^PY)5cx8lTG(IZ zp~DV5y3^{Q*NfJ{nuX3yC~*+?;N50(vT6kE6RZNOzR^eZ(@1d9*!oS8=Ov<&bYbL%ASR8+BLF{gFuQ?A*BrQ?}U+s|K4*1FqsCmVA^ z4VL$wWPQwN>b&Qtxw?w>sO25!mPd7WzdTKA;_1K_7HNkuno2POcs3FgykU<&#w*oB zCP{YaBo~>&!Z=35I>V|~ApmP(1S%gWL-FsKSO&6lxd`Y1@_pV;XO z87vSbOZSAtUJ(1+5?J`q8hS#ck@ZKXh}60H8Up&Bg<7r%HXz7!0ARbB7J+EX5tvd9 z849!UEWvPED10EPVqJfPVoyjMdI`nZT*oQ1U%E16Vi(1&gupas+K|&?+5&E8M4%Ii zmiI~_#U;m>Z(?&jLfxYt?nk?vK}z=6pr}}G{)BXB3WsQ)bsqyH!+%+-*}+l)Njel7 z&rPK)ye%iJN(OlmSA?ceCxz2n^#YQ0OBC;4-)0Yf6vQ3&VmdJ~c>gwinEfL;w)c1H zY8nRFJWVQrkPDi~_mjg1WMP{c#A-TABAU6JNuKC9Y|yp48wPioMH-3jcXch<0?I_bPp$klHBa6yD>)Rb81(P(mYq3^%$RaTzbuJ4SK$8PQ?KC587pqg=Q_9ubkDP31R@ z)gtY*m9oZBnD$u)$ieZ|>Ltf)^G%IHHg0%L%S+6n1xC8X#you}a7c+u!m95OxJ?}# z>Lb(=Ij%0c*J`>T7@nB4P25B$Z{CTXLy;HS;%Ok9dk^u>USA#Tvb*FZF7ZY-WNk3W z@j;c^CAdNFGK1W_f}^PtE!T56fZsiTo_0}c1D?xPwz=5~FZkZlLe z&LLON)JR#2tgY5!Q)il?Eous1S@LvcQN)f%0Cceux#?m=d3!$QUk#jt^(Hj96f;k! z-F1b@kZFP@TU1|s*yDB6UpGYoW&X>KO`?n59?2ox%!3)wQ6K)e3`+%LQ9q^57Nq!| z6z;M~01`oSZ>~?O%UgftY56Ea)pB9Q&ZdTLdPxtUD?UB?=ae zZW|0jRrZ-C^ZLo#T0IcX$m?Z?))MIT+1sHH_iQAlijWyERi8RTlna zF$T00$#3LjPeHAA9O4b^sP>08w%F`r+ZK{}?J3%sc;eTdx3f?#KZ$~kOLj7}n|xMN z@S(0DAGSIvwy$)sUQcWcwahKhBWc)Uc8W%9vY29{XpnYy7`}`bT?V3@Lz4 z1|W5`!_C>tLoqYVZNaWX-O=EMm2KFp?n39LTaOf;Vj0Fr4p{=#1pg^TwxmutPW?Bw zn=`C<)sk}d_$5O_^I*BVg*XY_(+R1vO1ZlT34m%l&ui)(j92s}sZNoQ)W`DOp|`%y zW;?T@pIi_3O*H+cdl?_&yC);47so%tUs!8w_NaRHG@Ij0$XsHB$jj51IE7JX zBFvrjjwiWQw|^PG9&O^CK{SPq3%6d<%DdXC6I~x6kJwAug$^2ymu{ZtwTg$$ZmOs9 zoFH6brD-sTukPN}itM{~72ny%w1dXM-llr$rjfBvs`vK8m35EoFaz(NDBvDt2l9*f z+-=6LhUpbQF>cV}J%-UV>&cGE%upT#+p5W++>eqA(1S#Ss&P_&pa)>iBVqt-a4w99d@)W?=f)&&e$6$J-`?D{gP9X3H=UqjGbiH9pj+us0r1w%#^J|F2pxh$BUS;)MvO?63$-7K5fnmd_z{%GGHfSbq zt;J0y#B~t5jDy&p>Avh0pDaC#{4BT}mJ+Pq=r&jzJ4nk$HA7+;?*y&!>(Y+WNVSSD z<36z!p3@tewBq(5x8u)P)T|C_!T{6}J(;fgrbQ;*N><{-uCXHGrCXLxSmgEt~b>ouPxfxv@!|#NX&0o6=Xw=5{eJTQYCu7&50lQev zd%FiEaJ$bS_ktq|{!9`=J-b3f`TG01)VxM6e#fdTWOCDn;W2>(&_vwf#L;fP2)Da{ zmzxODe$lKX`>0z4DEtE~N+hH|Id{iC*x*IK^+v2?z(_d@ZGvhThU!%3gjvvDPil|q z?fm8qzJHO<1n#fr8vp$H>mu7|sQCD<$K=lsy&NuQ9&O)$J5Mi`NXg9k)kW_7a&)U~ zRBVP`eNF!!dvAJec%FW1SZvT+M}=+~xJm!|y;nfoX=Fgnk(7r3E?FK&bC(bw%xBFN zT$G_gcPS4x;P&XW&Zp_M*(#asMmkX+x0*mSg!A&ns~MVpvf)7!smV;>$>krZT8gJk?&@TwA}N(+B9r$DS6bED_6 zGG-@lAAgB_pS7!LC_|%nI_%A$S_`9`b>R{QQ&xKy!s^hqfvQYYm$Hg?2tRaYEo>GzIb{nf4{DeJN3muBQUm7>_wCy$lXofS|!>`i*W zjavJusTFg5D_eWdFE8Mcs@M${%>=Pj{5|bg^tbiZqY4(fY;ZK|^5iQ@B7>$9 zLcy0x>_MICT|7LLi(H5RuE_$q%E8|-b~g*v_*&)hB6uIp_TbQ@qp$%s;X^@Sh zi|k#y$foNIz6z#})Ts-}st4}@!MX1ZBCZYhU0#fO2ng2i<6e21>3bbA30H+8PnfBs z-3@$D^e#-Z3zPGGWa%_l#5BXn7a$GE#4&P_9@18a_gdXfv1rD0oaipCaQtTM{O zxXYdb?#rd}CdQ>pmUNljoZke;>^l(G;P!Of-<~+%3obV@#fg&rF?ps`?eb8(hj?{A z$O8^KKIzsB+q+fC-ho8+QoLGt=hF^+h#s=2Qn{MS$l2M&Mh?Zm2m<0MddtH1%>%+@ zxBSh3aG6KngP`|L%H_ZNQ+=#QLGN)7H*g?rm~Jdw3Sm1i>VUfg*X=$&^xqX-TdZGo z$QDY6`S3?iBan|W9CB1aIv|BKlyo%|=ej6WM_UED+3mzGG#&&m4=|@tJTD}PDzbAL zkX0iwNklO|Qd%V@I99v%jtoYsDk8YIy5;>LvBlDIsFlGZ4&_xmFI*ptah=%P;LQWJv()ey!=_6i*e+Yr)52@C z7*Y#;zi2Z5H4W{WTlI&Wb$vUZ=;3Ns#E9A~c3OUlwm>1=Y-3e(Ts`lFtV zHX>}z%&N?&eEp16&+b&iaP2As62SLwE6IOKP5vhxu07=_^OxUGyJqGs%6+=JUJmF? z)=E(d+xygp;JOdvTZ~FHzBAXiBuV&$-YeoSo~dnSE>tlk z$P7gox*G;li9L0eY5a(9A}13MVvwK7MiV z2l%4=7ka@LNjIToDf(MITq>0-fyHXo&`bD@3w_&wy_-WD0 zFdIf|!iv7O=$&(Tfd)}wV*lVBwvMO1TD`|)Mhp1+8B#YZqT zW1_6Tng&tXT*+A4I2mzg@0)bIin&+(PeH0-p?j8^bHseHck{Ca*;=o zu?YHiHQG*(R-dk2SZ@{2?OSfTIDdMqkgU<*4?(I^4<|JY&};U~CX`4h=my08V0glE zWEl`Rd@K3%nb6sL%VW%z;^%_ErB`jo3)lYsMAY^QOVNLTzuI>3T^Em~&wpqA0piBD z9A}>HgC8H=**<=ANd4a@{vQQL+~p~D@S9Pv0CoDwY!Tx2G)W{$iV~-i%!ucuZHRudL7ThSK=lZ7x?C`tOwezKK&X?KU7Ndmjz5Cff;25sW(C;wv zZMZ^l;lfn~l7)>rn_yr;RY>9=aLcpOq{B_Tz?2h>-{~6;(khgJzr||{+o@bBE4xYK zKBYFIbxVGuK9F8||I2 zEybXYP1D(eU(Tq_b5V1{6E%xcLB+;#qgs9G-A-k~pEy8`b6s-`&E0v#2AgL#5GjbB zddo#&0?>=P{8|^)*3$N5+996Nq(2n8d=j(XqTpS+@{u<#=J~p$0VC+LEDS3H)6JgW z7Ui!zgC*l=@DrC1U2}uIx@k$9>axa%Ffoe zs2}{3Lu%Tov-#dS8tp`gUwp4_jY`6v{sV7-^nKg!y5B~0xBus^t;>ac+WF>>pGOxh zQ-o8+6|i^xrdfp|(0yrCbgB6J8=uED((<40?5A`_ZNIh>@VaDAWiIem06Q$J6NIRP zujSV6Nzl$iupEs2pP-AF30`r3ZM!sA!SMlkkE*l0kqLjhqQ zbE`uY?oci@GUp$_)1~N*kgdD?(OfOH{=-zK7OkgxRoz&6#B@rh`T^N3%r}6yX5VMQ zR5!rwtSD%lLB1^Ed8dO-ekL`d{_8J+>AcE?5EM-=v&QBLZ5PAqCT=!9MgL5aLlb{> zw;KPYx5;*`;|Fnn0De;6GoFSjox|a1kl$M)MQPeaN4u#0)APFCN#5Y7It?}f2$h?t^2Y<10WuPn6XNkC&NdYF5JWZl?G12c$YKg**{V0w>OatJ10$0m0- zrN2_H_?i_)i;Nto8IHR9><41q77si1U|JBWJrq2-Qyod0jqohviMlMGqi^4J59t6K z!ZSedD3Zt)Ki;5w@H_G$Le$UCc=;DBebaJvKpEwKby z>^ivz)dvy<(}3@{OA+@fDjLZ=B_VDB))H^K7|3^pgL&>CsX=&+>3a$-2SQ<2oTmA# zze7<3Fn{;S-9vKD<-LTBu9rw9vTfwbvrm5Pv5dmS4rkD;&@8_WV7P8S`xCo5YmIz- zNi|dSovf&QLyR&qX>0q+Z~ghAE5g!Vc*;eNeZ$`^Ll5@yJZk!c1__t57MY7qXsb9Q zGXg4?*)`b8s3cI#^%r7oG<7|l=>BoFi~NM0moEM;aa_nu!UX2)YS@H%&$ zfe#_w2lG#xSczCFSlS$e_j|uF>#BIjE%vCWaChJ#+N7O75X}+5HHtL#z(53k(DvBt#f7XNR;GMpy`R z^pmdoW&OHxN8?J`5gk`RmC)x@ZU^P3?XO`u4#;}_=lRTIq^kFCiYskqd9nFB^S$RA zs5drwank8_zTOGC>=@aI4iixTd5dzXh$oXQ2QB!ol=vp^SEBM`>CDQ5&5goHf~hg? zS}U^Y7K6gfhD{azkletS5?193l}@CHH1}bVk_B1J&I7A*Lkl_VW>S??W*k{- zyqVWhE5yQ?qL;( z&GMHYP@<&+^;n2l?Gjs`$fE*r!5tgO94C(w{1u#zO8gRgNHAJyc{wpBG#YsH53A2# zexCn@a@EF#m+D0a@%}zHgGvG`*uD^>F)&nBz-Qp_jyL59&KFCxtp4%T1_yX zBK6oN!gqKCau$rEpDwmTZFYk694hM#Yanc+km;y+wbt@lA_cE5UL;jeAr zsdH&qbSxZT@{m;)5}QR`G2e&n-PCZAr{%1c)-R~ot!=WuL`N7OI1FaQik^=YJ1cSm z1zu}W>rf}R^>A|Dw2^tk{{4>29}-x3C+iKSj^TT>;WI=`(-4mf`U2Jy!t70SbWwkz zY4zqhUurY@r$-H)X{;R?naAJ<2=O)9L|#ApQ0;(E9l=HqF$5XvA>NO4mCh`=q5Pns zW@-DCx;6$26Vusw723mM=qe@!(J17`8pXSLgBWRynNn^w>tD_e>L+$vOJ1m#DX@1o z<6qk5zd|Y3(P~?J!g&-C8L+9w2Z-ZQLS}v+*WHFg=*4J-W2?AG;};^bMA-lq4i^%+ zgXpqU2H<-FdlGk#2P;F=jG4-H68WsYJIwqNd>KwdReR;+f}dseCD#V}QYa7fH9P2xsQ-;zp`8L7RLuk(q#bAzHGr z^jWwa!u$;dy?=Z$J1FgS?N^kYEk`=hvmMj%(wQxk_ zfOu&wp~6hDK_s6)>zS`@OY-H@I({uCt7OO*1_^NfeRulv!Gu237Nw41h8lwIoPz(PQ!J7T(c*X>mJSX2)Ay`eOg=+N%6Qv<(Y za!N`{nz@hqv-d||Kix42knp(8*tW<2{IW)dNg&9o!*Oi>CBU|NP@kE75MD)?lIg^$ z?!D)B9~dB&U4?kXUM~DBe*maV4_}OYYWrOO96aTd;#r0oPO+wL_hh>`aQOzPi{aI` zqTbqma`D7@>G-k_NHt70Av%@24~pk!eJ_YW`;P;ACgA_hD|{0sIOVH0@=pXEGJi|~ zfpdG)=eQ$b-FHZ)5~6-l#VN(pZP4zD75Kq%8I+h2&doo4TKesES2TC!UYqWxJIqht z><|3~be|2kY8_N+V9GK`Ze4^C7#Ow^A&ZaVBh^Y9H?>U z#85Jnv&`5$ikCWQCn)nqhUzzOj*zlB5o0gJst96-yCFOu!sC@0A|4rGr=gf{VQ2MS zB;Rhj15IR655E>^`5~4N75(}8zk5gGl4=2l-UVHu2o^L9#qy-$*6XfWktTnJxk!yf zBYTOHc>)ph6p}cDN8=WwKMU~MYc(BS7rnvla7C=J<1vjrfw=%ZTdpOUB=|hP(HM@T zCuy?{m2-C(u#B7`HSk1DiC;%k>XZp?vgFZpcLizn| zeZdSS7SP-E664(`0eLIzuA+I3-%!HNX0KD;WjL)p@ykczW3O&_)P^R?oD@3S`(vvK zBlaU2%Xo4(dHZ4u#(3ichr|r|dgK1?H>?pS=*|x9Fq6wMgn1aAGG;Y~$$@Qz-V1?< zaCM5@mCS|Hb`!0mS}N;x}yxzIU;H#kO+dVx2G5> zNQyIsKio!j0~vpYuiD^5A+}U0Du1r^UFVi`OD4E zi$Sb0+7!PO9|pFx{ieyIl!Qc;pPwrJKGi*Eyy2ni3=)Aayrjax<&*Mkyt@DOFPuDW z|JLJ#{PzA`6XuB2cbB7bB)rSs`TDEcC#Pu>$G(SNE)%Sj z1-sxr!9I!eINb`eBH%L2eQ>MPRN*_#C5xZ4k7G~u08rx9VaOy4?tLNCtFhzN`&1?m z0*{9?G8$e7V{a?dP845!s89=xyHSKeXoyc6^$*sq*5buw)Mg8u->i@%0bTIo&>r+NIS|8w41L=nI@v-)}c zzRub~y!nUyfnVQI6r5^2!6i0Id_;&KoW^cY`;V*qfFC!W%MG&-pZ- z*-sDRGKgb12*tzG2TTuT(DsH_2jZf)0pptew7Ki4i!z8)`2+@j(2UKRyU$A~jZ}w8 z5&n_^DNHF~KZhs1y=GLE(X;-b(!ZvMO?6{Kg!mN`BJxETT{ABBYKn%Dw=@yz5_SBt zv&30c3w@txxww5u7510GX{x2+9${Tsk>YWx?%VfpDy zDxBeBp)KcL8^}IqQ}_ak=Z1av&O?*fQp2=+S43m%Yd-f~!4qs{273h||Uf;Z$&q+at*#sn(2k6wmS32q@Zr{Momm38pay)`uI>kGz0eO;LrN)z8Lnp4w2d7P-a$W@!`XPy$vr%q- zN1GiZ)4@Ef%?J&@ZCv}Z6~t!myio65Jxc+;*B?9Iicz8(fY1?fq!zJZ_uA{XGJz=Y zDZ8&4vkOJ1=afIM|6Pf2pA!`Dx z&{&Fqyfv%_V7T`)*@27p(49Oo<0X&uBY4K80S*E8A_eX3Rh(4GznTpHmS20xy(ObANs(yNEVZkyr0IT;MHu6}ed`=Z8H7y|do@vDe7I~1Y!a=use@evmN;bLOaq#1ngi?~<< z>#di6fMd!>e}G=+Cjx<>zJw?Ol&@SHxo>&Q5IC&Zu&wyD?E<Ik@@%w9omJ1-S7u07BkkzE6U661bQg5H?{`LS9-v-Mw zhXniUAQ5xf6I8o|%nX5aUTDHe#L;>2xiol|`I`#~_3E@=fqOE62TEHT;DZIJpLLx+ zo4f#l{AH0(e*l((8LiW{V|K+8_>njG)oU-fus&}C7sA`1#D(emA0T#otLS{`jEdt7 z|3ub5a9JM&{{Q(AosJAHb}z`NFEF>VLB26Kx26Yr%mz*do{_x$1FT8@cLe_TBVdqv zA$K~Y1RV@$vcrlH@0Y%r*|bO{+_-O=49O<=F+QN8&Am~lA*6YITWu>#K&?~!U7f~t zf5qBd^uv#XJ}Ljf)rFuK&3YH&we<=9h!>wzMV|!vftoVEq)(ZE&DZ+Gsz>2G4&PLr zE}dY#Q3EFmy1$;?&(TbonY%2ewFLs zHicICL{u`IfSx)h>OPpOSx;?Bv>d-a`7vS@ts2ToC35{{ zq9N^o4J|LQEo>z6%}8Saii5l~gPJIjJIJM_B`#|5@wjbQ6YauIb z#|M^WkAI&A{kD7Z@h{%U&+`X=`5wvoo*SHrHcLFto8DVu3@~Vnxywo#b>y^QM>FJ$ z#Y7=4cmNt`{)y?FY(VK77DdO9K{yD4-S2&Z&h{_RA^ggItnl{Tgz=>D@9Wv!4s>xI zW!5M3@3J?~Km7h}?$Z2y@?8S-OfSvkgSpDbR9bIV)$rB%TwaF+IUI3rOR1Ukox1j3 zNUzVZc>2nhatFrInORZ2%wNkzF1P4rnl)}b{Qb_&Py0#P{~+%z!{XT1ZqdSBgS#~D zO@ah>3&9BlcL?s9&=4TFH0}@}I0V<=(s+O*xLZPSk`RLARMuL1eQU4%?Qfs^?}XMF!<2!snOjzefP@s|dll-q4aceL98^lQ z#ThBXf(O1v^P!BFQBxG`1}Np(1B-f{T2nkL?F!=0oF2}wKS~JFI@X`WzD$K`v+@4jK$Gy;YF zxuh86eJ8k;t85H&*r_igo8h=GYKEIlj;&dSN0Or<_@^LSjCIHw zx6G$}#1gP1SIzn2+K$7d@9HTtbM(%n;u8t+L!e?jY zGiz+f^N2RI(19?a-93Oh>HBAuEHXdVc*n@Y!Lh~Rd);|;DbaGdv)l}v>ePan@)m|h z&t|Xyn-}riU$Lqf1NNwx~W~hlmR%fmRpo4GeWHl8p=si{76XnA|Yf}|K^>Bn{^r^jT1$bWz??U z%K6SvujcdJ`@na729QFpGt@57VwB0d9z{usaL`P_v@%2?wKZF5tgB2^4edE%crJ|_ zGyIsQUY)QroN95y*(}hB&Qq}-P0&R$;Vmw_-MX@ zfw@GNOm8YNbsA!k2mO#FN}}R;LoK6GxIFiCuV7sKdXv||{pJkDm z`0UW6$Zq=tHF`Sdd>1)mWe|{a-BP2D!`8UNIr5F2xh(@mf*5&nR+NJDE%#REZmZ*m#Mq(E6ZXO}KJqyi&u-pvfj7+9O@D{fGW*q8%6e!heHlI&M% z4z+ssXZ> z(+a!GRG@)fL(G5V-l5ib#m2_N97go=)wzd97pqfKg_|G793JKDt9m~4Y1glBYMw>R zzYSt`-1y{T8@`jWhDOX?q6+J1)vORqW5QriSSdb08{&A0lFI~#=UdmN6(oi_UIKqzCDUrY12Otn*XAQqL69Ai6X=a+Kc0F1_h|bq)Ctd z!j1jkiZcExO9`s72)w)J?06_VhWBQZBg6{EDLq1H$fn;WYfEQc(_vyI9LD@`^&Kv&INux05nW$~o>snT zv?L*`X3yZ@ydDWER9de@UYFC4+E_yP?jY*$DjrN9P@nX{I8-*(RgUzhtLIT@Tp0~^ zHF(CG$ALuA)h^xf>azl<0>fphF@WoTtx!?YzR2`|mS@X1voL$ykW9^oja>yU9IvF0 zMAW6E$L45`d~geSzriD}8HEzL^~fugr!R`Hd1_}Hk>?kW%Iv<>M$KIn0+YB;W~<-; zJmSOwJWz-bs4!&=m@?%T5+s(t-PXTtU~0h)%tiL>+N?J|VFwpP(f|+=6B?E2LE8>0VR`&^N8TvtSarl(MY%zHMDdDADn&Dn)AS zSP8D+vsDs*QKrLt>_a2PO$|-6rrAXs6`FoQmZ^GIZMwT1rk}xF>JKnd;<^(gesZul z6*XDp)H-``^eTH&D-yAMtLvTvEY+9d^c6t1U{-hfKFBJBiC&CJl|@)Y7P6=O67VZ|gF(Stug#W7b`0lxJ=nYAtGkn(|Kb{;)Y@k1i5{iVZ zY^2_@zKunuJ}O5F7Aw8zpJ3K$Yf{jAU?9(L5%ZLg*AJ#m3sM-XV3Df2UUaa14283(d4K z<7ie!-f*tvMxbEeGQY{8^K*Og-A!8X<#)3ZnS4&Q)}@Jf&FQI~RQto-rb}7QGN_Dr zId^u@-e@xKwrm06LJ-fi*8-Dw;B$y4q|DSJ9WGjZq$sU`cfP1-06+`R-z6e-yKdm% z;F+2cxn>_im6%#Gc`fA=WpMxPU> zM09nYRpKty17}6Jp@3g_Gogw&%%tVJP02z{<U%P* z+MyU#+@T!X0_B8!H%Pk(Ub0BohRAtY+or16>N5;XgD}q8Np++BJg0xzQfy?Geb3-^ zKs>ON8{-x!Fv-++C%GLanynF@^)TDY!MSqffoq;fl|tXtPA2)m%)kdtbQ&3mx+u~5 zD45g7Erg*rUG!_B3AJL_282& z>6T{iR;bZZcScy0K8ud0tD{BuVgVzUD@GassHy-FOVZTsQ=!~V3rt!2Y6(IV;;>Kb zislV+?lf`X!`Y;RojOJAnzU}C2vtpVP`dh9wR_fT#s$)5Kx|lIduL-e?c=DeLzH&C zc>RMTNttF@TqAxkxtx#pWiD14(ypw%85mh)7%{K@&X;I;m`*dF)7?|R+j2k6qI4W`NSRcKMfqt-U}*Up4`bX$XZ#PC{kHWS zNRzpo@rufo;!>(kmU>uFX&RqQUs^Xyv%VK6efjxE@kJbSb0x+Cy~kv4bx`%83#$2{ z!OqR8`Tmd$WJ!4npvkT6{rG^4f5eyTk}x~)l312b*NCqU$B){DvE=~*o6s8j05`kG z9I2bHe~n>|OHjY02_)1gN|TEeQseSUmOl7so`HeM969}(lZOCt#p?2GY6o+`)P0`*V8qr1 z0N;-Ec+OM<6S>(Q@)jdcfVH+0p?r6z4{do+*OGVI_S;K$g>}T^kMCF^X=F1wd3)Kf zB)t#0i!@c*$3w=Vycvjqi}X3iufN(QT2W+W(IsM68|ks;EaD2kQ~-n@e1E!e)*_Uq zGk!L73YnnUw+{8IrPhw>(#4@EcW29N1ebTcWLH!aGu4w<>FzHlUOhIR@P4({dzYp2 zYoetgn_#C08mNDErq259GD1%geKrxh_M}^-HFnTzjvOfrdufH-V=1PNDhbz}o!ZqF zuSvHB;n}9bKutv->UD@U{(0AA`7-axvI%qyD!j1SBx!VD0_#P!mkmi2{VYxU3nKnc zEDpE!ivg?R{Zf^PWns8dCUYAQ8q%Yn)w_pUC#Cu$h*!6cgpAdjYS;9@vbn)g|6<9; zRcH5?ZbQ8_37#$O%K1}-TIq2me>?S_nj!+ff-~ZG@@?}T*yL+ zqBT|py6+B6R$0;{rb+e3*iEK#D=2cv)~caqPU4C__`%St8yOy+3ZXtm6mdl)339y$xkYR%i`BAyZ!R*=+R|#px${j?lS? zyn1sgjoHFqe{9IiakIYv=vBb;_?)kwrc{9l9>qn&XOr;4bn0do>gXezRdf&CR40Cf z2*iB?Fh=D^Q)W2B+$P$`+-FC!|6`+tWO=psQL0*iO6{NbVJNw$>Vxl_;y=@F+U6|^ z>|6$Z8*wKV(cx@-qAD0PS@P(ZF0%k%QtHl=cCi@8FIVdQ8m@ONR0|%(&x`LZd1puqH41A?X-^Cn|1L ze#yGQo$5w$>2bFZv}&+Ucfn_3AmiB{9$uw1$Jd4lOU_m7r)gK0COZV;jmaDKcRomJ zWl86(J}(4l%!S%cT4IYM=f)U&k-B5>ya+1cIxQKVID8fXM3i34jf3vv+IKL~uT4WRr8puo@okY5m1vv&LR>z^&8Hn>_qna`(kpasB1 z@U<-{JfsR{;rG@wL5a|(Al6F>N(~Wr1YcgflR7c;1##owl#Tws(FsaHQ>#&Hn$08W zEk= z+;GsP%V>&tXjJ!pxV9QIV0|t(%$K9GNEoh(UqgVpCP!E6!W%tU&VEIHYzJ4fQ*ev5 zvBhQ9*>MgRY~)H1cn%(?{dvQuCD8dUIaPkndDPsV-~o=OomYLi`T!~Ug)_JL^X64{ zD|#p{;5Fliy{|5D_qZ|4?9eFt(*upWrq*|wW+Q#&5gQ>{&^3N-%_~g|=o;>|{3qTU zOC`9nvnD-Mvv#|>EQ^vHHFBF@Ro}){@Pd zA|t$!^zQ&$wUb%Bz{0?9h@G_6Z${ZxZga%-+#iyc>g)*UHtWT;hcTri>l#fhl&GaS zOZ(zfk4E>Wbh_?D9k?78m_c`nB8;MNic)z)pz3Z(_tHkvD){mwqkxh)xuRCE=qW`_v+!36ufNxn>yHyisu*4zG zUK;es?f~4wC;0{j7M^9hx72}4!HtdS_|rG9#LVkuMoGC(lx>yx5*iVo7?X%$ce!t= zp1j=`B2O27xk-)1m~LHftUP_`=v9l0!f^-8j@rxCtC8n~GE%U}t|Mi2_p96f1T@>b zUuYU+S-3GJHua_qN(|bo~OKg9L)hq%Sr)8OW%aEF2z@9{Ls<_`#CeTFI|=7 z!H^2ULhMK9*gOjhLg>cHC{khRwcxwPvF~;*Z_cVVy4ySKE#cMl8h73#uZkP;}maUpDP0`@^-fhupe>3_ZSu*V#M_Rlz^00gTItiztnqp5y zK>^+beQ!Y1^CzzUWollFVcJSKSj7nzPp^!SG~g!@M8n+jxzSac{KzoT@1Qw$9GQrY zo`J4n_IAS5Idhtr%95$&H9Ans2f!S@sI8sg>{Nb=4mKT!gSo7P4SjG_n*v7q5yT%=EV zMAMLy-Bk2!uBrr#%rt4)+_Mpe9`O?zlp}VOqTlH=DE~nsax2K>u3zu#pWkUQgYA7SBX=~RCzw}*?u^61>LASYARhdP$<)?^b9`4rg$eb zsyjeBjO?7nBz`!)^Yc|rSB5Pi^sG!?icDv|M~)Rl?jb#=-kV1!7x|oZ!os26HqpXX z>8iix6Id5(p2Cn~*{EUh;sOc6)PWH67!4LzFNleFN6O_q4(grj1^ zqifg4@1vzYu%Qyg3T2S>=fXxajZic`O38@;!WVrs(MnI8@T(&9mzw3xlAy#g{7j0U z1)mENF`KWOhng(F?m2t0R~|CJvPudFIR46?K~MY*PAT- z=&BNcX(Q|>2n#lla8q8dF2S(CXrC@ z>|-9-Bd`1uWcN3P$lq&?Zi97hBvXsKrofD2{ms({4maJWV?S2@Ke}zvkB{E!g)bK(-~Cu&dT0)-ugG5wT8gKX7JT)-(}tzbn1ao~`8eN; zUk3Az^fzC05k!`TAeI|bykU#K%{Fn7lWYZ2EJ4gyu58Dpj=&Oo>oBNdP%2!c2`!O4 zVH}h8aB=~PT%V8uC>LOunE5SfwGgYL^`YPwk}u4ln%x^U9J8NI$%Mr2)Vw5?M+nOz z(Z5-dre0eFlMDN5-XYGLj)jydOGQ;gly;ia!NtKPiXT4X)^cISdUU5ZZWo(VT`V3) zZM96V;;;&nbGZC~hw0Efm~d(#qR$U{5CfShLLR$%S=`q58skpozNtjpOi7a;{djxh zNZRU(zWq+tsJ3$|_}UC_#jf_MZf6<`6U8l{wTl6j!3jUIqLeN*JeIROTTy4?8mel( zz*Unx**_T}VF{tOHgrQF90Wu~#2q&;^JXYE30Ss0jg87175rzU4pwc=nk*ORRXpAD z?QxH+h(>m{Lwm@+_?((1u9_u@gzv`LC~uuIU|s zJRm*J8!)WiYYFGIHDj?z2ud8Y@?cgmv_>s{3E$5R+4) zTxUb)MK3+ISIR+i#4T_*89vpQD02CGf|WGdjyXhi6ES&2?s6v~bc`5_hEc@<@Clxezu_K3S?pD9{w zf}x*A!4_-#u9PEiX_3j~;b!t27N8N@6!+`^k;l}02Jtsm*cpFi)aTtx{OOAE z9g0E@+*n}%3kdIJ7T*%730KtDzR-TMe;(~~Z2RRhXR`5*`$hJ{$?4?xE;VV*pDhje ztXe&Zqln(ik-~*Rsa}}kIut4}{P5<9%|qRp^5_vZmp= zXAn2aY@ye86#ts+4%y{{SfwrYP_@T}Piz{gPzWq5)}u>W4A`m}>f|^-8W@x`&)o8W z34$(0i)IV+s%ctxp(>miTWgf|>0@yw5e7rPsx?=>u`jrlJ@jEzOmoPU9RjPt0g=wV z3g|TcEHG+>pj{wQqkF_cB4$KxxzS_8$dt>Ir4f=0zYAvN6PpNSCG(0sARJ;2-PT0a zG;;i?+0g1>%9fFQry`#T%_h#bW`3YjDx*SWL@~jQ+a9HMW~()N0d0#sC$>$@&uZQY z$?ZO_&%R0l-f!fwKgh=Twp(iNaBK1242_9J@G)8rZPMg)`b;6P_-rkymUhot&|_th zO1%nMo3!34_gE*-Uv;gx(|5q8R>M^Itfh9v>;55d0 zhSmC#C8>JEj`4fy(DL;FiiX@t=*L;ev3NQk)hPPST7V9j^{yhadff(C7unHF0>?zV zcLHrDGaQKrX}9dLNwQRGb{xc+CaDI}`;XkE*%B3#N)ghO>v`P=T%Px9SCTr`xgbdwG}arr)a@e$kHpSxe9Cbh}&sHdyB7*{hmgQhMM@o)>ZVcJ2GljZ?RozN;?vzXD;gg}wSf zD8I}$VL+(Zb7?#xrbO8?cA@efgidV8M|=#Fc#wqt7jYa%#oEvw;!>_ee0)sA7ZHfH zXXsOVq<8;T8R);x_#dHO570T0jwZae#?m3xCG2$-F@Z#8WRI?Z0JX=1Y-4np2!xnM z%ZnyQt*|yTHtx2fqvDP(>)bC*9}-;lLLy&%oY;ia9-DHgcuH2xJ$H9#nHYlZ_q7KnNt&#NrzwTi8*ZCalq;)fewNxb z6Gw=-q`cyST~*xiO2vlfED?W_X^`A+@#>KqLc|HL-wmLliG?BU1EAC}$d3PmasB(B zx~Jz~=s#q{u@wAMRRY>zm9JyHR+|i}hYYG0Lnx-?dOY+#6;OJU;0#JqU3@dU<%JO( z1iC8y1iI@%P|^zswpt31y17aJ3B(kjT+uB}gN`Q$-Pa}n{rtDpgr7h#$j00J2;2@g ze+j<2;`<4ZOJjVKXaSk}YYV~O+X1P%!#DJ|w;+Rb@Ga8+?b9GZ?%TZSh|+rabrMIc z8OrZQ8HpMX742m%yo>bgpI?{)FW;a0-%F{>xQ-m?Q{NxegtxhgM#W?4IUQ*#i)w>8 zDsi)tp``8{jeJTt3uvY%f7zU>4ZHnPiRqbeH&&?~#@WARgr$p+e?3T5gg76B$Y>qr zeIy;FJ*X?>eU7H6JPDZN>vmOs`TZLSsjl8}YY)MAB;lOu(}(xVuZ?%IAl zQT6TBEvsD%rPv2i{B?X`rm*GxKqzvt2R_nWBtvnvQZ@Q)k}k_byGvpv7ClSLUOgP5 zX1_?0Ui@Oa96&!|P`_STHs}O1%Yr+wc$9Oo{yIAQY|N_)IRZ&hWjh=wTfJA0B{tly z!G_L_zHmR=uSP~i=+YwAV_VT^d@**({Vj^G#)qmV6_$t@z0|`=2#UB(rVJ$j{muPh zxk@len(D8QA4&1-M%E7RHd=AG>M&fj(6w{F+e^8BXDzN5S^yiTKt2RtV*kqie^z~c zTl(WEngd_ME$Od!k`7g{>$S&iOK|B+;YvZPcsgh^d5gZh%N0k|oly%2yaSPl=+f*> z7|Sw9=63TXL+G)>i1&ulM(%V9jG7>6?J~-rhu+PT6BbECb#udx&=$6?S;ukQ%yuV9 zCQX79owu`Nb-uq!!ocGqpP1DvNO&Jx{wF<^Mn|4K>!vxG?`qq-U`r9JLAm(kD#hcwGv*(i!g zPgl8uAGr(#Kw50y6O}m|8eyStpsUkp@qFd!7F1WSpP=x8;~S5XO>xWU!L&+4p!|gg z7LoJ_ccqv)AcKII?}=31R9*k34V^^y0c53va?fRZ@)~#1efZ0sR(cBXhNB$C`mc#B z`ZLE9l>A*0I?3_~k8G5K4X%+!+Y9SR7fV$mL7AkNMC$vx{)0;5kDe0)RY1PDz)yfN zS*~d5q4O)dxHOi`nC0<`vI8yXV{>0Y^d8`577lIumljNF+3Ku|lx%1_glMaE%i{+) zTjs;LFe5i+2ri*#y#2R^UsQFgTbVy$+OUD*ZsW!-6VNhhEN_7u&hAjC` zVr7%Y1iWonM6_se3VgHulDcjLN%Sc6XFLj}pYEg@6t7w@Yw|1)G|$L64=f)tJdY0} z4EW0o41b>i)A2QPv)M}W-xac}{?ykN1NF6~{zYH=7a{-GN&i#p|6XVMkJgl-Yl{3V zZ+!(+Hz7=cxf6`ec?KGS!5I{Uh({jI&g*DSf8L)z#*^f-Iw>Kgtz11;q2kO1ZG?+( z!=*_!mCP~m`^RE!tfpJ_@3uGA)kfT=r?87H9`^QH@p3e<%bI zLSil@`J0*Yf3d}o2QQ|6Q(j8@oAQ!=Q^l*OCoZ`UVB%WgxKU|o@=+c$(3fR)Xqg!R z)E9w)jB9YqQRS6iks=3e-_naw z*!BpjGgGLH0JAa2Dik|ZNe_XZ{k>G(NGAw>`5LPT)~I?U4{v8et|)mOG+;j8tB7A5 ziUqKonx+E!ff+qXadwAmD3CpC@XiKm%Hd!L2Re@=;_N z8sDa^xMMT9!@$$TDX{y5%jd8rJMC_+s)XqWvH8?#R+C<9?RYW5QGZmLcn3CbF9-eX zBH@SX!sL#n-e0J?K+*xf5(L#s!tC=o0TyBM}somMo0Z6+c720z{+gKsNlbE~uL z32T8W>$^1`WRyJpbkBYQ$y|&s#b|81n)b*wMH_cJS`7<=S?F}rw(wX#J@AB#w&LG$ z+3r~`HMbk`C6cD1KZ!NG$vl|K&^8?GZ$57wr8E$}2oCY+@M&QQv9)C&4DO?S6?t8v zq_wl8ki=}wQ~RT)ICh=gL*^Wr;pq}NfD0x-1=WeTIcq9HkT(?(m^^)7A#^-1G29r| z;aHaTKum9z7tT&u`Y3hw2V#?1~bH;6xDwiR+NC1({hRJ;_>lFFwUCsh+ zNnO2IrEpqNO^;!|^VXFJCK$KM#>9QOv=FE?jm@*qt~zH)=UiT{ofrUEdIdVm+L&$;Z~YMF1I(mm}95W~08O%ppk6)mXZ7t2pWkb7B!TPBR88jPcZ*$E;{x$EZYmL1(oX@Sr-fkb7t z`ln!dSI93xxUSRRDzGdaeDpsg^Bne>sCc)5oP%jro8_|y`!YiNatxVs9;kS8_D6wi ztMuP#K>4=pWBOlJW8U3Mi9dlUuI_8pR*=Ww_4nWD|4;sGQ}k(iC0E9|CcGb)?26|D z5(AfrdN!G&CQ%7C#9B|$vH<(f4F}YrH62qlqvUs*R(yxd!wQkswa}_EpXijwkfnr{u$ZuY2R>|Dk+5=Q!5JF@d#jQBN&`RW^Q5 zw?HR!TriYhH5A|f(_mm*z_+09QHm!j3KEOHkLoWgyIu_L!S&vxp_7U}5!&7IdAa%W zV2`C?`mEZua#qf>f6mdjbYO%n@ATEM6V0*K+vij6q0dfwkBuo>?|Z+>@z)6&;iPw$?$}hbrZsN?yk`9~$ZizhYvHFHB&s~=@EZ@OB#nC<@7avly)W<}1u=VFj5daJ`xV}*w4XLk) znEZ}2r5{a=(9QDFfWXaLrBf;ZzSytaSa;uvhg0qi4XL5Nf_)|x6Rj1-h3(x%Blo_I z7*A;m$BipC^V!Mo{w_PYmMU8W->P8)rD+DKcN}>i9;8uYt)mprSj>0{GB&JGWX6!5 zZTIbDM%Nylku(T8LtqcdQIKIm-OW6~oog3I8n;X^g2QaHW8s@CaE}%V2Eev+R}(*h zXJCSAlO4ESXu3TQUTc&39t}t}JO97l2J%9uC3ir1P0S9ctZ{?7w@I_ntb4}hg~IsW z{$&Gzlob53zYM_wS1Uu9v_>55q7A8xDBCFTOsz7zQ&9GhAgSFF8JS%k2LA+}Qy3c%&ljdHZ7%q47hi*9vh3ii z8+x!{Na>GmfA8YOxA!luuR&7k8i*5puaL<338a~U3OEeEbulj0TqU))yLJoese?d| z*1_I&{Z;-Y#&2C%{PS=VejDab0P#m31c#LbmzN-ot$P{-oOFL5=-#c&Z+&D0I~xQ~ zO?2Pff>2X*(Qo6FIwSZ$Iny+rRG;*VVhbb?cU}hzX@Qwjmv{c7=fFNGhDDjyVgMJi}nnqoX$yFe&sTCWfEUjFDOrx zVxfo*d>S@;d{h!sDJwadZCu_`rL%lmM`=qLis3&cXM(FLFkA4qQYVpY?YXosOH5L5HpgIoSmnYwz6o=m#p$JEGoHuk#nL^QAl!5 zK=jzaVy6JpgbjB!4Pj$(@k?3N{x>JgMDRmMh^5XhWB6DZB{ot+@#n?xopDW*MQUrf zC=MaS5-z_)A;4KtHeO@tRF{e^L_%nQLZEVrU(XOb=5nFYn%Pn`^f|LIQh|c(Z2_aT z!!yfuP9a{3<;T83(l^kEh9ez}-wq@}(GN0o&d zHv*VJj1dp%T+|08ZM^Lpe6O1eqkWa`&2w1%=+2ONn!LW>q(`jMcqhzH0*W-OB~AX< zY%Rx|YXM`HqTKq?s_9Tnf|g^>W}$SgbCSu!Zhka5LL`s>DYf!Pc@v0P7RE_|?9^Y2 z!F$l9sBRDb`2uHGm6uR8T^+{|6|5JA45Bn2j6PQGaofA_OZDLexRFdA@>&bYl6IjS=>nZcE7+|UQJ-f20B%6Qu* zQ$+za5!7YfG~~e>a2v+o!LH^0u8`QzUCPa5vvgHmmlrf=L!p%{O{}(A8AIN5jy&G5 zU^IFfO8f|}LQ2sWf|WFMGbCPsO#s%qlXcx|Yxg@s>l(An^oDXc-EA(bDItpT8#t)F z?%Zkkk%V_8+IGcxRq@_^Uv^}{J07&c#D>CZN=QKKm*Es z#t@=AiQ7#m#~3q2Udmi#GNSlqMQe=Z0YWvUwz=oEw4E~a$;9R@V%IfH?P3|+l1r;7W=MJk) zi?0Y}7!Ih6+b~4AF2#574fanLJi0v_`|N{kpv9ygzp*N^Hb&p+O*z2qVoe|D=~k$f z&mwczQ}Xy2-)`k*=X1)^1`Ym$_So$AG8O-Hz@~(R|;F zRC1%4`B+8SG~HEmMwI%>1MWu=dMr8g?W8S)k4XOPE%Pg_(4t6*mu5P#zkN{MyXKw& zD={^q2q2cEjC9nV>_!?xK0cjmxn`edVV0R{LIu7uYUKDkW}zk6-fH_i7MDHt7C5E%n9e z3)227xbI1{DZL5k1>Kp`5=R48I~T>@%GOand+VN*Cu!bFfw8+Mz8N7 zOu@xRoKgu%Z)U~_X<`Y>QJu)Ws3>;|>~;8_h$aRkhc3s>!%qa5{ugA1jIZn2bCB#& z{5P@(`zCCXj z#v(Ll?ablO7>c?0y_Z^fNFcPE<139<0cLl@k@%K}RTH$HJ1`-`t+E?Hmee|bEi$z3 z<{1s7EUpM}TQ#zzTM^g7^HgTpnW=2B%~A17~8IfHSXw z`LM0x;XLPBAmo?Gn#z&@xW8q`U;s3} zd;+hBD@pO)$f}VGHFlO~VewMfK-w?<;=hT?@Ku~^He29*YGB1xamEojk}x;C^Lboh z3arP?0}~;E=dA{J&CXh6ad|Y&vWEB=1P@yNFzqn50Dh?P8nVIkde?LOtv2K4%vVTQ z=vd(5h;4k?_o!^A^cs9hxWFx*zr`Q_3G8Wjc-~~?2)Iek@W(5&6j2OVC&4xOL?u)p ze;&@i^Wq$Q(rT|q*qX9-R#onvJXY_BY+r(BEP~?afO3a4F|G)JH&0QNmjC;K{b}@5 zpzu@oxnRD0N>r$!zpeK?W~(f-9C2SSVa>z@Rnjg$-+2qf?V)n8)UE1IU|jScBNCK# zRB<7LBtO(A>*2OKWN_Bh4C#xF9g2%UEJwR1vj6L-5H_<9MoGWCV_<)PlL(D2M5aMX zSp+yeN`XXWunH55D1QPh!MilCZ-cK>LA*1a%B#hf*m&6h>#?pb=N#8-G-6)aZ~zW* zQD*TxOG;Mamik+Zq6g*zH#wydG%MS2hi~TZz-jY$dHJ_P&fWf-;fxGc^>KjVZ^PV3 z>r_Vm6Y7Tt$sw@}kmRsMsLGK2zmC68%wf|c%A(OT$K*_94X&X*97sHnCQ2#Ji~l(I z_sfWH@W*AEx$*(yW=Zh5M!o~$LH~NeneVJd;r8{ShRc$lZ!PN*%cd>l7Su7=0q}ri z&=P(Rl-n}9eDRMNN`4UQhy@|O_daV4ae_8aw)tEhZw`;eKDXFe?F#s-4Spy$nM=`AE)zLhVdo0$CZ5^9a#;xM zza?)uIa6kKULsha%5wRl;zdgke#q!{Ff&qzs!E%@6J?clFTvww2bxL_ zx{m{}D173%mzUAM;b=Sb$&LpWdsT#c%9q;AI$+^bn@rD1I)axj76&LfY}jwc^GO=g z*#~vrPceBZ%Bf>Jjbp!}5>88mBKe%&(pV(9d4mw;D+P@gpx8L33&0jnq&~`2WSDEKZlJ;u?|h z0K-@RY~aC;GU=^BV7zK#yj(1zf2PVoHay{1YzfV08o_#G8{AlzY32|^?Iz7PQt~9t zXYpxMPIz%s%xGrJVdU#LUFGjw%m)k^Z<&WKxtRD6ACV@zBfe&58yl;6LJpmM$*+Sh zjUe95*1Muc0b+yfkJ!9y6{v{?!hnU_kq@YG+#ZcGhL0iV*@WVf@idM%p9@o`3Q+H+0sDruJC|gn+3z!nz_{*X6cV+L?gtpRnpXpB{glVg^&++ zHl6Nws4iPoiZxh4!hG`1v3D9J_RCEnyf-6@Fp?$pxrv$3s{(^9{0RmorE{JVTg-tl z8>S7wVD7?FDtDw0u+iAKaW5o$Qs}(Z94`?gf_(%x8m;PxA{wn~0Q&d^UZ+2um&Vcg zn01P-Z0#4DO%$0#w=G+5+UR~6zNPOM`&KZSl~zW5##z!Fqg1vkvSKd~4JiYLLntaj zgPZ3jLR*Hc`nQGTUwL=O!skB-K7YOUJDI-YMgsSDGX27{t}0OZBJ_V)i~f!maxAa) z+sh(`{V6dkCg*9t74Wn)ZwllIN|OdRSKqLJAR1WnaY}M@igMsVGDahe! zvb^0HzC{7whC?9L>wU~sI{kM7DNvOYM8yBM+ud*E8spx_(01Mfo@%5I0%j4`xu{9} zUKWX?9+=;lV330UM2kLr|AmaJedB{b=$gPm5#$!-`u>M^pL8p)+1nm3d36o5IH}VJ zM%QZddvtRqH~6fsefZ(>X!c&9x-EU<{Ah#1kn%0EuFxC?8U->AN3ZGkib};-RHl=S z#x^rIdWT*=Dyylc(^Z?q<^4a7s7g3bFMe|@YIrZ9<-<{wVauihtf$zR6BKePPk82{ zHUgT+f~b_1B>3Cwp2IrF!yjPCvaxW0R%M-F68txZ4(p>>erYwprwYi*Zi(B4EU~=} z$bSMn{>SrT&~*tu77rBRZ_xtt+oe{`ZZI{$z_!x=w)T`HA|70pAIGS-Mz7ki!;28M zKDtq;R@}k@m)natmulxuXhYIWiKASbhmuOVVPm}K#1YEYT9&aIsHoqNxmnKN_e zyWd^w{>5s#tA4ertE--8@BQp;_=H8<>-x<-kwe9Sda#d=_j#w0{)mKVmncLxx!;zU z2$>vrUUBuks&f6qQapw$IM}v*mhtwWN;-oGDljtuARoM2(CXJFxEFmA4FAhiNAyf} z7()!o-Qo~^hMl%0%*)7M(BPeO>S#gqs@fo*v$dK!9$bw6KAhSwC<4JvuKh5lRTxU# ztmo+E5m*wmUrJx1AP8%Ba!*!4)qCJ^z%e?&;4~?{+4BV?Ye9Bp4F}9xDGwNpd3TH1 z4}!&Hz>7L#u$G|FxF$>lyEJy-${ED9r9^Ts7}!7fs$+#ynaYjB;o|9jSF>0}071I4ABu4Ulk4YHd~bB2)tEiYbFJmzkFobE0Bp4b4x z@^~#=9ts#V4wW&Pk;dd9im8fF9PCe(xcz&TEmIt71y_WGI!WIvONbdE;q42#J zL!NZA2h^3*uX4|0WelM>`{HuCaAS0BZRj4v5<=FWh_1WTD`%9m6CbS zH}?mC;Lf8-o)iIAwCV;qrLy!v$7;hmbX&#FIZ~Pw93m7f(^CXW*JQ>I(^i3m-j~{9 zgHE^}m6jUmN!1;w5muV@;ylz@Md-5eIwcRYQ{(m7P^-d zCLF;WU&Kwjv~Qle30@#y&yKg~C^Bki9e&mlzvnHfOO?+*ahea%AI9aH&cx4(hdL{-~Yg(DncP*l=;Zcu@^> zxXj|#ZfU}{@QN8*H=!)ypu;kgL38=9q zv234WX*l_)OD1!xcC#+03jg$d$>vrg2BF8CcUdSMb8^=deM_Ghnkc=YVsuD~WvpB) zpCVCaW}}Uev82guTuzkCd;6LqRncal)rswRyY)p+eufEM`RPej0B>Q8gh|fN4fgO* zbI(-n(p|b_b5CLcJt{3|X{3UCNVHi|x{SPN*^f)-k5@IPteRSCJ1?Y7ZuhVPmRVDA zIxXs`v0lhn0(eBX43{rBA(b7GrOTa~d-~n9Mhk!KsJBC~n+r0gv;ps> ziz?<~&`FW3WFv*@BmNz_H}a@UVPoZFy(-7L7I*y~>c?5m-j{?!+3+U>ipHc*&M0)Z z#;c3-Hx>n5bW6wUY`<-G+2|gTAJL9=iuWW$7IK-0KM{0(eD!&reXG1~V&-ro^?t<+ zp9|K>DW+l0UHuql`o|S17QBPaW(V>9;{g<|z)H7%$W1mi$FWvaq|xOQu@kd4|_DTPp_80VM(L%?d+)dy4Oc( zK|K5t!Gg?W69dX9UX_AA3?ia#FIo+nb7i%5-`-;`Is*D)KFhZzp-d2^C zaYs-~S~H8{vwl5E8mJOrXl13lQnhtn*K~i4z%>1@=I^gWqv%GXrvc$_ggv}7Ov>{H z&b7F^g=)ktn%CUZr@E|`suCI`l->x|k8zW6hATjEN=}sHNi^6W z2uJvReaZO@I1ED>&K5AG{`3Z7)7sF|mpRMw-|dSy@$($`g8mcEYqG<2If+ zHdK0ZM(0bVVc>}=sr?)LN#fUzcoeh((Svoa1M8X;{sK4Tf5$Vv0%!+kUW zlaPEGHcGal`Yh(HjPPqYZDBkLc?EsTdeY;PVxf}{BKQE2Pn%kX?W++vU7rGFsw7wi zw*xzI*7X2|((yI#CJupHJbGsLjFlUA<-F^Jk2vE$Rg;1WBI&%_cME^x4u1pq9{fJ~u=kVYV*axFd9}zN_wjp22*C-GVYGfu z>n`-E7t~9Gy~v;W``>X7Oz4U~~nk&K?rj4Y76O?^) zE9F#AY!Uf#Tc;48^}gxT?9W}dw!^|7e3$3JC(U3XKJ)$OyvxS*ol80f!;DC7_ZkVuOb!4EWHYc8 zCJ8u}2k7;{j`lS8_F5S{S~7?}{=JRq1%n0P_+~>urE4hx;BogVg2k7FqGb_0&2;YH zjdW^}plB`uq1qkHn+velNZ?c^>U^mn`Tfxx{F33}h{DS}kXop=x2t^$=ic9In2$A_ zLI}D7OQ3?7vj_r5LGWl|{u_Bn#g|!d7WNLYaYZ`noA(K#3fnu#31@8uMYk+)s{fyV zoqr*^(?7W}UE#o|m3sH`^P;@XB*(js!Q`1)$Rm-aivFl!u&?Z+rL32kS+FqlDC4G|go!Pql2N&iyP+XxdVyI>wb+;WL14Qp zWh@nfZM<3Q{>_}eyAf7&e6LW|P}v7H>~x$ktZ_!lnCV9ms+OD~@dN|^4E{iaO45Ta z24JgbAoc1}GsHm;t5kY2pq=o93}ORru(@_vo5}sw>(zO*GEc*&4gItqjsc|>FLU|k z!M>a=^x2vz-=HNuE!I#1nHIMbS(9$w(6;nUK zx(w5otBh8%<;q-@UaNNP=tYte){a{F`ueeQN&E>9Q{|D~0`n&nhE^obqv zjl+~|*Ky&#W2*FAeC`m1{T-+ew*GM%8F2;4fGD>rPERcA@>l=x*l&H@4dUF>K;7Gm=e#(B=`Hn{@quNWEy=YHjl_LDvHh(jQ4m|mIcoP#v5p*9>(4*r) z#=a(?9g@sQe0+2q)NV$?jwRA;Cp-e&+VjAm`n#cZ zVM)jwYC}qoxMdq?9j)8Qy^Q}JQXSl>?zeYyVM!EPkZ`1EkYIb|DtL!BJcRM!4&|j0 zar~`W4B}oSXd&?z$zj_84+)<(JOgb&Zre)Qg#If$YApZ6x6rgoF2_H;H! zDB6}8!2(iL)UoBL9OwpCMDAFUL0H@P0Etp1hc^?s4EGQmAW()K0<;Mr9Tuc(BM^o@ zfuc(sPa~mB2X`t9dcL&!IuG-A(UeZGW?g*%F9&%h8bTs);{Eq_Z%!q$-(@2IgkTb~ zX)|XEnh}zWh`A1t>+8eYlomjvD=vjIegJ~tG-puUR$DHA7+gy;o`t|ON9dIRoetp#oD)~UUml|NZ{rJRg>?Z%lX)k|7RM{gsSDs#( zdtm^3`#H`+GIjF$?)UBylZ37LAF9J?UrW?Oe0P*(?=P-3)_wP2III!Qy*vO(lK{{+ zYVGL{>1u)8lMOJ$`w}{OJKhm6`V}nbLGTZG=awQ2Axby*MhH9 zu|dh?qgzzzTe)Weq|e@&1vxk-#+{C|mBup@UXT`@G8eAb*OxR3eyNVSCT*L$o3>0- zRmPB!VComCbWnN#ZP5_qj;0mNp;Cu@0tZIXh*YZL2UOxUl5680Og!GM<}&D4w8E&T`q&p)Ss}R_}+J`oQdTkndQQjp*hOt zF~!~hmh-g{N1ZvX1x>UwDz_V@(%Olu1XX%ZfAlFi0SLp zKmwL|(iGeJqu%b#u1#lW-VWySNju)+r_DCqR3spEVK1lak{|v=u8Trgg zoI7;940rX)-fqWRL)hCtVRBOWZj?68;|0kp8ZrEU#W&i5R>$s22wlDkcVOzB$TGB{-r^oo%ugWSm~-x_rgn zrMN*6EjmOnuKN+-yJi`G#m=a#g0~kj*WBLH;hVCpgHJ?+$=$nO+2dN+P9q(0@R*8v zM#9}Zy3cl=tG!(k*u5kV*GujSL4GW7w2jZBTm154>%#9>#Oz;+BOec+wr0C*nuta6 z4~P;e^?#Sr)R0zrAWm`gBzhI!gB0)xN}yMKF!Vyv@>_i8Ey*yYRa9Ca8{1l9;up4a z|17th`aG|55c#Ex8b4YUtQ$C4R|HvX1`|fQ z({U-hSkfb4Ick6*sEDan=##dOVl<;mup)%}HwW&GBj`XYN-yvyDy;?HNdyCa;rYwF zV9UO_Eq%42aVrYPyk?n^zP?fX4e$q{RuJI__tONv$}Iv_#Ocx(^8mwPsvTHyoif~< zu>Fqu-;(Sx+`a_4&{nHoLm{BKr3v_AbRyt@l@;p)X6!h&o$~S&{kv_veYZ5zw1=rri zOhbk8qqivb5ZR}eS#32~svWD8b;;nd>M(Kw$FI|EBn&gnV8!doKp|U9fxY&$rQM92 zA|94SL&BV+CnM)Chvqbbq2jqB32(r9aCI75E2pQ>z^};R>P8tLIHydC(eYY9z4YCX zQv=?10Tock7n_4k`67GWB?T75mzAD;AlIdo7bct1IVgc)wC>a<(oXmwQsXZ9p^kgl zOedb8P#En}Y>3qf{D1m{p&+Q%83RP^7Gs(|h&o|1c}!BlR^O`IL4E+5nDNE|r2*%& zzX7tsknd8|zX5R|OXb^g{{`a4{l(6IjnLiFXh8ov%Rb*UX3@(<-)55_hXl!brIE2< zX`%*2_n@RWRux{*PWwt1B_TJCO%=#4`{4-|I_6*cMQz^ zTRUEYb>j`k>}f{8(e%R0FY3IdE~(wxAdm}|ce_nfsMd$2pqF81h2u&yDA7WRDj+HJ zzEyOtS*4zf+Qhi_+oD5Da|ik2kkY=CKIH=uGXJ4=RFfKq1I`&(z4dYSxVu$+YOTF! zk-oG*x~w9lmpIn=byp6YKeOXraK6&Xeq-DaHe0S3@j;aVIoPloetpALVf>iTAxICly!az)qz?y3o~6ri6CmDt@m7acb-?E4VG7{y1iMk;<4j0;kG+=BHXTR}zoKa(G)DJM854AwMi4$9GD=V09X=GX9ZmR`jt7 zuG03p%5s_}y7%EiO*jSDxRq`WONz3!Q<3HIQliZm{wU-PGK!IV4O;sRp#G^I?CqQo z)v%U0jF6|af1<&jlAep|_;iYpx+Hn=BT7m;8p5vA$paR#kr!bZFO7#2Q+a7_0a$Up z*x;)POrG(Ghcx{I+fMeYlc9R7j8oO+lgyUXCvm+$67$1uU{5NTp%Ve2XmfG%wR3X9 z9CjU~sXd|ZixbS=#(mF@!vQytcu$K0$K)f=si27p(uQJ-^A$! zn4?Kgczqb}$E1ioOm)!3mWtId8#t~A!7xUI$<1_P! zVH;#4iJ-o?s#VHv)1;mD^IhiFMds|g)Jf&Z3SUm#RNwhYEKXcRA7?9UO(u=+UN)T6aiP#b&8axcjkijyJsX}h4rJ+s-UcIz&COG@$25}gUF@$qqkJ^#2G zikLth0h$Lx0;I|#t5hKa6`^b_zQ*_*#S7zt?}z*CxuoPvG%u2#eVj;oJn8WLbfBVA zGs(W_c@#%Q&TCwtMw-p~Hf|0CbyZR)$3%4@sPN^(J28 zHJG}hEZbkF#d7CGP4H8VOz%1ELK#^;rA3>|1MA&ccYVKi5@IE$YXh@2gbUHGMNRz2 zLDM9c(YRK=;R~AboJ8fjYYBtzuC&)Dy$;?uw$kwM?0+2g%06&W%>J-&7AIF$nixR7 z&}brM#FNoh{JMP5X3GU5$I_fCH@taVr5Vv(-zQ2%1%r?pP7H1+k_th13X zBWIpX{djyls`+n(J*;ucHIZ8tDg3-N;{KJN%*fMq6T`k|@*$ z$9P$Wkwg&&S&a4hy;mZ-dCPOF|Kmiuq2BrQs$o?9xh4p8Ac6$N=_mdY!usPFTdsGB zp@CTJ_6inl%qOd4;_!YdNE)pbaZWl0LXcGJ@LB^FA(B(U&#X^k6c#Tqh{?F#Nw2=U zcAAI1_N_+Q5ayRj;ZtR4DU9|SifPW1+_$t!MFuf(xt5HC8a`VJeo1z}9(9Pu6jh97 z^40C(66oVKSZZg-Unj!#<;@4e#@W<@09^mh&kbO-hko{N0Mo2>@AEFh zT%{?zA*~vgOVbT$(wI%<^ zKv?rqRqb6GLX)W9r4CD3t4^#Vg+)OOh73{zOz5HGuTYM^fC@F{U&cIOfer(EqO4jHej-&?C%9k+1d_IFp~_ z13KSM@y)4k=PH)PIJ^`tZM$PAD6@L*vIdW_y0|W9T}v5rxAaoz#D%)v)6@N ztDh?URoZqr0gA$aj@L~ojF6@r>+*A?CIH~vvWK;vzek)(k7RwZB5}f7zDf3 zREy`IlaCYE^6*WBWWVybSk^Z*+4FohJx5VAE6mX*N=1LG_b3{hE(LBuIgn5T$+#tH zv^IRr|Ht`g;Kkg~yw_!BL9(FuYJW45%_2fLAf=;O&bg5c~$=?k>=9E71}JUJe5m-+-5`9eC-3re3)|(g))KM_?j>)fCvX zH8Y%VNnd0D(p8QiyhM2QBllVj{9%Zgo*ZD_{M5K*1r5ReqZO_H)r!*r|M7x%EMu57 zkwx-PP>KM;JX##!#h)`W{}wSd`}5?#hH$-aTlerdZkhrln_lLYw@ibs9HGCI4;WZS zEQvFjQ&jJwMvj39s`SFe^*z0IwvB@?w43BvY}8R11lxQ5pC`jR^*#-2cgc4+3uLG- z;w69i(#TdfS?XM%Y>|$mlzD8x+s#P4fx+0Lu80R2#mpF6qix&^?z2!{@sfY!RQ`tf zoH*&qLHJHLaQ`lsGGLX#svp3kgv1iGlz?ESe!{fd1XYJ<-%8i8^x^*F zuND0z$YUaJ)|DyEX%VG{t}o5uxFTw&N3`XcuT`+0FH4TK4pBONTeHUEh0qhD& zBk9yZj5K!Xm~b6V@W=U&3hpwhb`WTY+QZ*dGCvDD1BF!hdm!>iGlL+k5&Z}-*tt9f zq{bE|fETY@ih!#JexUH`fBRz~1`z|O;uZE|(&`Xf{9A^8`1#+Ya{qv&{#CRx3PRxE zbnu0URb7&}?TlfvI~XvCg?uAUqqk-j42jccWUdBqNw>dw6@If{iS8hOgSRb$(QYy= zNda@hOhg9u^`Y4se;I4cOe5w%k9ui+4TBSZoJEsin_=esTvPH& z`>`-uH9J}g!1avk(&*|PfR!;{8jIxe-|rA?wh^bImZ8lftsE%9V_2bij*Q2){>GiR zxS>Jf%l)3!M4`tqzHAf?p-w18A?MMMK zp8M~{)NdeoyWd>|YAUcAOrx3w6Nd*ncc5dh9q1X>`cA`Iv1N&N0ep%a7+@h&XL((E zco`|#&FEqvBDqKT?2$mY<$wUer#e7nQ08lXi|XaNjaSOz2regH2hx~Bp$pFcD1pt> zBnn#6h$bNq=%>njW3I1n_%Q3jr7YnaW&tK5fZ>lw$toO$&vKN|RxhcsHmEp2(w*;6 zJ1K1!>B+ickg*&dT}eFKjzFJ5>1{T~khgH(VGbYyhn5O1BA1~-_9+JE@Pm{X_0ub^ z{x(PGGnw%vX4c+yQ2}EoV0vutZr_IDS2jZG(n2JfnQ%xKX?$k18MYyYR;qhR7)X$~ zTuFCjywny&KX_-Kp6?iLWygyP74GLORoQV0iY%Tr)YI)h0i;ZXOur(BN(E@YTw2J6 z<8m}b&r)K|R8nf`e`ow-iIH?2EeGbwjnErH}HyA#t6(--Ya6NFoqrN?6f z<5Pzl0@Hm}de`1GAKC)mo81bZ@Q@ z@yj3S&m1-g$kVHyx|o^Z3=o32$ z#<8o?7Q!hlXUGmf}(w=xxCxm=v7!xy=HKEJ#3Z>l*YD3Y3A7_N>A@yFKu9PXL9|8Mr zlJ+PP*P_?(GgQ<+1t_9(#kE{$Q~kN9`uj>thaym2l!2YDL+VrG>9!`l-aXVg1OQCb zUiEIl?{I|woBr|c_rI*7|7!LR2k4v-ru;|~Qt$n2hS*AewpK4vOZe%ucBf;oxNKok zRjtetO5s81YEz@%*9;|VOPY5nP@F0Sz>rFXJozjr@C|x0Wic{j3L<;;>DF}~Z=cSF zq`O(MmesGw+1c1a&?Gybg+i_G%^tujf>5|csj*G4*!`kL8@azlL&|m8J7SvT>xg$u zSDCEM&oAZFPEG9Nmat@8le@zfyJ9zi9yb(2YjYPc&r!rsrs3V9=CX>JfIJ3uX(El$ z6_Qm_Pqg^s9Bs&5cvjpk*tKSq)~tOg?=Z3|&-S5O9kS+fmvK2W%OmNqWJQ{WcGk0- z@&(f8m}Ch=Hepr>4c}$52_l~1t}1?|q)G!gD|YmlxO_CLW{P$mx~DVT>CjLp){CBritykJX4zFsoJM6+% zN@LTF_vWGpDCF^vQ)Js|Q4|#5EDp2JO!i>ruA3|qc&w^foB4oufH&<5g7Z`9vaH0=F z;1`T(LTaAl03vZRaE#C2*@2n+=-^yoULLC5kN@Z+C)8$k$W@PUmS2uA`;w~`>nZOW5*1z* zLBGxlynVo=Kl9Rq1LX6Ij2u0iyPXr72GiI}Go*(~Cmg7v_>Q$aJ? z-J}SJY9DsN>7@JI7sJewk9M!v5Q;%>Cgx@%u8-Ghi+_CGPBeQheGEO0>G*(^CmoO0 zoif5DDV$@@Lu_!}Nr5@?h*uU5@r<7SaK?^L;?>FHo$Gl5H<{{*EB>i0REijyPz96?TQb=|D;)- zhe9!o1NBadz4ilQ-9X|@yzOQ6n=alBd7TUZWE`;z69$%VRXvSMr=`W2XP;u7g%J$9 zRokyWv~{K31L`FoSu;iLE;w}h)7m5_Zq;?ZiKz%m})FI4ytw zSoe9<6&EqO9HIYh8n3FqAz3u-s}@~>pvu-&4vZ0$%?OEb^7@YsDDk~SKu2UH6z>ykWwjPY)-qLWDmj?*Z1FrJ2Fn}u{0bz7m%>quj2`QHE_8aXfLsh4i1v{sSbX}hV7gk z$L#iOZJFl_p-7(wOI_wOSeVkPnN1enz-wgSVo=s{nrkVR*uJ|2+vm5pOKV;l1!^~4 zp95@%nIDi(#2&w5C)w7YgU+_0i8Jt?_Kmo@ixm#S%D*TZ9ZeaRJ^iA8qqtj%=`xec za{WQ-+i$=QhG6cF)M4MiX+J7e;lP#D)w6xtit2+p+2rAG*-jsD(+dT~qp|kWmXoO! z<{swZaVEHXOrh$&W*h(Z=-bV%c1W(Ok?C0LhiQo#2T!JFV%B$D8kF#qphJD_`fSqk zE)OEs9gL*wbM!w}6UkdBX?ZfS1OdE@2gLDhJ5onzME8#G%YzGE1t*tBTbFv(fpNc+ zq?N&THb$?k(E}OrsyU#vLHEVP->$6M{HPbJpZRG#UYVhJ;Na@rPx0*$z%P8Z(-YLW8@Vjn!U< z>Nxh!UKw?7CnoaSv?j+CE<1cPfXi(~Gw~c;0GU!ORr&a(4R(@$`bo#^Sy% zY?#uBKAU+hg1Px>^d8(=6sO*cN&g2YufWGTBiNhVOKV24O&F^8gCq8DYz`i{ zMpYe&_#+kd;*3kZ$v6ZeDb`+S{Ly^EkcrsyZ*gVd|FdC(s za1iFMQe+NO(8j4kf@!cs@&Fje`s(Mw1?1KO!99k-TVVdegV9g5rv{!!MkLQ_#I`ZF zgp7yxste7HVFa8>Re%q35Or=>4FIFIt{6bAY#w;4Tw-Yh1GjGCKxOL~s02AASp;LZ zZhJv#*LQZ%;{w|SWP1WEL4^AUS->?~-LC{L>B`f9pE%ODC`O;1@0K(Zk zpdm1b3cfJC4FYu~h?L)eWe|w`e_~yN$Z-zF2+N!Yl9Bx5`x|PQ{laq}lp$^XB{dsZq0Fp2TFLCdJH~W;nEg{8Lr|C zsajx%iMEL4CLV{9lT z!JU_={425;R#YU;{e37J%R9Icc;oV^Heih=6zY*IhD1e2%E+6=;sgl-ELD)yw-*Wv zeW_XLv%`^cRLPbaOtKv)!c`>Do<|qF;vs$8q5x_r zCj*0+U~`)%-FYO?>;zRIkAAvGhU`1|7)iMn zlSJ`IBXhjdLJw_O_|mA+;n|G@eHeXXeimykmv`g$QK2ubR6fC~-YN5?A#tQ#R2eo? zFo;R=USoU!3+bKLjjgWh@7vgB|ziGo!hv!~Tg-QM-XnItw=JDfiSEY4=XA}A(&z$zWGDEJ}2)%nb*I@_*0ynH))N6l&Y z+~`!Qa@xy6x?C71Swz^9R zv^n@;OMswann2QkS1)^?T?%XT?M_;syuT;G>tH;KP*FPa+PYQ0pF8I$nXyqH+h`Ui zf557*$dgK3S<}}b!4#ngPY!ByCUZ@Z@I-VtEI2C|AwK`OpDzbgIA&sUl^C*|ocsoe z=u32Eh9_V5Ak6v|0ZIiMQN@a_`DOeb6Gr2mraFp_%_TFg=*pV4_ zcuS7G@eqg`SP^C5?f)XZ-MHc{m5$qMob$PScJVkM&!es9Hz4(r>d4UOviv|2$w*^1 zP1D4jlGUne#D1CLrAevOS&^nRtn)s<>U3*%bZ~I2!v1a40BAC!fnwY< zHXsU%)C*JUgQ8gxDbj~f1JA(u3TQOC97GS^4%#h(Ljq#JGcw>d34p{V{hUl zspW7atszASs!KrTayk(FlG2uUKV+=vUEP~k-Y6_$ETtM*QR+LfVe=n&HSp-FDbv3S z@l5#dvZ~1-o1_;jc5Hq+IKC0jKihg(?nXWqa2xZ#eV*3b9GK&6f#B<1&2-_g7El>{ zHP^o$Fvw2rn>i?W8ChKP=>h&YT_Gw50i5tceRm?%Ztal-0{!)jl_7~Vj}=MUY^uI3 z;d)QHt@+0wguLx42Opm{Sun*HWjyxoRlEw=Ba$Y86D(^Cl<*<~P#hS$oTP~+c(F7! z%HF87K%U~01n++P0Pj6cdeU`qRW*WvlPDR}RU9CA)vLn$m}4o~61l2Gu1O`5#+ag* z3Vb_ddm89w7fIGaNSXHDX#akqR&HB1Mi(X zlo?|wXAIFtHXf=J*Rw||C2|CV;1Par7mZJ}BQui7+5S9ap@^v=9&1dwWsp)3re{~1 zV<6&%P;*=TZV|e!YTq9#c;P{2Rv&99>&&Y(;CBJG9j*W}yDkxPlUs46>l;f%od^J%OE2GYv{MM8FI~+9?_2?ys5)?d7wV zwuue?!%b&a&a+w0vy;v~BLX?>C@TM4Isd|Fa&qyf+t#m)Y?C&PNu6K1`Bu=abL*Yu z^SuAWh89x3Lpj&QPNyu!ke-JnHR}S3zCk9jb@Cb%o;$T&pT^x@nI3`cQ0=cl9O~`&~RnPfo(}PgP)ILOPSbvxl2^&c+ll z1p`M2++~E|M>SF1D4qHV$FFe&@lI@R0UuWGe=0nFJUfaeNEsY)-5{EF9tlLAy>K_o z`T32*0#o4a50foO3bbBMG%S&(vVp3WLc$$o3_X1RF6BDPQcZdi%Xj&yd{QS27~a)& zQL2yxb24(SUim?9WjkAan7D>*HS6TG2HUp`I@MNdG5N=Cx^nU`s* zJHU}?Y(K*;hg94Mg>_>qy%yy!RYRq%iFJBdCY@#s4Mr5|8KZLSc@|ka$p@w^Gh@Bg z!s*EuJ0)DeBf}c$n0|8^L=lfdF13V~LcLMpZanKdsYx|Mxh4Robn+AIF$vXVS7@Y3 z@-!)w3)DrZSNo*XGsVxow#V|(aZpRIMosEXD#|D17>pSjG0COTMfL0G_rjm3d+B>( z6I0+25-ZBdlc#?(7r-3I=!yXmW7}AsLM{0_j_Mac{dX!}W`2d|#XoO8@8oJcdD%RM zs{f75Vmq926~>OXZRUN zU=49E8s7lc8UZF5INGX?9U~=+b6s*A51_ey0syRCuzH4kp6$jSvMW-C?P-czrbrT$ z`bxb^gyS12X{CP?)^}GWD#j(@R~GAsxhijqGj(NSq+izq)CTT=FnE8NGX!v`2F5k&s=pHP8aW&*LV;^2KWulrlIC38VQ@(a zK|K5MuY|e(0#P01ccC)bIu|PIvauVg>PB%gsIsh2;n#+byToWqJ~Sauv5nAmOd<#B z7sTuYQ;CWtj3refSgm3udn%hFb$M@&i=GjF*^u3VQ_q-2JU)#SX3>@BDmc)#;>YrD z*W~L@ytn(wak=Ww`Wz(7|AjMvwBVuW=uVLLsDIq+&MXh_eq(lpu@{jn?%J)1Fde_v z{uxa4t%CZEJ(S$#Zd^Jyk}V~&DP1FJXvE8jmRxKYuvR;QSlGzb3W@}HQRuN9sK0qA za=Q%nwX;t}cB?s4beinYCZ)tg^7d=|n*=)~yDw{1xivP-mBKgpl5F7J$;vv3aKg-< zR;?Jd*2x^(P~t+Go@qJAv@AL5h*@dz?kD$lQ5B%XVYLUTd;i0nMI9gW02(g$4k}=h zM2vOPF1Q?S{fwiX8|YlQit>|?m`2ms%o438Xy#23XrBpUw6pGUYrul_j!;H!%s zKt@@f2!-k=>nrLth?G>~T#r*hY{O}LLRAH9u;D}%aTf7+Vlk#daV3<<^~L$~bwX{p zHh8*xthLzw3Nk~tK=K6%Dy2o13OF3NWxb*PCqyGVPt za3~jMLur}CZKDbEwWv3E=}MF)h!!1KhiUSriWUL6TNf+Z?7*#ji*&D4c+YEMp18Xr z4%0?p%)4gBOV3}%*XQ96M!h#&ce(reIK3TU?d!<1wtv9E&9WEv1PeE8P!r>(IfmPA zS44=j(o_}>dx;qdiopJedlRNf@m%cx2B+0Tk|RZgr%1F@UK^2bL?MV)O9`X-t`J_$q;rLhL#fb zeeR}CMRs6St!t^1nN^#64115nP|6QZ_x3w^{ZKg{+smfbj7o+1H$FX^_|DdPBupex zTfjVu+E-Q5>s*;H&(hHxeXC{mnvn#LgY6~2M%6DHGk*4TnCtQRS02&*U7ObmJ9GM8 zwZC4SRH{`p+aS|hr|?u>U$;9AIGXKJGO#6MWzI$y_Y<4p2I}>{nnjv^%uUVBUAiJn z2%C$%0eO_s(UV;dO@GBBJl-nYs*6p>`1ZaR>He>gJ3)l6F*Bx@i}w0b3n#Z74}a9I zsg8fY66&~9yTJN+&r`oPlC>dRh*7@XRYhtpdT;Jcx$kWBvD=ru3PH`15?wT^35b!`?8b_&E&=2%J057&(ySD;mdB_ops5q zTQK_AT-8)>q+7!|R6g{CeR6P$nX4XzW(;-T8?VOCDlw|Q;@oK5I$1ofHwCc+ zF8tfiU*Py>0mv%Qqq{e$P$qXmK7~?jPQidlQ;mLj@7>~LU6H#q-^KkFl{@#kGeY*r!#H1C5D&7Y0hi$}EXl4y@yfA_IHeO*mV6CR z;ps(ll7E#0FHLu8_lrKX>vxo95B)@ve_Wl-UVo;Iad>y?a>D53pcGyHT{eQUI1yzj zbc*VytwlPqL10z_oXOzTZsGV$0H~B=x)S%bzj+zja!*xFZ(ZhT1g(W&;fkh-mG-B~ z;Ny4_SAvrM>}Po! zo2O&{cHZ}|q2Iq4>(&0bVq|dLXP&TCg_%ktR~9_6VbA;!EUHCbK=SZh_L>fUqAvt2 z&Jy0Lfgq3b)oq}6?)h0K7|I07yk^0oFVAH2<_2Uo)@HzLii5WAcYMM5K1bJ85Jf#q_Us@_%#$|3@36 zd`)@h>A@cBKoh0QxSUwlNONQaVAvheUsLuZQ;fed;~-1dhea4|81Gs!Qr~N>E;f3KK_f=5>XXkq9Xcg0PqM;s zXPt*REbsx5+#CN8ybl;JdMZo%IXlmMMI?>pdzi zKhTK0e@X3S1G-s}exeO_DE=V6R0K`HUW#2qdC@Km(D+0-vlmup?NN;YBW~Y;pMZoW zY6s^Jz;ev8T`$ZVQCrR9g(^$f>jfF<<(FdK(tpF{G z9||N;f`e9^u7cRxim&e*^DFgjA`jrCf07wsCi(0vXSYRBSxX?tDix!PkfPZm zX>L^p=_ic(b~B>3oa@F#I|bn>^xGW5=NfIEQ`?14ba|8iM||266T*QXK4E5=Jjk{Z0vnbx{a{dCo_14I z(_$oXDq%=HcY6JDUDcPyI|UnuA*7puhai>sacJ5WfUVKLnHG&fIBHb>1a9L+>DPXV zUe^HiLE=70;}tKfUz&KhhnAtA*+J!|Tb+9(@7c2&q$iX_avc{{>`y97Nl3_q1jx}< zv2W6!=jX26cUf`Y3tN>(bXBd`6+T}Z>N#4#6~~YcB^R@nwzK zE$8lviyjp)pQ7Mdi0Bqcc(+~I zh3F2Q8vp34Lyh6b*8-2^3~AtSu4krDrxXF$k=O%%^HU#b5+{QX@G*#Y5tB}Hdl81b z3`s2}Y-b+~OKwW2@7?ZM}V>$Hx0Uu+}V2Ey`b`s#O%n7J&b zzn~+YCh+;k%G-m?=jTeq7TrI0SB;MjqUXG1L*ULys zRT}AH)ZOB&ie&T}?USRzfgY>!Ml@tCK4@Qj(5BrycGu{R$->!I#C=K}C_yAu0KPDA zVN4iGqvGT==^YjOaj2yHu0oFpkwCNEcydl|c-E68tNEm-+D{Szl4tVV|Nd?7&mOUV zbX9|Hk&~Q|psdw9FWQ+bxfWSu?7XJrl}#hO+Hr|m;h-IL4*(GgczOn?l`Js)0iwi? zfz6vSpqD^AAq))xcemzWsHuN^LL<(gG~sH3qWI22(2;IM$_1A`{a{s&6k|4wzC#vA zMBfWAn1WOVg)u<{^=r+uhhMBDK4VGz0>=J->~~22m>xk@tYIOgV{!?j99?&aSLSFx zR^ShEhi?dF7FO;ojeS$8sh=(5$=qE#+*jyU>DvM}p=`*tX zqoz!`qT!d5v#2U|Cxb0s0qW?n%I!GxAxNKSR;5JPjDG#qNIU3h}H_u?A3JiJO0V7!;U3sh+;WP&Zsxp5iCtI}~b%h;br~JZ2KFU42 z$0f0O4spzU{_F2y(CSc7nI%hpP^_IH&ffZ*O0d}-l^S{eR4^YEoFNRH9oPRJzw@6r z*OLIIUw=D68Ndg6F82g_-T36lTOn~7^!z~`{Xyvk-OA*Y`yfnA0OlGYligW_Nv|v` zb(jTt1G!;!X3?$eRGkwRXL9RNi|jo+Mk=o*w|-s9MI@|pIBz}kKHNNH$tV0%F2-sZ z^4;zF3k-tdD-1MbY#4V7856WG&e;x1mB9f}2yP-Z$%MsW6o-L=8E9fSRb3s}Bla$y z2_rRXh^vv@@k2Mx9Jn`ODTp3CkkVc=m5-rJGi5{?1qX)`-x>-8l|xA6oXPV{WU->d zHLF@7a|I9vQ^%*<5Te#}+dG^NitKWnOQdOrRDA~=Z-T?|S|JP;%*t3}Cy-P>H9Q<7 zZiLP2_>P!^SQ9#jzMLkP_iT$oM9evZ9gDT3%_F1%I+V>pb{{T| zM%G;I{P1yU!w$%IeNSXXl|X-SPBZ2$neAZ*wW%gi5u2%o%7Aq1HO@2^7~+#G#LRqT zO_K@6FA&uUV|YaEF+y#E!u0mEdBK-hlqUTMDcet!&v&3~9T~-0s(X}puh{$JQV&sQ zl_$|gl5CbkPG&d$^-`qqyVY~sIjvf>@Y4be4bB_^19O2Y*FD(tx}Ta4YvUUVx0(XB zJ#Q;rS~0Z=>GW)vc{&J7$Y!b=C?5|X4KBu?3F4%v!~o7$zA4|;jI^xqIb9tp9A7uD zhDTQFtD({jrXy#KCr8RRq~b>y-1QfCmfaF>(14M`8>Kv-qoQpGZ7NL2eL#mGyQ?IT zsP&rdf@)c!%U!?Q(_J1B>t}?_RrY;asKw&PV{r>42{n*hlWk8-$ww11T=`c_jCC&}d#|t=nK; zNtKG40+SLmqh7F`77YHHabK;yFJ#dC)dV4|>%vj)_<-)tl_VOI&ZXT#`)l@ZP|3vd zLCVDm(lsy6@<-^wsevQqk z%)eL-*Pss4 z$E7Z}y=T~3!5V$%lI>*!m5DlnvWuM7u-C2bY$b#@isg127c#8YX%y#MH;cQ-F=yuO zW3+QcT~^AcxhgASYpU6E2gWlyH{x{n^(RnW$T8cY{IbGC4{a4w?$e&Zl8)`BVivSg z?`zK1#=Kp%-CK6$_Tb2WJDzg?F3zo*;cWuyuEV1jmJ~@5UWef&q^nH6&f|-7f%`h2 zl(X5IOt-hT_H8^TEwkQ4o0K31_epPCpN-X2xquBnw*U*^^f0QxjDLLr=K`KHQxI6+7@pqT0C@Z$^d}8 z2`+lr10q-F{-{e?cdSdP2IaS9Io745{Z*H;%QM3$8ag77M)B~KxVz5AqKc2^0_r6S z#mOCn-`T-w8SsR8!**b<55L3<$x$ku3Mlabd~O@JyA&C5@J`=oKNk^BBZyaKY zpRZCq`-O+e!t7Q(4&H*7xC64iRl40B5?RRHvuFsX5U(Xi5=4$sx&&Fv)^lPGb2i~B=l-HAhZZb?%kRW^(NOT?tS#*kR zjzMnAeCeGHx038qaoZjNjc2JJYN`a`lF|<5J>w;H!?TZRYWCGp?xj=7F9WnnH^t64 zUvr?nt!3t?-$RzPe@l^6eTl8cT>LiPmX~b0!);0G`!neeP0956vLo*p;ZdqmRYjOa znA+~goEl8TiN)u~?y@xlg3u(CWbk?U48=(1VC>o244$hQMd2cj^LCmRPMDF5gwz5M z%FhqTJgnjf$zY^oCYW}?y5?8A9APtE;ugl_`U-_A$BCvp^oS0SQ}p{1crk4Str5k=L|h zsBM8uhq$*{kouH!TeX#>uTMK_t(#~INBJ`?B&ha1Vd7X2AqOVq8n5yz8P2jAcb&FX z7o1%TlpLsMCGl}wc=T9ijYUKNGVm2JDu31OE~pZKAw^r7F3U_rel6ijp0+lXLd9I{ zDcsHl8Gy)=DVdtDy@b#N<4V$(CFh4)hn5(_zwphP`{*ltE_u8*e7lgsc)UU}`^y_6oMHdNX5bV+@ ziK|A22gEEpw)f%CB{@nG{M>8x2U`!){yD7CjgCdX(lH}Y*HN3iWTQdzeUA$E*X zIVOK)Xs)fEHGWjahT{0n&auv*XyfP{Vpd^U0<}TB1UjZVVg`0zP9MtyUKTIaJeCWT zM!b&gM=XsI_k#F_s0&ASm8gdVhu*7~5Wi>*Zayy~{R(jPKXgwyd?NRD6(KZJ-~R2@ ztNos|{cDq^y1M3UPSBvt8{ZTLN$v+KQE0F9>@n9%i79Gk3eChV-@Dv+56RwPmy-%$ zo&umq;4BSfRFkw_w5uK@3>P7$A4}{rA&Eh20ezem>LD}e5(@;xYEH-lvH@Egpqfq| z{oZ>eFn20`(VY>&-mTV6oVX3%Kn+$fDVueaFJ>f#Lu%Bc9#z}r-D`qV$w9Y4#PN4s zLJH;pqk0&f3&%QxXV?o1n1r%iIiOuurhAFujJw;!`b23lU^)ZvfC_^Ypcdj^QW*UC z*!|e!_?OK06GtyFgv644H}6h}QyA3S>TM@gG6tMWdsxo~MSBaM$0p4=IG}wIDPZym zD?4yZUjA{RF)9L=Qyqh&Mnu0em(q2rr6PEz1u#{Z>)|Eo!bx@tA}=ZSJNw`nH*<^_ z2373cNq%Ifb3{Zq5#}ew@TiWM!^$a5pXi*hOKGYcp!CQ^rs$?{=wVtIHuB7Li;nA? z$AmW*<*C$3n)piXWtfTxz4y#{>$?vgd4NV@O}<-i=Yq|WGfgjf7TagT-iTnq$xLD< z?4^YXJW$#MKl1Lgmg^bzaS`fsge6QbsZ_{1r?iRuT!m?6F0`v?0Tw-T3R)Lc+%-?a3_@n`Vj!`+2NoV0{4yz=4GV;K(_Y<_Oi!J_IuWu~`ws%e2c zWSlS6mlGGO^T$E|Bi;QYoE^Fyrvr&ugSTISg=G_BF!iAOk;)-g?YmdXHX4DuQy%9i zpNA|2Z9IEf$|}4cO{V!&1eyS9_7n0k@klrDTUbRxgjXNEnS%+hOd;tdDKcuk$We6g z0U?`--ZXbFwF3FpnFg;{PPnbt07aU|Y?IX3R4{faDitXjcT5sFV_dO*=rSaqDNWs& zy!y45B&UNe^vxRPj5AV6(h@vokPo%l_{k@mNFlXH*}ZOJ%QHB^p>L90Q?UX~<4;p_ zARVrUOA6!Q&~8e#rIABeju$&Dg`k7`(q}Ai;l0F0L(V3mni9>Uv>xw~7rk)X=RuFy zAJ!mnI`S5Nu4rq@(OJJ5d;z})7SPX2?PY=WRJzJGBE3k3$}1al1^0UTf|u?7S<35n z{fhOla0yBQ(#Dr%R4WId{@j_$FXi_02><=WquYgB5>1Dor@;4B8Yq8P_)Ssn+wcCv zAWRZ=DA6r3YrkxO+OhtooTnq6ue(n_i#FQ1SKs~>AV!_{eqZ<4k*S4t`00|c{!qI& zYbxjNhxAVjDtE0q3?k6<>8I1wt$%q`G|ly%?6q1`x)gBXSyS(HCfH55FY}S z5`Gf{90n=5_P>h(f<#=!-^Bpc0s1?j|3Bp}h{QP73bX=Y8bZ^k4f>ix~C`{opyJpHv0;kh6!`qLE(4v_S#{*%k)WuC+ zzO|Fj_e5!1&I31gNOIW3 z9sDWSjti3MI;$_f;NG6PJ!M zy9^I*$!*YE;xZEWPCja>g`puI`l>LXGs&EhQ@UQttf#N@;KX%?H~1ZOdwRD{1e3i3 zl51g^JXCThazC>Dutj@pW4&VLScJIp{EkK|Pj(qJ13V17(ELL_Uz~`WA&U|?8$uxX zT9WoF;Md9-?XsT;S_IqTufMr;Dhvv2jh}w7T#%uMWg{wm-E<@OcSH(zE&(6y!5{-NCO_?PF^mIuml6I$$=$ zg4zsm@%fG7vFq7jkR0fXlYFbMdm6n*#l8F3t9#1SCUFigz{FR5&J3A*Ge2_q4dm`; zbGgzpA!X!m&V3{mXeJpdYnVUmY!IL3=6s_6ZV8EBAx`~f%`Powofp5zLqi0A{XrI0 zJY{?I^|RL4>}o`v?z{|;5gofs+F3AQ8sq95${Z7@OL38xlfopRVD#-MT z{RgWJXEYPs{XbrGrG34~;d(01sZ)e41U<;81}oOn?9_COk-ttYl=%T|v!By*JtIl5 zE@dQ}cEK;5_D$57pG(35o<tWB2vA2^DS%%5N)Wx~;#m%|S3` zQZs+ynw*->;k?t8eW_bT?}-ninSTB}hE^Ukm4-MEtvM;V2!MP?RMlOrVkKCYe7IZR zIo}m?KBh1eaiwsp`s|ZDBjIrI#mTM4((Z{w&4P`RkJBjPX^U(ee1qzR&ufKfMMU^f zA9tHQ>JUFp<8uCBT6CEoj~PLL^!^KKUtCFgzTABlCnu`M(~q_W9YWSJZ`SBr??)${ z8FN`JA2}pt7``M_6?591n+@-(l&Hs6LVg=A+T)*I1diWba#m`z7L#F~MMu6?BPr^`Rv|ist{WOIo7md2Y8j zNxWdeMl$>&Z8ak15*p0Mp^c97Nan$>z;NY}D`IJze&mDouNsu@U+z&39U$i7c1n&O zXg}9Z{0oki?~f?g3>m%>&A=2CTvt(x>2<3RHtS>5;`45&O1Jg44F-b}viVo2zXCL1 zAcMX7IBRkNm?Zk6#O%4UZTmxzd>fFSpg%ozoSOMQ@rh^I7USIaijGq|x3T)?KNC&o z3cgIip78)z`P$k0g6Lh2R|V)@t=|Q$;NHKhSRqWq_Se9o5eXnwCj!Lp79ciIAOR>+ zVyV3E2yF!l{z!fWVt=5C#WC=r8dil$viPJzJbw+al)`k&V)B({+P>AWBk@=)(t|nD z<2d)M=g}u!v~)3I2yU3WZ{nJVPGXdT29s1jx|4|8l zV9YzHTHnjBiWIh;Pq_NBiux&@AZ4XU1-#RSumm9KtB$09#U_%9Td*@}*-R!XN7lid zHESI1!G?Q{$#}sO5r4ge-Qy-i8OjBRmJ_U*Qg^OTDOR=u?$KKv?f6n3Mq6wpQoMIT`x3iy1GZlaVr|`Pi_#JB`Pm zoxBh%8Js5NFy4Tv_@35?NriJv-c)jwq&qMaa}k~tE0zYQFr76=QKeHJq*4@=_n64L zS5=4TOtHARl2(yXoUyRsGCdmSiFEZ7BwFnBm6~V(h(Z)JhiwQMZ3h~CZyQr|dOSJ$ zfCshpHNMe)PI=0KPRD3Jm5}2BC`t|37r|MB9Zbh1)e#~>BX9Kzfj?J`j?Ps(N5~_20XgKmN!s0 z@GIKEa^ukXAbS>M9)g)p>Q%qFAa(19`dd@R!Bz2>T+lu2-TxVe!aoU%{w?&Me^TGK zN&SZ~Eb5BP>w7UR6MMGI{CL4cKGT>5;Yu8B5T_xgJjPM@KqY!Jy7qtDhGw|(jU)UEQR&l9eB2;H?x zHnmprGJEDzH#fBjYmj4tY}g(B<*Kk7rDfN&btq1^-{N=aJ?IBYB5YoZ3EMUs8qO|5 zsjrm|uj^g+Gos-iH&t|WGKn(1TkQ#t=#=4|2uQukGCL3lYGLnYzp&Ok=MyJb!l|4g z*I{s3vIPEAErPRnHX6zQ1H&0wBuE38ODnm!KH3fz3UPd_qs`Vf>6(>fRSS zvz603U2Zy!OY$vkR+M}qP#y??Rl>bEx7cf7sb_?{NO6S5&4T}tZQe7H*@zZ(8j$A?)9+iKS--6Hbo?2^| zk0>)?#)unpo!;Lr2F<}0&~t47x{v;MUsG4~@Lzo~t0Ds5j}_u$5D)wq5lgplb_K*I zU~_Z^xWy_zAOJj88by{W^8u}6d$IoCX)pe1>p8Ja{F})5lQe9*AZn)H7m!~f1_L~G zx**vb<)4n2z6jF1J(>pUH)4+&-eR-M(|cVAUx3bG+x}po9;9^(-xE68ng$8oNmr=R z`}QD(yq7KnObt*8vd8}?lttl_syI-$w5OD{n@S-551&m=eJlKO&iG9!r@T=~3K`Pc z!+l2o?ldXe%td@q{m|f_bpjtp$TC$#e>k2>HM^3rCOdqk5!RmoApS@6gtO2+isZF7 zmwk4-ScVH`3G;kP?2b-delg=lc6}zPAG;u#H8z+^kDj-0!rq|m%LA-CT(KX2*;!49 zL<&-x#|GA3jJ>+TSsRhI6b8xz)KMR@b6Pu~+CVtlG!dFyi+gns=jj!C^k;C)x#;e0 zBMxTkUk70wJ)HUe3|8~^KaU?L_^lu|0{^Et7Qd9qR%9@;PAqm$;%IYv_L|r1(xZ2v z9~wkQ<8z+fIq>eI3j^np(C1r*RUUI-H1xzT(9&-oa-#C4z8~K`QObDR~P5l0G;Esgz zdl%{bu(lHwfL%bFay$~x8h^iwb+RSLgZ0}N6rC*Z%TeR^VJXtvR|`POePMUS zM09Dta#S$9V$uXA=^+Fao(r`kwp9k%M*e|&_kG9tNs?+dpgk1|YKsQ~e8+$OBPQ*) zjq;D$O8noR|NiRF-h>V!ImTV=_r^fw223JXe6oC|3$#*Zm=CFPm7|7P_xNbumpLgc z`W=-J@2}7w?bgpJMH+OX7rE{t_zwCXe7`HlTpx4PEi!x9wIQ|JF0qt>*aKa6AvBR_ z%{`tae-!sCoN)#)&)TfP73=56HQO)yX&?^?9!ae_3^F%hD!59taul7?%dVaSi(K~-4hscI^x7C^QRo|K)r!8>0 z;aidGnS;%X0{EOJB0^_KE6VK>w`e@H2?axQ;D+KhWEnJ}nV1E$Jpf)_v#tq8HkbNc z9CrMWLmJ<%P#*XPSqKC4HuB=Qi-e9bXa7%5R40HXpl)HUc(k9CBn8)!wZkKTn>py* zy0Ee?E2ktY0Bx90g1klYrwu2_zkTz}pXHHg=tR2kgG{IhLG*1rmeSX!C8?u9uT?O@ zD{7-(aX>7$6cE}U zl-qyVlQ?2Y{>+LVl0(fW)gSEp?<*7AAD5PVfg4M(K_t@_{WvOvPsFBn;Q~``_6K6v z$XB2MERy$yY%1g&P~(Uc9#i1D!qXhFF28Px(e_JCbTS7IT_BFw!_axfvyUKMws(sVOxhcV1-U9sN2EK+fXJp1)c`BqY; z$@>{m5?2bNjV&~s14EvRT-vypXiGJ{nNhnGH?1&RrF7qxLutAU&wFA-?npym|^_)3cjXCLHNwxWpe$4Sxh5!A?=DJt{J zkq$5RRVOdJlW3dgv-cBcuTo;y52IVK&3C|^$bzXrXh_fHU`Y6?xnLwY-yozHuuD#O z>3y@O`qEe6k>HW;1Nm6ZkjRB7MSW3`TzwXbkrIUgmi}yT-wtY)K=smta;~$Wo~DhF zM1sL*C?C4D#Vrht8B%!4lWRm^O=WO>mQgEz9Tw9bO-4b<+W=*rF(lTRZ(gjjDzj4Y zjuS{@D|F4*DIW3bEEcd<&AmiH*~|BE>z%+<+t8&=oN3?Vi2qNPnV(PL;}`zxUPwIZ zoOUS&2Z?;%a~Ntn^vQsXLuZ3wXzpPPpoLO>^UwwG$o?R484!DO{3D&!y|7*+@ue$r zOOiMVPt#GU&>p2*`~8r`%&fy@;BR>We>Pg721X68VGFC2j)?$2Y9D!Uj=FMrOG(DpAl%O*p!`B9CVJGiDhay!&xRq3Pv zl;qjv|B~nB_pRVBybgtdfV(gm^cLbW@Sax^n+<3IC{v;2fH9I#84?Kmr*A>VB}>a+ z6~61t!n%=IjeR9QBD9*7vX#eUnF#P;ZJyr81K~rr!38wkJeBzJ&kWuFR2%+6GyjH1 HzP|ep@nejc diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index 43d0713f40..4e99f4bfda 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -1,19 +1,19 @@ --- -title: Enable hardware-based isolation for Microsoft Edge (Windows) +title: Enable hardware-based isolation for Microsoft Edge description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise. ms.prod: windows-client -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa ms.date: 11/30/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.custom: asr ms.technology: itpro-security -ms.collection: +appliesto: + - ✅ Windows 10 and later + - ✅ Windows 11 and later +ms.collection: - highpri - tier2 ms.topic: how-to @@ -21,39 +21,34 @@ ms.topic: how-to # Prepare to install Microsoft Defender Application Guard -**Applies to:** - -- Windows 10 -- Windows 11 - -## Review system requirements - -See [System requirements for Microsoft Defender Application Guard](./reqs-md-app-guard.md) to review the hardware and software installation requirements for Microsoft Defender Application Guard. +Before you continue, review [System requirements for Microsoft Defender Application Guard](reqs-md-app-guard.md) to review the hardware and software installation requirements for Microsoft Defender Application Guard. > [!NOTE] > Microsoft Defender Application Guard is not supported on VMs and VDI environment. For testing and automation on non-production machines, you may enable WDAG on a VM by enabling Hyper-V nested virtualization on the host. -## Prepare for Microsoft Defender Application Guard +## Prepare for Microsoft Defender Application Guard Before you can install and use Microsoft Defender Application Guard, you must determine which way you intend to use it in your enterprise. You can use Application Guard in either **Standalone** or **Enterprise-managed** mode. ### Standalone mode -Applies to: -- Windows 10 Enterprise edition, version 1709 or higher -- Windows 10 Pro edition, version 1803 -- Windows 11 +Employees can use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, you must install Application Guard and then the employee must manually start Microsoft Edge in Application Guard while browsing untrusted sites. For an example of how this works, see the [Application Guard in standalone mode](test-scenarios-md-app-guard.md) testing scenario. -Employees can use hardware-isolated browsing sessions without any administrator or management policy configuration. In this mode, you must install Application Guard and then the employee must manually start Microsoft Edge in Application Guard while browsing untrusted sites. For an example of how this works, see the [Application Guard in standalone mode](test-scenarios-md-app-guard.md) testing scenario. +Standalone mode is applicable for: + +- Windows 10 Enterprise edition, version 1709 and later +- Windows 10 Pro edition, version 1803 and later +- Windows 11 and later ## Enterprise-managed mode -Applies to: -- Windows 10 Enterprise edition, version 1709 or higher -- Windows 11 - You and your security department can define your corporate boundaries by explicitly adding trusted domains and by customizing the Application Guard experience to meet and enforce your needs on employee devices. Enterprise-managed mode also automatically redirects any browser requests to add non-enterprise domain(s) in the container. +Enterprise-managed mode is applicable for: + +- Windows 10 Enterprise edition, version 1709 and later +- Windows 11 and later + The following diagram shows the flow between the host PC and the isolated container. ![Flowchart for movement between Microsoft Edge and Application Guard.](images/application-guard-container-v-host.png) @@ -62,71 +57,56 @@ The following diagram shows the flow between the host PC and the isolated contai Application Guard functionality is turned off by default. However, you can quickly install it on your employee's devices through the Control Panel, PowerShell, or your mobile device management (MDM) solution. -### To install by using the Control Panel +### Install from Control Panel 1. Open the **Control Panel**, click **Programs,** and then select **Turn Windows features on or off**. ![Windows Features, turning on Microsoft Defender Application Guard.](images/turn-windows-features-on-off.png) -2. Select the check box next to **Microsoft Defender Application Guard** and then select **OK**. +1. Select the check box next to **Microsoft Defender Application Guard** and then select **OK** to install Application Guard and its underlying dependencies. - Application Guard and its underlying dependencies are all installed. - -### To install by using PowerShell +### Install from PowerShell > [!NOTE] > Ensure your devices have met all system requirements prior to this step. PowerShell will install the feature without checking system requirements. If your devices don't meet the system requirements, Application Guard may not work. This step is recommended for enterprise managed scenarios only. -1. Select the **Search** or **Cortana** icon in the Windows 10 or Windows 11 taskbar and type **PowerShell**. - -2. Right-click **Windows PowerShell**, and then select **Run as administrator**. +1. Select the **Search** icon in the Windows taskbar and type **PowerShell**. - Windows PowerShell opens with administrator credentials. +1. Right-click **Windows PowerShell**, and then select **Run as administrator** to open Windows PowerShell with administrator credentials. -3. Type the following command: +1. Type the following command: - ``` - Enable-WindowsOptionalFeature -Online -FeatureName Windows-Defender-ApplicationGuard - ``` -4. Restart the device. + ```powershell + Enable-WindowsOptionalFeature -Online -FeatureName Windows-Defender-ApplicationGuard + ``` - Application Guard and its underlying dependencies are all installed. +1. Restart the device to install Application Guard and its underlying dependencies. -### To install by using Intune +### Install from Intune > [!IMPORTANT] > Make sure your organization's devices meet [requirements](reqs-md-app-guard.md) and are [enrolled in Intune](/mem/intune/enrollment/device-enrollment). -:::image type="content" source="images/MDAG-EndpointMgr-newprofile.jpg" alt-text="Enroll devices in Intune."::: +1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. In the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Devices** > **Configuration profiles** > **+ Create profile**, and do the following:
          +1. Select **Endpoint security** > **Attack surface reduction** > **Create Policy**, and do the following: - 1. In the **Platform** list, select **Windows 10 and later**. - - 2. In the **Profile** type, choose **Templates** and select **Endpoint protection**. - - 3. Choose **Create**. + - In the **Platform** list, select **Windows 10 and later**. + - In the **Profile** type, select **App and browser isolation**. + - Select **Create**. -2. Specify the following settings for the profile: +1. In the **Basics** tab, specify the **Name** and **Description** for the policy. Select **Next**. - - **Name** and **Description** +1. In the **Configuration settings** tab, configure the **Application Guard** settings, as desired. Select **Next**. - - In the **Select a category to configure settings** section, choose **Microsoft Defender Application Guard**. +1. In the **Scope tags** tab, if your organization is using scope tags, choose **+ Select scope tags**, and then select the tags you want to use. Select **Next**. - - In the **Application Guard** list, choose **Enabled for Edge**. + To learn more about scope tags, see [Use role-based access control (RBAC) and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). - - Choose your preferences for **Clipboard behavior**, **External content**, and the remaining settings. +1. In the **Assignments** page, select the users or groups that will receive the policy. -3. Choose **OK**, and then choose **OK** again. + To learn more about assigning policies, see [Assign policies in Microsoft Intune](/mem/intune/configuration/device-profile-assign). Select **Next**. -4. Review your settings, and then choose **Create**. +1. Review your settings, and then select **Create**. -5. Choose **Assignments**, and then do the following: - - 1. On the **Include** tab, in the **Assign to** list, choose an option. - - 2. If you have any devices or users you want to exclude from this endpoint protection profile, specify those on the **Exclude** tab. - - 3. Select **Save**. - -After the profile is created, any devices to which the policy should apply will have Microsoft Defender Application Guard enabled. Users might have to restart their devices in order for protection to be in place. +After the policy is created, any devices to which the policy should apply will have Microsoft Defender Application Guard enabled. Users might have to restart their devices in order for protection to be in place. From 49266c873699aa42190a2c5b39b1a8ab81759538 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 14:35:17 -0400 Subject: [PATCH 081/143] Click -> Select --- .../install-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index 4e99f4bfda..edebd554ce 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -59,7 +59,7 @@ Application Guard functionality is turned off by default. However, you can quick ### Install from Control Panel -1. Open the **Control Panel**, click **Programs,** and then select **Turn Windows features on or off**. +1. Open the **Control Panel**, select **Programs,** and then select **Turn Windows features on or off**. ![Windows Features, turning on Microsoft Defender Application Guard.](images/turn-windows-features-on-off.png) From a719395b4e202f7f2641de6cdb0984bbed2ac1ba Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 14:46:29 -0400 Subject: [PATCH 082/143] Minor change. --- .../install-md-app-guard.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index edebd554ce..061e4162c9 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -103,9 +103,9 @@ Application Guard functionality is turned off by default. However, you can quick To learn more about scope tags, see [Use role-based access control (RBAC) and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). -1. In the **Assignments** page, select the users or groups that will receive the policy. +1. In the **Assignments** page, select the users or groups that will receive the policy. Select **Next**. - To learn more about assigning policies, see [Assign policies in Microsoft Intune](/mem/intune/configuration/device-profile-assign). Select **Next**. + To learn more about assigning policies, see [Assign policies in Microsoft Intune](/mem/intune/configuration/device-profile-assign). 1. Review your settings, and then select **Create**. From 915b9de38f1a73ec569a38c9d353d32ca50d1394 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 12:47:41 -0700 Subject: [PATCH 083/143] More troubleshooting topic updates --- .../TOC.yml | 2 + .../event-id-explanations.md | 52 +++--- .../event-tag-explanations.md | 22 +-- .../wdac-debugging-and-troubleshooting.md | 159 ++++++++++++++---- ...r-application-control-operational-guide.md | 19 ++- 5 files changed, 175 insertions(+), 79 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/TOC.yml b/windows/security/threat-protection/windows-defender-application-control/TOC.yml index 2dfbaefa4f..c003b5258e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/TOC.yml +++ b/windows/security/threat-protection/windows-defender-application-control/TOC.yml @@ -105,6 +105,8 @@ - name: WDAC operational guide href: windows-defender-application-control-operational-guide.md items: + - name: WDAC debugging and troubleshooting + href: operations/wdac-debugging-and-troubleshooting.md - name: Understanding Application Control event IDs href: event-id-explanations.md - name: Understanding Application Control event tags diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index 8a74cb79d7..7b259c98da 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -22,7 +22,7 @@ ms.topic: reference ## WDAC Events Overview -WDAC logs events when a policy is loaded as well as when a binary attempts to run and is blocked, or would be blocked if the policy is in audit mode. These block events include information that identifies the policy and gives more details about the block. Generally, WDAC doesn't generate events when a binary is allowed; however, you can turn on allow audit events for files that were authorized by Managed Installer or the Intelligent Security Graph (ISG) as described later in this article. +WDAC logs events when a policy is loaded, when a file is blocked, or when a file would be blocked if in audit mode. These block events include information that identifies the policy and gives more details about the block. WDAC doesn't generate events when a binary is allowed. However, you can turn on allow audit events for files authorized by a managed installer or the Intelligent Security Graph (ISG) as described later in this article. ### Core WDAC event logs @@ -42,12 +42,12 @@ These events are found in the **CodeIntegrity - Operational** event log. | Event ID | Explanation | |--------|-----------| -| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

          This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but is not signed correctly. | -| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where an expired signature will be blocked by WDAC. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a non-signature rule (for example, hash) to address issues with revoked or expired certs.

          This event is also seen for code that the developer opted-in to [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference?view=o365-worldwide#code-integrity-guard) but then attempts to load code that doesn't meet the requirements of CIG. | -| 3034 | This event isn't common. It's the audit mode equivalent of event 3033 described above. | +| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

          This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but isn't signed correctly. | +| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where WDAC blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

          This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference?view=o365-worldwide#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | +| 3034 | This event isn't common. It's the audit mode equivalent of event 3033. | | 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | | 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | -| 3089 | This event contains signature information for files that were blocked or would have been blocked by Application Control. One 3089 event is created for each signature of a file. The event shows the total number of signatures found and an index value to identify the current signature. Unsigned files produce a single 3089 event with TotalSignatureCount 0. 3089 events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One of these events is created for each signature of a file. Each event shows the total number of signatures found and an index value to identify the current signature. Unsigned files generate a single one of these events with TotalSignatureCount of 0. These events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | ## WDAC block events for packaged apps, MSI installers, scripts, and COM objects @@ -55,12 +55,12 @@ These events are found in the **AppLocker – MSI and Script** event log. | Event ID | Explanation | |--------|-----------| -| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but would not have passed the WDAC policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | -| 8029 | This event is the enforcement mode equivalent of event 8028 described above. Note: While this event says that a script was blocked, the actual script enforcement behavior is implemented by the script host. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell will allow a script to run but only in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | +| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but wouldn't have passed the WDAC policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | +| 8029 | This event is the enforcement mode equivalent of event 8028. Note: While this event says that a script was blocked, the script hosts control the actual script enforcement behavior. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell runs script not allowed by your WDAC policy in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | | 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy.md). | -| 8037 | This event indicates that a script host queried Application Control about a file the script host was about to run, the file passed the WDAC policy and was allowed to run. | -| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. 8038 events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | -| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the WDAC policy is in audit mode, but would have been blocked if the policy was enforced. | +| 8037 | This event indicates that a script host checked whether to allow a script to run, and the file passed the WDAC policy. | +| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files generate a single 8038 event with TotalSignatureCount 0. These events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | +| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the WDAC policy is in audit mode. But, it would have been blocked if the policy was enforced. | | 8040 | This event indicates that a packaged app was prevented from installing or running due to the WDAC policy. | ## WDAC policy activation events @@ -70,15 +70,15 @@ These events are found in the **CodeIntegrity - Operational** event log, unless | Event ID | Explanation | |--------|-----------| | 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | -| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the Application Control policy, such as the policy options that were specified by the policy. | +| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the policy, such as its policy options. | | 3097 | The Application Control policy can't be refreshed. | -| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the Application Control policy, such as the policy options that were specified by the policy. | +| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the Application Control policy, such as its policy options. | | 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | | 3101 | Application Control policy refresh started for *N* policies. | | 3102 | Application Control policy refresh finished for *N* policies. | -| 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that does not meet the conditions for activation. | -| 3105 | The system is attempting to refresh the Application Control policy with the specified Id. | -| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL are not related to WDAC. | +| 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that doesn't meet the conditions for activation. | +| 3105 | The system is attempting to refresh the Application Control policy with the specified ID. | +| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to WDAC. | ## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) @@ -87,7 +87,7 @@ These events are found in the **CodeIntegrity - Operational** event log, unless ### WDAC diagnostic events 3090, 3091, and 3092 -Events 3090, 3091 and 3092 prove helpful diagnostic information when the ISG or MI option is enabled by any Application Control policy. These events can help you debug why something was allowed/denied based on managed installer or ISG. These events don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077 described above. +Events 3090, 3091 and 3092 provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. These events don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. These events are found in the **CodeIntegrity - Operational** event log. @@ -122,7 +122,7 @@ To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 ``` -3091 and 3092 events are inactive on some versions of Windows. The above steps will also turn on those events. +Events 3091 and 3092 are inactive on some versions of Windows and are turned on by the preceding command. ## Appendix @@ -138,11 +138,11 @@ A list of other relevant event IDs and their corresponding description. | 3012 | Code Integrity started loading the signature catalog. | | 3023 | The driver file under validation didn't meet the requirements to pass the application control policy. | | 3024 | Windows application control was unable to refresh the boot catalog file. | -| 3026 | The catalog loaded is signed by a signing certificate that has been revoked by Microsoft and/or the certificate issuing authority. | -| 3032 | The file under validation is revoked by the system or the file has a signature that has been revoked. +| 3026 | Microsoft or the certificate issuing authority revoked the certificate that signed the catalog. | +| 3032 | The file under validation is revoked or the file has a signature that is revoked. | 3033 | The file under validation didn't meet the requirements to pass the application control policy. | | 3034 | The file under validation wouldn't meet the requirements to pass the Application Control policy if it was enforced. The file was allowed since the policy is in audit mode. | -| 3036 | The signed file under validation is signed by a code signing certificate that has been revoked by Microsoft or the certificate issuing authority. | +| 3036 | Microsoft or the certificate issuing authority revoked the certificate that signed the file being validated. | | 3064 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. The DLL was allowed since the policy is in audit mode. | | 3065 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. | | 3074 | Page hash failure while hypervisor-protected code integrity was enabled. | @@ -152,18 +152,18 @@ A list of other relevant event IDs and their corresponding description. | 3079 | The file under validation didn't meet the requirements to pass the application control policy. | | 3080 | If the Application Control policy was in enforced mode, the file under validation wouldn't have met the requirements to pass the application control policy. | | 3081 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3082 | If the Application Control policy was in enforced mode, the non-WHQL driver would have been denied by the policy. | -| 3084 | Code Integrity will enforce the WHQL driver signing requirements on this boot session. | -| 3085 | Code Integrity won't enforce the WHQL driver signing requirements on this boot session. | +| 3082 | If the Application Control policy was enforced, the policy would have blocked this non-WHQL driver. | +| 3084 | Code Integrity is enforcing WHQL driver signing requirements on this boot session. | +| 3085 | Code Integrity isn't enforcing WHQL driver signing requirements on this boot session. | | 3086 | The file under validation doesn't meet the signing requirements for an isolated user mode (IUM) process. | -| 3089 | This event contains signature information for files that were blocked or would have been blocked by Application Control. One 3089 event is created for each signature of a file. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One 3089 event is created for each signature of a file. | | 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | | 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | | 3092 | This event is the enforcement mode equivalent of 3091. | | 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | | 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. | | 3097 | The Application Control policy can't be refreshed. | -| 3099 | Indicates that a policy has been loaded. This event also includes information about the options that were specified by the Application Control policy. | +| 3099 | Indicates that a policy has been loaded. This event also includes information about the options set by the Application Control policy. | | 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | | 3101 | The system started refreshing the Application Control policy. | | 3102 | The system finished refreshing the Application Control policy. | @@ -173,5 +173,5 @@ A list of other relevant event IDs and their corresponding description. | 3108 | Windows mode change event was successful. | | 3110 | Windows mode change event was unsuccessful. | | 3111 | The file under validation didn't meet the hypervisor-protected code integrity (HVCI) policy. | -| 3112 | The file under validation is signed by a certificate that has been explicitly revoked by Windows. | +| 3112 | Windows has revoked the certificate that signed the file being validated. | | 3114 | Dynamic Code Security opted the .NET app or DLL into Application Control policy validation. The file under validation didn't pass your policy and was blocked. | diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md index 31cf192cbc..dff2b89907 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md @@ -20,7 +20,7 @@ ms.topic: article # Understanding Application Control event tags -Windows Defender Application Control (WDAC) events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. Below, we've documented the values and meanings for a few useful event tags. +Windows Defender Application Control (WDAC) events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. This article describes the values and meanings for a few useful event tags. ## SignatureType @@ -30,18 +30,18 @@ Represents the type of signature which verified the image. |---|----------| | 0 | Unsigned or verification hasn't been attempted | | 1 | Embedded signature | -| 2 | Cached signature; presence of CI EA shows that file had been previously verified | +| 2 | Cached signature; presence of a CI EA means the file was previously verified | | 3 | Cached catalog verified via Catalog Database or searching catalog directly | | 4 | Uncached catalog verified via Catalog Database or searching catalog directly | | 5 | Successfully verified using an EA that informs CI that catalog to try first | | 6 | AppX / MSIX package catalog verified | | 7 | File was verified | -## Requested and ValidatedSigningLevel +## Requested and Validated Signing Level Represents the signature level at which the code was verified. -| ValidatedSigningLevel Value | Explanation | +| SigningLevel Value | Explanation | |---|----------| | 0 | Signing level hasn't yet been checked | | 1 | File is unsigned or has no signature that passes the active policies | @@ -76,15 +76,15 @@ Represents why verification failed, or if it succeeded. | 11 | Page hash mismatch | | 12 | Not valid for a PPL (Protected Process Light) | | 13 | Not valid for a PP (Protected Process) | -| 14 | The signature is missing the required ARM EKU | +| 14 | The signature is missing the required ARM processor EKU | | 15 | Failed WHQL check | | 16 | Default policy signing level not met | | 17 | Custom policy signing level not met; returned when signature doesn't validate against an SBCP-defined set of certs | -| 18 | Custom signing level not met; returned if signature fails to match CISigners in UMCI | -| 19 | Binary is revoked by file hash | +| 18 | Custom signing level not met; returned if signature fails to match `CISigners` in UMCI | +| 19 | Binary is revoked based on its file hash | | 20 | SHA1 cert hash's timestamp is missing or after valid cutoff as defined by Weak Crypto Policy | | 21 | Failed to pass Windows Defender Application Control policy | -| 22 | Not IUM (Isolated User Mode) signed; indicates trying to load a non-trustlet binary into a trustlet | +| 22 | Not Isolated User Mode (IUM)) signed; indicates an attempt to load a non-trustlet binary into a trustlet | | 23 | Invalid image hash | | 24 | Flight root not allowed; indicates trying to run flight-signed code on production OS | | 25 | Anti-cheat policy violation | @@ -115,9 +115,9 @@ For a simple solution for converting hex to binary, follow these steps: :::image type="content" source="images/calculator-with-hex-in-binary.png" alt-text="An example of the calculator app in programmer mode, with a hex code converted into binary."::: -This view will provide the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. +This view provides the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. -Next, use the bit addresses and their values from the table below to determine the state of each [policy rule-option](select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. +Next, use the bit addresses and their values from the following table to determine the state of each [policy rule-option](select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. | Bit Address | Policy Rule Option | |-------|------| @@ -173,4 +173,4 @@ For well-known roots, the TBS hashes for the certificates are baked into the cod ## Status values -Represents values that are used to communicate system information. They are of four types: success values, information values, warning values, and error values. Click on the [NTSATUS](/openspecs/windows_protocols/ms-erref/596a1078-e883-4972-9bbc-49e60bebca55) link for information about common usage details. +Represents values that are used to communicate system information. They are of four types: success values, information values, warning values, and error values. See [NTSATUS](/openspecs/windows_protocols/ms-erref/596a1078-e883-4972-9bbc-49e60bebca55) for information about common usage details. diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 575a1ebad9..c729787737 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -26,7 +26,13 @@ This article describes how to debug and troubleshoot app and script failures whe ## 1 - Gather WDAC diagnostic data -Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: +Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. + +
          +
          + Expand here for instructions on collecting WDAC diagnostic data. + +Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: 1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: @@ -34,7 +40,7 @@ Before debugging and troubleshooting WDAC issues, you must collect information f cidiag.exe /stop ``` - If CiDiag.exe is not present in your version of Windows, gather this information manually: + If CiDiag.exe isn't present in your version of Windows, gather this information manually: - WDAC policy binaries from the [Windows and EFI system partitions](known-issues.md#wdac-policy-file-locations) - WDAC event logs @@ -47,7 +53,7 @@ Before debugging and troubleshooting WDAC issues, you must collect information f msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt ``` -3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device. Skip this step if CiTool.exe is not present in your version of Windows. +3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device. Skip this step if CiTool.exe isn't present in your version of Windows. ```powershell citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json @@ -94,7 +100,7 @@ Within the CiDiag output directory, these event logs are called CIOperational.ev ### Other Windows event logs that may be useful -Sometimes, you may be able to supplement the information contained in the core WDAC event logs with information found in these other event logs. The ones shown in *italics* are not collected by cidiag.exe. +Sometimes, you may be able to supplement the information contained in the core WDAC event logs with information found in these other event logs. CIDiag.exe doesn't collect the ones shown in *italics*. - Applications and Services logs – Microsoft – Windows – CodeIntegrity – Verbose - Applications and Services logs – Microsoft – Windows – AppLocker – EXE and DLL @@ -107,11 +113,17 @@ Sometimes, you may be able to supplement the information contained in the core W - *Windows - Application* - *Windows - System* +
          + ## 2 - Use the diagnostic and log data to identify problems -Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous step. +Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous section. -1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware that [Windows includes inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: +
          +
          + Expand here for steps on analyzing WDAC diagnostic data. + +1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). - Review all [policy activation events](../event-id-explanations.md#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. @@ -123,37 +135,47 @@ Most WDAC-related issues, including app and script failures, can be diagnosed us ### Event analysis for an example blocked executable -Here is a screenshot showing the detailed EventData from a typical WDAC enforcement mode block event 3077. The same data is shown for the 3076 audit mode version of the event. The table that follows describes some of the elements contained in the event. +Here's an example of detailed EventData from a typical WDAC enforcement mode block event 3077, and one of its correlated 3089 signature information events. The tables that follow each event screenshot describe some of the elements contained in the events. Following the event descriptions is a step-by-step walkthrough explaining how to use the events to understand why the block occurred. -**Event 3077** - WDAC enforcement block event +#### Event 3077 - WDAC enforcement block event + +
          +
          + Expand here to explore an example 3077 WDAC block event. ![Example 3077 block event for PowerShell.exe.](../images/event-3077.png) | Element name | Description | | ----- | ----- | | System - Correlation - \[ActivityID\] | **Not shown in screenshot**
          Use the correlation ActivityID to match a WDAC block event with one or more 3089 signature events. | -| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this is **not** the value used when creating WDAC file rules with `-Level FileName`. See the OriginalFileName element later in this table. | +| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this value **isn't** the one used when creating WDAC file rules with `-Level FileName`. Instead, see the OriginalFileName element later in this table. | | Process Name | The path and name of the file that attempted to run the blocked file. Also called the parent process. | -| Requested Signing Level | This is the Windows signing authorization level the code needed to pass in order to run. See [Requested and ValidatedSigningLevel](../event-tag-explanations.md#requested-and-validatedsigninglevel). In the example, Requested Signing Level 2 means the code simply must be allowed by the WDAC policy. | -| Validated Signing Level | This is the Windows signing authorization level the code was determined to have met. See [Requested and ValidatedSigningLevel](../event-tag-explanations.md#requested-and-validatedsigninglevel). In the example, Validated Signing Level 1 means the code failed to pass the WDAC policy and was treated as though unsigned. | +| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | +| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | | Status | Windows NT status code. You can use `certutil.exe -error ` to look up the meaning of the status code. | | SHA1 Hash | The SHA1 Authenticode hash for the blocked file. | | SHA256 Hash | The SHA256 Authenticode hash for the blocked file. | | SHA1 Flat Hash | The SHA1 flat file hash for the blocked file. | | SHA256 Flat Hash | The SHA256 flat file hash for the blocked file. | -| PolicyName | The friendly name of the WDAC policy, set by the policy author, that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | -| PolicyId | The friendly Id value of the WDAC policy, set by the policy author, that caused the block event. | +| PolicyName | The friendly name of the WDAC policy that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | +| PolicyId | The friendly ID value of the WDAC policy that caused the block event. | | PolicyHash | The SHA256 Authenticode hash of the WDAC policy binary that caused the block event. | -| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This is the value used when creating WDAC file rules with `-Level FileName`. | +| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This value is the one used when creating WDAC file rules with `-Level FileName`. | | InternalName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel InternalName`. | | FileDescription | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel FileDescription`. | | ProductName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel ProductName`. | -| FileVersion | The VersionEx value defined by the WDAC policy XML file. This is the internal version number for the policy and used to enforce version control over signed policies. | +| FileVersion | The policy's VersionEx value used to enforce version control over signed policies. | | PolicyGUID | The PolicyId of the WDAC policy that caused the block event. | -| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This is useful for diagnosing issues allowing by FilePath rules. | -| PackageFamilyName | For files that are part of a packaged app (MSIX), this is the Package Family Name for the app. | +| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This information is useful for diagnosing issues when allowing by FilePath rules. | +| PackageFamilyName | The Package Family Name for the packaged app (MSIX) that includes the blocked file. | -**Event 3089** - WDAC signature information event +
          + +#### Event 3089 - WDAC signature information event + +
          +
          + Expand here to explore an example 3089 WDAC signature information event. ![Example 3089 signature information event for PowerShell.exe.](../images/event-3089.png) @@ -161,16 +183,63 @@ Here is a screenshot showing the detailed EventData from a typical WDAC enforcem | ----- | ----- | | System - Correlation - \[ActivityID\] | Use the correlation ActivityID to match a WDAC signature event with its block event. | | TotalSignatureCount | The total number of signatures detected for the blocked file. | -| Signature | The index count of the current signature shown in this 3089 event. If the file had multiple signatures, you will find other 3089 events for the other signatures. | -| Hash | The hash value that WDAC used to match the file. This should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then this is the hash value you want to add to your policy to allow by hash. | -| SignatureType | +| Signature | The index count, starting at 0, of the current signature shown in this 3089 event. If the file had multiple signatures, you'll find other 3089 events for the other signatures. | +| Hash | The hash value that WDAC used to match the file. This value should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then only the hash value is shown. | +| SignatureType | The [type of signature](../event-tag-explanations.md#signaturetype). | +| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | +| VerificationError | The reason this particular signature failed to pass the WDAC policy. See [VerificationError](../event-tag-explanations.md#verificationerror). | +| PublisherName | The common name (CN) value from the leaf certificate. | +| IssuerName | The CN value from the highest available certificate in the certificate chain. This level is typically one certificate below the root. | +| PublisherTBSHash | The TBS hash of the leaf certificate. | +| IssuerTBSHash | The TBS hash of the highest available certificate in the certificate chain. This level is typically one certificate below the root. | + +
          + +#### Step-by-step walkthrough of the example 3077 and 3089 events + +Now let's walk through how to use the event data in the example 3077 and 3089 events to understand why the WDAC policy blocked this file. + +##### Understand what file is being blocked and the block context + +Referring to the 3077 event, locate the information that identifies the policy, the file being blocked, and the parent process that tried to run it. Consider this context information to determine whether the block is expected and wanted. + +In the example, the file being blocked is PowerShell.exe, which is part of Windows and would normally be expected to run. However, in this case, the policy was based off of the Windows in S mode policy template, which doesn't allow script hosts to run as a way to limit the attack surface. For S mode, this block event is a success. But let's assume the policy author was unaware of that constraint when they chose the template, and treat this block as unexpected. + +##### Determine why WDAC rejected the file + +Again referring to the 3077 event, we see the Requested Signing Level of 2 means the code must pass the WDAC policy. But the Validated Signing Level of 1 means the code was treated as though unsigned. "Unsigned" could mean the file was truly unsigned, signed but with an invalid certificate, or signed but without any certificates allowed by the WDAC policy. + +Now, let's inspect the correlated 3089 event(s) for the blocked file. In the example, we're looking at only the first signature (Signature index 0) found on a file that had multiple signatures. For this signature, the ValidatedSigningLevel is 12, meaning it has a Microsoft Windows product signature. The VerificationError of 21 means that the signature didn't pass the WDAC policy. + +It's important to review the information for each correlated 3089 event as each signature may have a different ValidatedSigningLevel and VerificationError. + +> [!IMPORTANT] +> Notice how the Validated Signing Level on the 3077 event is interpreted very differently from the ValidatedSigningLevel on the 3089 event. +> +> In the case of the 3077 event, Validated Signing Level tells us how the binary was actually treated by Windows. +> +> In the case of the 3089 event, on the other hand, ValidatedSigningLevel tells us the potential **maximum** level the signature could receive. We must use the VerificationError to understand why the signature was rejected. + +
          ## 3 - Resolve common problems +Having analyzed the WDAC diagnostic data, you can take steps to resolve the issue or do more debugging steps. Following are some common problems and steps you can try to resolve or further isolate the root issue: + +
          +
          + Issue: A file was blocked that you want to allow. + ### Issue: A file was blocked that you want to allow - Use data from the core WDAC event logs to add rules to allow the blocked file. -- Re-deploy the file or app using a managed installer if your policy trusts managed installers. +- Redeploy the file or app using a managed installer if your policy trusts managed installers. + +
          + +
          +
          + Issue: A policy is active that is unexpected. ### Issue: A policy is active that is unexpected @@ -184,36 +253,56 @@ This condition may exist if: To resolve such an issue, follow the instructions to [Remove WDAC policies](../disable-windows-defender-application-control-policies.md) for the identified policy. +
          + +
          +
          + Issue: An unhandled app failure is occurring and no WDAC events are observed. + ### Issue: An unhandled app failure is occurring and no WDAC events are observed -Some apps alter their behavior when a user mode WDAC policy is active which can result in unexpected failures. This can also be seen as a side-effect of script enforcement, since the script enforcement behaviors are implemented by the individual script hosts and may not be handled by apps that interact with those script hosts. +Some apps alter their behavior when a user mode WDAC policy is active, which can result in unexpected failures. It can also be a side-effect of script enforcement for apps that don't properly handle the enforcement behaviors implemented by the script hosts. -Try to isolate the root cause by doing the following: +Try to isolate the root cause by doing the following actions: - Check for events in [other event logs](#other-windows-event-logs-that-may-be-useful) corresponding with the app failures. -- Temporarily replace the WDAC policy with another policy that [disables script enforcement](../design/script-enforcement.md) and re-test. -- Temporarily replace the WDAC policy with another policy that [allows all COM objects](../allow-com-object-registration-in-windows-defender-application-control-policy.md) and re-test. -- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](../select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) and re-test. +- Temporarily replace the WDAC policy with another policy that [disables script enforcement](../design/script-enforcement.md) and retest. +- Temporarily replace the WDAC policy with another policy that [allows all COM objects](../allow-com-object-registration-in-windows-defender-application-control-policy.md) and retest. +- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](../select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) and retest. -### Issue: An app deployed by a managed installer is not working +
          -To debug issues using managed installer, try the following: +
          +
          + Issue: An app deployed by a managed installer is not working. + +### Issue: An app deployed by a managed installer isn't working + +To debug issues using managed installer, try these steps: - Check that the WDAC policy that is blocking the app includes the option to enable managed installer. - Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). -- Check that the AppLocker services are running. These should be found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created earlier. +- Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. - Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER exists in the CiDiag folder created earlier. If not, repeat the steps to deploy and enable the managed installer AppLocker configuration. - Restart the managed installer process and check that an 8002 event is observed in the **AppLocker - EXE and DLL** event log for the managed installer process with PolicyName = MANAGEDINSTALLER. If instead you see an event with 8003 or 8004 with PolicyName = MANAGEDINSTALLER, then check the ManagedInstaller rules in the AppLocker policy XML and ensure a rule matches the managed installer process. -- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, re-deploy the files with the managed installer and check again. +- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. - Test installation of a different app using the managed installer. - Add another managed installer to your AppLocker policy and test installation using the other managed installer. - Check if the app is encountering a [known limitation with managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#known-limitations-with-managed-installer). If so, you must authorize the app using other means. -### Issue: An app you expected to be allowed by the Intelligent Security Graph (ISG) is not working +
          -To debug issues using ISG, try the following: +
          +
          + Issue: An app you expected the ISG to allow is not working. + +### Issue: An app you expected the Intelligent Security Graph (ISG) to allow isn't working + +To debug issues using ISG, try these steps: - Check that the WDAC policy that is blocking the app includes the option to enable the intelligent security graph. -- Check that the AppLocker services are running. These should be found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created earlier. -- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, re-deploy the files with the managed installer and check again. +- Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. +- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. - Check if the app is encountering a [known limitation with ISG](../use-windows-defender-application-control-with-intelligent-security-graph.md#known-limitations-with-using-the-isg). + +
          diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md index ffa96146c9..5697c8f256 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md @@ -10,10 +10,10 @@ ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: jsuther1974 -ms.reviewer: isbrahm +ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz -ms.date: 03/16/2020 +ms.date: 03/30/2023 ms.technology: itpro-security ms.topic: article --- @@ -29,12 +29,17 @@ ms.topic: article > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). -After enabling you understand how to design and deploy your Windows Defender Application Control (WDAC) policies, this guide covers understanding the effects your policies are having and troubleshooting when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. +You now understand how to design and deploy your Windows Defender Application Control (WDAC) policies. This guide explains how to understand the effects your policies have and how to troubleshoot when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. ## In this section -| Topic | Description | +| Article | Description | | - | - | -| [Understanding Application Control event IDs](event-id-explanations.md) | This topic explains the meaning of different WDAC event IDs. | -| [Understanding Application Control event tags](event-tag-explanations.md) | This topic explains the meaning of different WDAC event tags. | -| [Query WDAC events with Advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) | This topic covers how to view WDAC events centrally from all systems that are connected to Microsoft Defender for Endpoint. | +| [Debugging and troubleshooting](/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting) | This article explains how to debug app and script failures with WDAC. | +| [Understanding Application Control event IDs](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) | This article explains the meaning of different WDAC event IDs. | +| [Understanding Application Control event tags](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations) | This article explains the meaning of different WDAC event tags. | +| [Query WDAC events with Advanced hunting](/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting) | This article covers how to view WDAC events centrally from all systems that are connected to Microsoft Defender for Endpoint. | +| [Admin Tips & Known Issues](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues) | This article describes some WDAC Admin Tips & Known Issues. | +| [Managed installer and ISG technical reference and troubleshooting guide](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer) | This article provides technical details and debugging steps for managed installer and ISG. | +| [CITool.exe technical reference](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands) | This article explains how to use CITool.exe. | +| [Inbox WDAC policies](/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies) | This article describes the WDAC policies that ship with Windows and when they're active. | From 82b0de063da825dcfb1d8f192a50eea3832381ff Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 15:51:31 -0400 Subject: [PATCH 084/143] Update appliesto --- .../microsoft-defender-application-guard/install-md-app-guard.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index 061e4162c9..d9c35a5617 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -12,7 +12,6 @@ ms.custom: asr ms.technology: itpro-security appliesto: - ✅ Windows 10 and later - - ✅ Windows 11 and later ms.collection: - highpri - tier2 From ccfbaedec6e0e6889ea50754254d9d3cecbec2d1 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 13:13:18 -0700 Subject: [PATCH 085/143] Update wdac-debugging-and-troubleshooting.md --- .../wdac-debugging-and-troubleshooting.md | 40 +++++++++---------- 1 file changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index c729787737..42d02bf001 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -126,10 +126,10 @@ Having gathered the necessary diagnostic information from a device, you're ready 1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). - - Review all [policy activation events](../event-id-explanations.md#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. + - Review all [policy activation events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. -2. Review any [block events for executables, dlls, and drivers](../event-id-explanations.md#wdac-block-events-for-executables-dlls-and-drivers) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. -3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](../event-id-explanations.md#wdac-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. +2. Review any [block events for executables, dlls, and drivers](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-executables-dlls-and-drivers) from the core WDAC event log found at **Applications and Services logs – Microsoft – Windows – CodeIntegrity – Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. +3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. Most WDAC-related issues, including app and script failures, can be diagnosed using the preceding steps. @@ -143,15 +143,15 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo
          Expand here to explore an example 3077 WDAC block event. -![Example 3077 block event for PowerShell.exe.](../images/event-3077.png) +![Example 3077 block event for PowerShell.exe.](/windows/security/threat-protection/windows-defender-application-control/images/event-3077.png) | Element name | Description | | ----- | ----- | | System - Correlation - \[ActivityID\] | **Not shown in screenshot**
          Use the correlation ActivityID to match a WDAC block event with one or more 3089 signature events. | | File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this value **isn't** the one used when creating WDAC file rules with `-Level FileName`. Instead, see the OriginalFileName element later in this table. | | Process Name | The path and name of the file that attempted to run the blocked file. Also called the parent process. | -| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | -| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | +| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | | Status | Windows NT status code. You can use `certutil.exe -error ` to look up the meaning of the status code. | | SHA1 Hash | The SHA1 Authenticode hash for the blocked file. | | SHA256 Hash | The SHA256 Authenticode hash for the blocked file. | @@ -177,7 +177,7 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo
          Expand here to explore an example 3089 WDAC signature information event. -![Example 3089 signature information event for PowerShell.exe.](../images/event-3089.png) +![Example 3089 signature information event for PowerShell.exe.](/windows/security/threat-protection/windows-defender-application-control/images/event-3089.png) | Element name | Description | | ----- | ----- | @@ -185,9 +185,9 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo | TotalSignatureCount | The total number of signatures detected for the blocked file. | | Signature | The index count, starting at 0, of the current signature shown in this 3089 event. If the file had multiple signatures, you'll find other 3089 events for the other signatures. | | Hash | The hash value that WDAC used to match the file. This value should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then only the hash value is shown. | -| SignatureType | The [type of signature](../event-tag-explanations.md#signaturetype). | -| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](../event-tag-explanations.md#requested-and-validated-signing-level). | -| VerificationError | The reason this particular signature failed to pass the WDAC policy. See [VerificationError](../event-tag-explanations.md#verificationerror). | +| SignatureType | The [type of signature](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#signaturetype). | +| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| VerificationError | The reason this particular signature failed to pass the WDAC policy. See [VerificationError](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#verificationerror). | | PublisherName | The common name (CN) value from the leaf certificate. | | IssuerName | The CN value from the highest available certificate in the certificate chain. This level is typically one certificate below the root. | | PublisherTBSHash | The TBS hash of the leaf certificate. | @@ -251,7 +251,7 @@ This condition may exist if: - A policy was incorrectly deployed to the device. - An attacker with administrator access has applied a policy to cause denial of service for some critical processes. -To resolve such an issue, follow the instructions to [Remove WDAC policies](../disable-windows-defender-application-control-policies.md) for the identified policy. +To resolve such an issue, follow the instructions to [Remove WDAC policies](/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies) for the identified policy.
          @@ -265,10 +265,10 @@ Some apps alter their behavior when a user mode WDAC policy is active, which can Try to isolate the root cause by doing the following actions: -- Check for events in [other event logs](#other-windows-event-logs-that-may-be-useful) corresponding with the app failures. -- Temporarily replace the WDAC policy with another policy that [disables script enforcement](../design/script-enforcement.md) and retest. -- Temporarily replace the WDAC policy with another policy that [allows all COM objects](../allow-com-object-registration-in-windows-defender-application-control-policy.md) and retest. -- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](../select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) and retest. +- Check the other event logs listed in section 1 of this article for events corresponding with the unexpected app failures. +- Temporarily replace the WDAC policy with another policy that [disables script enforcement](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement) and retest. +- Temporarily replace the WDAC policy with another policy that [allows all COM objects](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy) and retest. +- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-policy-rules) and retest.
          @@ -281,14 +281,14 @@ Try to isolate the root cause by doing the following actions: To debug issues using managed installer, try these steps: - Check that the WDAC policy that is blocking the app includes the option to enable managed installer. -- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). +- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). - Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. - Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER exists in the CiDiag folder created earlier. If not, repeat the steps to deploy and enable the managed installer AppLocker configuration. - Restart the managed installer process and check that an 8002 event is observed in the **AppLocker - EXE and DLL** event log for the managed installer process with PolicyName = MANAGEDINSTALLER. If instead you see an event with 8003 or 8004 with PolicyName = MANAGEDINSTALLER, then check the ManagedInstaller rules in the AppLocker policy XML and ensure a rule matches the managed installer process. -- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. +- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. - Test installation of a different app using the managed installer. - Add another managed installer to your AppLocker policy and test installation using the other managed installer. -- Check if the app is encountering a [known limitation with managed installer](../configure-authorized-apps-deployed-with-a-managed-installer.md#known-limitations-with-managed-installer). If so, you must authorize the app using other means. +- Check if the app is encountering a [known limitation with managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#known-limitations-with-managed-installer). If so, you must authorize the app using other means. @@ -302,7 +302,7 @@ To debug issues using ISG, try these steps: - Check that the WDAC policy that is blocking the app includes the option to enable the intelligent security graph. - Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. -- [Use fsutil.exe](../configure-wdac-managed-installer.md#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. -- Check if the app is encountering a [known limitation with ISG](../use-windows-defender-application-control-with-intelligent-security-graph.md#known-limitations-with-using-the-isg). +- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. +- Check if the app is encountering a [known limitation with ISG](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph#known-limitations-with-using-the-isg). From 57284cf6de2a778b0f0bc7e7042c2c4f11b9f4b2 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 16:16:48 -0400 Subject: [PATCH 086/143] Update appliesto again --- .../install-md-app-guard.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index d9c35a5617..6f0853d443 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -11,7 +11,8 @@ manager: aaroncz ms.custom: asr ms.technology: itpro-security appliesto: - - ✅ Windows 10 and later + - ✅ Windows 10 + - ✅ Windows 11 ms.collection: - highpri - tier2 From d48d56a042e0f55ad03c7f1018b7d8f288aa1e2b Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 16:51:14 -0400 Subject: [PATCH 087/143] update --- windows/security/docfx.json | 3 +++ .../hello-for-business/hello-deployment-key-trust.md | 9 ++++++--- 2 files changed, 9 insertions(+), 3 deletions(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 7591454011..47e61524e9 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -76,6 +76,9 @@ "identity-protection/**/*.md": "paoloma", "threat-protection/windows-firewall/*.md": "aaroncz" }, + "appliesto":{ + "identity-protection/**/*.md": "- ✅ Windows 10 and later" + }, "ms.reviewer":{ "identity-protection/hello-for-business/*.md": "erikdau", "identity-protection/credential-guard/*.md": "zwhittington", diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index 6104c34401..193fb414f2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -2,9 +2,12 @@ title: Windows Hello for Business deployment guide for the on-premises key trust model description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model. ms.date: 12/12/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Deployment guide overview - on-premises key trust From 8f4699ff43a9d6f6a66264c7a26ebba2dc5bbcd7 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 30 Mar 2023 16:52:13 -0400 Subject: [PATCH 088/143] Update dynamicmanagement-csp.md Removed highpri tag --- windows/client-management/mdm/dynamicmanagement-csp.md | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index 9bb47acd36..5a0260cdc0 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -9,9 +9,6 @@ author: vinaypamnani-msft ms.date: 06/26/2017 ms.reviewer: manager: aaroncz -ms.collection: - - highpri - - tier2 --- # DynamicManagement CSP @@ -276,4 +273,4 @@ Get ContextStatus and SignalDefinition from a specific context: ## Related articles -[Configuration service provider reference](index.yml) \ No newline at end of file +[Configuration service provider reference](index.yml) From 0baf6f2c167f4153c55bf3f66e5067b18b35f83b Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 14:05:04 -0700 Subject: [PATCH 089/143] added diagnose and solve problems, added links for onboarding to enterprise --- .../mcc-isp-diagnose-solve-troubleshoot.png | Bin 0 -> 52453 bytes .../do/images/mcc-isp-diagnose-solve.png | Bin 0 -> 26735 bytes .../do/mcc-enterprise-prerequisites.md | 2 ++ windows/deployment/do/mcc-isp-signup.md | 3 ++ windows/deployment/do/mcc-isp-support.md | 26 ++++++++++++++---- .../do/waas-microsoft-connected-cache.md | 10 ++++++- 6 files changed, 34 insertions(+), 7 deletions(-) create mode 100644 windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png create mode 100644 windows/deployment/do/images/mcc-isp-diagnose-solve.png diff --git a/windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png b/windows/deployment/do/images/mcc-isp-diagnose-solve-troubleshoot.png new file mode 100644 index 0000000000000000000000000000000000000000..75028f213c1d3a7d734eed731fcf7b7be081e519 GIT binary patch literal 52453 zcmdSAWmH^G@F++^2nhrW8Z?C9?k<54EVz4ccXvX96WrYgcXuD$-3E6Z90q15^83Ht z5AW>RZ~OWj4s-kV?XIe>F7IGD88H+jd?YwHI1~x-&kAsG2%T_n&q-cAhxKqS|A4~& zJ#$bH6NW1rCESNSyfFDB{Rs}PG6ET*hX8wiZ7Z(s00)QK{rm43(5Ao;4sO_8;`1jZ zSDm936d@($Rl&33{M!IV|1w5Ho}7WmvfR?9!UFmqvtP^n>hj_=sO4VYqZQ63NIEV> z5+l^ZdB{tZN@rDNMd~R^c+^masu;+no}=`}Ds*xxt@(`d@2)noI_x5R7J+y>&z|r* zoHXvHdzd8Njd1UB6c!d@z<~PGI&$(M?f*Tj5$jX^_j{Ez;5T-^+ZxgTr*7?-P?v$lb_AK%W@9m*17&pIMcLWf zexq&l8r3Soe|TEg7GtcMX^%Mh$Vp+gRFW~YVBf=k+)p8s1i!=yr6^Jz3m;ja`3oN0 zvMZ;$VC?b;w^%sg4lRnvjq`}=sespx0=6!0>xBp%UTkIBkaeZy8&%6+`CO zGiHN&p9^Ub1zZg(bNQ)rRVQs)Jo zm(IyRf34WSk6h5**dvTeq||f->fhX6aYt>h7g~Q!2fO}2%6U=OZq>#ARLJYSdFWTM zdFG!fmiA_h-g|Kod$x)rF8;ixPxCBKZ zB+v6=-9FG%nF(+wxA%)7A!K)6FtUy((e}nfFd-%_8d3dy@khHA(DMZf;?W>psH*+> znUu?^r;11se&aQjgkB2NO9@V0N7eQ^FI9J5NBn!PB;E8s4z~?05Ph?Kn!{VkI0GrZ z+LNJ6y8^gQjr*74`z^w#xD?)vJ8uqSzdT9GMk{QLPdI z74J9%y@7+} z4cCkBQ8wJ-F*yK77dIeMm;3jnO^18E;pNx^+TTNDRKkyDj8}42fTi5R3bWX$Df57hNwM{qNl!gBb=koId(tvDy+YUg>X0n4r1 zN5xH1t+$pX#4Qh_gPHGF&M?Ss?@xbCa~H&bQb4iTX+@678;0}Rr4kP?sPM*X^V)S4 z%U48p0#-jgX(vNz?-FWYd*t{n7V_<4BDyuknHR<#Qrzt&v|JwaCO>UgQbqN)9$r)i zP93NIJ9+r^?m<}xGBW++ z>Tnj7gjs(r^OI+5C)0~sl*1K@mIz5oeETp>lWWiG>dhm(flk!piR7B4*vM-{%#)|J zKvudmKFDKoBgaa=j#WPD!P#wlMAUYz&mluX_elii{1ZpKaLA+7X*u>Er7e#p6*s7{`boF3mP-lf5T4E|7Xw{>i-Gd5g}7#PM@O8RN9a@ zX&w9+sMK(6c8cecTo+z|3R+j>+DJ6WtY7>_uR)nKKq14@45RbXBl(tzj&W_k+ijf%%p;rmML!}L%{kr(pw?vM_`~Jek~i|r^z>6 z<5c3umx0lIDJ5}ynA1t@27Xc(sQAPJ)*8a#CO-pn6s;C>aAxLO#oZ24`aja55b9IS z{TgXGrfl2G=3`yz!Bvhs{_5r_w3l;Etfz)SUxEB`wLfv~SMDqAWCOszV?j;n-=I$U=bN6zYs}x>@STi-Lz6 zU~H}c0qvcH0j4s=)b4c@SM+lSjziHB8oqrp zW{c{z1}75W$|-5F=2L(j*@A*yFq;$7bba`Ju1og7KwV2*KE5KnZ^{a83P)1gtzY?X zsDw6^$CzVpadp({t?AVh`8`H)^N$$Y?+?0b57U#Ff8?6hE}En#Wlfk`2Qv+>1yWk< z`HZM1jaCNJ6L1n^{xrT9_wv}im7J*?Mky&4?qA-X;IYg6#e0`@sLmTOEb$BJZNfq3 z23@&GhR~wJ7Zo#h`XpmQW}#GKC!xItvrz5)^wOFn)(sLAqG5m>5z8XeV}>yfG)igF zeiE0@>J?EBc-$VRrM`NYG`!;^{w)?C>B@PPt#rb!)h|xu?dHksF0)E_94ha7`UkTW z{VHCMIAZC3`@MVl>*J!IVtGj}h-evv?IBKgjVFHT$$ZIu)8OM;Y_#$70@?`d63P*V zkq=)1jds=y@(ZKN_Csj+0&ZCYDg*eGA94~+M*Q{qq$Q0z zolg|4V$%47Nm5!5X@FU1wQ{x(9a{TY&!lHYMBn;{cWleImtaqTn~#?z?Lwt;jKt`} z?r!s}-VlUzt5BWb*rPxZe(+bfY~)7A3diQE@`S-2>2k9i^Hzm(V17eQfA5(ogl3k0 zl-7uR0O1JC5=*OI8Jdplu6&sjgLG~{&B~~(1t)c(<$Q2OQ)&Z@ASo{>pkibM+WwaI zzF*1(45)N17i)}$<{s~_K#$!KvV3=j_0}um8-XOAk=NHt8l~46HXkeDB)@#&83Gmf zfBy1w9D1^PX8(TU!l{8Gw+!d=c0{e=NWr zTD-d3@H4)o@+eQtcADyb^V-5?ad2KWez0mI?NFDEk8jKy?cI{t)MbD=^#X#Cf z!!m7^2hO;nt}9t+FPDkiPW@~ZGF@4y7nZb1498e|RuLqr3{0U)Nwk0ULb@+y&!eV5D;##q6{bE?fAB7OrtNTK|1 zc9|Jpc{rXgrU5h%3CJkE;0HK2$$gVd$Eh4YpXC?bkIKoXA7LmsLw-%Z5bz@25J*5G zORE%tp+)o6WBB%laqtu=A`Gw4LfiVmS-b0}dQ$kYZYB8ySIEhIVrGs}bgJ+`S#5Ak z8h+sE;$&4jGmF0d9voD1X%vzndv5Z2e~^2|jEeikW~4K)|D^97&Y8swkwsr@P=iuT z9*gZOP_xsVhP|AO9{a)M)8)YCMmrVS8|Y!rxc4!QCGQ-NV55p~u)IGBde-1-Pp;&Q zQ9Pkb1)+LcUr6!1!?%(M&BT?k8(OQZp&&hGSZW)oPhA^(+g2B+aMRyE;b-ffGjR7( z>u4pD$n2{Ctqc)CWX>;EV~qob?<%WIO5MrKbUNGHDpd^k6P)0Paa`GL{~@~4_(11L zzA+(&Qbldyg2B{E|PE3{jOPX0`B=07Ok9RG81Y240`L$LSzy)?2@0cV~0^#)bArPN^!& z($LTlyW1Xhc!svrC;)mFB`6(RmiC1eV)iu0&i*j?k)UOv7jj$T=;AjnxY9I3sd!+a8P-r4J~h-G0rkT2C=q%}RHTS@;+vCCHdTMI0o8&;uTL zhU&A9+&EkenC%@;z0V7=s4_fei#|>dd^>{rz~Jd}@JgZUOmxYWH)BP-{&C8am4AIX z51zL@p)UG>W6qFqcQW0mChFL~famN9`J%0YCS>~xqPW44F0|DqWFaHdS_M%&G@0ya zhfI0%L2M~L9%Gd&?)1buLO;$u{G3z~&K%3J&BE=jugN_fzYd8VJN znC%`pU5>Np+%<8&w@4NIh4++TcKT#l{xFk6(5rf~h5%Lu+6!FH$LekQXIg?aNEXlZ z?gMeQX~6NPhKvR6t-4)`srcWcM@PZ@*IpSctwJt(KC+RcR~@hSancnoG*7e^xwh~g z!d*L`oR#}m?Ez(RG#ke>rIaZGP|vWXWz$)pzWI%e^B%h zqjMD0lwt~$ryZ+$rmOgvymZ={QzksPSdv#?5)OVVB8EnZwz*jyZ%tKVIV;0Sy%1~F z&il2qd5G0)&h_|myEsP}-fX?}2PLEKTZvOPCF{jlsfW+0RGVaE0bwc2!;H4$ zu{~S+8*mh#ZucK!Eh~R`wJ#iUGNki~(~jyFM-25#8X~sQ8r3dS)dG^P%VU9lk6V>8 zKo#;<%InitO!=1gu1^M}_&hdc9EQtBmkB-UPP82PxgmlP5jv2Gw>jafW&Mmym%Xvv zu-HWQucYRE9~<8g`=^w4{Kw@m)4+GOkN|u!M5M0K=R63^%GVP`S4Mu&Typ9dth5M- z-=+!!sxr}?vgoJ*OWH)d84lCk{=VT*v^MWH1M%Hy-ciw8;T^+aG>7^6ll|!irm7*Q zBu|+PMWehe&^K+tUhG`}5lfIw??JxXy{^Pd4{q;AW1wga=3rYts8ey;6hO(yVUE?y zf$ZvfDQ@5Tcw6mIPh@`(w~fe$!`jN*2~uqeCeO;2i>!OySekkVb^73iux&Z0bV*&*&zvG*hJo2ze5QdPNnK6|)<2l)yl&z| z4ub$Ky;!q8SmfBZ`+cKtpr`N(7Kxd=A0OlqW6;f1-MS(HZ}xDt%QqsgPN4*uQEHl=JSC0hfQl z{VGDU#k)>0F*J-LpadMPqt%5-E-`@B0qWX|qB8p3ID;-YuKO3K=_)pkrh=N+xJObc z-lM|&#fdT62$n3Wt)KAONRbFRlps3VRSxxmq#RedA>k?GmuDj?`2?QyDT+^oC^0Xb`k%Vv65_pXsWTy`YYE3GScVB-k zSl0s@6g*~KAfY=t_1s-yVclT4(CdT)b2)W zU&uAULd0u>-HI?p3unteqxoigi;;4m-3PKsvS40qd|f_j4`+0J#68BxDgsb!B$3`^ zbI<0gE@49)jQ_R4Rzccl$2Yn4`N_|!vPtH}x;UBiGfmHqA_0s5f&gs)`0OsfmP^1s z=V0{F?EoVUV5vg=CIm_^6M;n;7fbS*Tc78lY|_%Ot1I~X)*IEht@2cCZYtCM+`B`c zs<9)}m9Y)7@8Os;A-QZz7=dp3<|4R9T!CdZ&1-8-|fzKHD!_>OrYn1A>4e* z{k+a4^N;JUGnR&0_KxC*RoaE}>pxzK^#M|dj15agH5-v0Ek1I8yuhiX#I+l?T%~`d z*B9tUnP6ciM8S2&(3bnLPIiDg@J^_PXIEA7810y$RI;6TmcC5sXf#K7St^b?d}OZJ zm8%y?^mwtbEjfjnCsEFuo+!H}y?oMrw%!I5ciNH?71j3eaH@`^uGVh7B1QsD;pD&iAb-9ehZzQFz!Cc*NyTyyZI(v50 zuut6}q*qJ%j7TqfEvvM&@yBt!>(3FQ9G1TqUu1FH%_oG0ce*F!7(}2az^QAywo4wy zw72_+iuS?|BQL`TWW%_RV8Cx9B6FfJ121I6nAaiMTap}^&Ofr7s;5g;$7?I9J*p?B z9b&(Aw$AIZ46`8IzZ(F9KnV3ov-v4KWrSaV>mO0?@$OzFPv!T_@rlXTyc9^!Tdpyb zPqTKIl7SA=Ms3hNi=XbfYEcxwIVth+9=D9i3%XXb^Zpom5gPPdm|{#b?O{c>@m=)- z9dTX6PJU2z>Wk}dL{^fLT0Ytg+c^x5F4Y;8nl%PFHbo5F5G^{8;{sw@Q-#ov#gotW zh$NdVfbR8(VZ5vKPgi;RA{sBIl3mf%q$|fD!)<07!bfLwYNbXA z$?ZHI=RAz1_IZT@_gZx{wf_2^a8z8&4qxgE(9naO3r-qWcO3(dciQ~3!dAh@aFF%h zR48Ub0pA9p@q%1c@`%456Px>hrB~!*$Izgbwb~)U;&JwT(Ij`VWYdor)sg4I#F`c6 z7qWuhlDiKTURc-<7{y;pmj*FH3#?hAFzK;8^=KSZaSKOLsAyrv=7^dVn-D%>!KB&e z!s|fiPo=@vIPPM^;M3uEW08R^gBiaA zYQA3pu(TamE-i^QhYddvZHz7q9O2XQG}rzVmuI=!k_34G2tEdva(J(hk#+C+xU|-$ z$_z}{Wls?Qw8iG~+QGV3E~N9AHMsbSO7^-yaw-3g+Rc&LR%6&OeFp31*0Z)GA7Lof zCjX#AHv^q^v_!tv;rwl7L>RiKP0+l2_8zh>K;3Ew7Z1NRM0$m0WHA%@9gR1LW=yMk zaOcdbj_+dAX(PNQOGIt{Lj`824c6)Mz$TZ{z%B)7Hx=dG$K#V@$53-BQp5MiTuB_2 z-7Q%(bsq(;7df&P#_t##(K4_#_eX-$0#=oyqw$?cPv_UW?iBjQOrT+xm$UvSMZKk3xdHw}q~) zAM<0nGcr;RT)wd7T5pj3;Sf23@g=tRCq;!Gk>%Qy5jBmuy6B3agR+(pqh?N%rPLkK zA_w?E$vP{$RwfQ_`H!!X$4PbcscHplJXzZ@nzh|_C@}9LywOwm24-5DK5Z3^jx%rCIr9oaxDtJ_hV#ztFMlPgj70+Oi^+4E3`oBsWm z%p5gF-iFimO$o@ktJ_9(&lNR1x3U+#8?TkOqx`Or$%HesO)zU>RC8snnKCR%teCjt zL>n&&7!{R`-Oulo1Ml!L@A3F~>uz@FM-?F@I>wTTt%EyvP4*G#=f=XFRaAj2{*pr; zmBCxldpFaLtE$-@ErpS3c4b z<}IV3d>*;eqCQB(6m`)*f;Bop)7$*0sP(!)e|vR%>S@2bU3Sw@D%j0Cc&J6($x4WK$-EZ%hmyylV#v2&O&TN`Gj*}I$~d9~G1XsmSCaRq zpfqi>N;RRWY~(^zV_IAmtp>yOM@yHc*9xsFI%SjY^-e?a-+#RHx;$@h4({(-aRJfG zM*PWX{*sMJwn$tBS-^=FmXsX%LvNthCo8N*gPYJ(e_U7dO?|0QrjVO)b_QC>D#Y+Q z`Zhsx{>KpxE^9@VSWni_jmv(!A+tG`?hxT#^mo~Y-6a4W){6(kW?L#qe_sP&CuOBq zaw~e}RBHY);N0$5 zMG4K*Bnl>|LmmJ5rnO#bXb@A-ddaA?0Evm=fyImtI;s_gX_IL1K^2uzjLYcp8t8|) zMR035^%7t{FQIvd@CJ`ZfmZFp1t)d3Z{#RF+IW^ad4-S!E8+MS>22`-Ag*Ymo6ct~ zmDi;R^c7Roi=VNZxTkpO$y8$(d&!1^(b5gT$m0QT8ac;L6(l}AF=#frb{`qudCRud z#$DpuHP+Bn8KWeb;Pi{KxSy9{k3L2p%=*5tNFAt5URF}fbJcqVdGY!?1}#g%yp7Rj z*}LFHqQ&{WhUiNyf&m`MrE@HP3!^yU!$?@1f5}F?WcC$=CxPLcU{!*);9`Fr1}##; zndLzo)>!yZaa`-=*3`ixO{o|x(hF+00ToP)Mpc(;)-A8p+i(uw{r39C@n%{{LgwHG z*Sjw{FGE6*z~5QO_`SY1c%QEF=ZFc8tHD#9{9==N+m49pKEDQT6;)o##cl){<@LxA zPEvO0-pk0eWdw$$3;0;+Wb^Zoz2c|Hw|t^@SUBp3rGUUUAECY-&&U9b5H8hwnT>(W zM6Ow}97}@@mV3?Clk=IKqpkfMk*(*C&!4m3$cAawIpP=lBxFTlh_Gwto_;JHI0>^G zsv5C}^WWoQvmWu;TTTU&_Ajg|zK{zF$5a%MPWNn&HzEUpK7jglNE{*n`}EpQgxo$c zT-c@=aBZY_#7@wj#+Y0^1pNTz^BM`a0ORB5O@TiJTEFp=1Sz4>$i&7HZbl3`Lp&c7 z>$}K(vxRZ1-IZIIa}Dy2H5GT_;g5xNwM5&RK%*IP`^Mgu-lw9QzP>|sY566;1XV66 zMy`6_KGs5pPXwLMaZ^-!-U&l!k-^m*#>P-J85ujs0c0e^X4G#KPpXKLkZfjX(R9&4 zg@A{j`ay88JpaicW*|;Pb{nBGwIq#vgspELJHIx)4H{EAODX#<`<(W{Omk;fFdoFu zygyV@&}`xIguS?*V3@KRi8OqlEr*Byu>XSWxNW?%_0`g zveS!4A4R?mFer>!A;dkA2H>h%sl1R|9`7~W4#lmoP1NZ~;`ZMrI!$Xi+k}W-fmtrS z<7RWLSDG4M%DsvXg8R)@LI%n}Zz>&ls(1VQw5rBu*zySs+Sxe<#KfH8sOOGeV%$GVixPHh8*C8 zT50YK$b=b0?|k&uTMr) zvCxJ7CG>qYf66k$$Z1ijHaIwV+w|($e+m5tr&}zMcTDfMy6!HL2sqOPePHfFCfwiz z3gg(Cg3DP=z-B)sV>@I3qb<9F-+#`nuLXrhw)lhCfrs%w5F6G#lhOR~*v@poHixsN zPMw{z@Q9e!U~>Tm5CEB3%DUs(zXBm4?b~TI z|9M!7YARp$bh_~36|^(Bi#9lG>Xm;druZj$14$&=pu5w2S3>Jf@q-Z=}~cA886Yl|MM zdcemgrf<)rLWyP#CZiG7)8M;s+q&VYM(-jl6U71#f+XOj%vwbD#rFrww3S~zi_-6< z7r&ATVaKQgFx>0CUqB|ms^v~fp+B+uuG2rF@04=h?L{}{_gyeAnBX7HJ5F=H_sO|C zo@%HZ@bn%;O~yO|B-0e#`SkbNZxC@lza9q$5plY|d513N9%eJ|gO4oxhGbrr?nvBh zVPN?)$I{^ef0smb-D6# zgni+>JKg)`?g>qr+W`L)ACvF#VQz&!B^7?}$uuazbILar1G`-r1h{NG&O z_~vi6M&je0v5DQo|+xi9F`kMOL2 z3&OFXqd3w1&ZPZrLLz>6f8xHd-@YzE|1-!HR^0Sw!2c25(&pyox7i*ZPY)o7l_rB$ zL&w~+GQe!9W?(qs3N*rJ>%S5w6kl29*m{-R&oZ95QgdaVL~HIm@*2sF=P|p+z2{DU zG4_4g0jT7|WzZ6WL$JoPugsdl{QH89EfMWM$jJElj z!t886x=2{=Q|eDG6D(lo40B=^%y|VRr}9OHj6JnKE5IracW7n8tzF$F(BNUR;p?%6 z`%l4Vwxw$0Js?nfcJ>EuxBY^N9Ce<*0C&_D2YOQxY0Oqdj=~2n58wt0vJ@ifE~gJR z=eM-17sSSP#TXASbqLdc+}@Vu7*FLBT{Zu5fXa+mDIzICnV|U^ITMzUAVkjW0gheW z+?dGzQ%73O7QeE7I$AW&IDan}=aUYw-;Mk(Y@O}kxY-}zX7STZe=gP^-bbxxhi&2M z2b1zw4RnUBe6KFvlGr3E#ONCG8253wkQQZE)$5uHlaZTCx9GPOoSLXWq0N9l#s>_3 zEgKmA`{Pv$RMLlYPYxmF$X&2%UWc!FY`SET~c)Ha*}Cng3rp!DZ^O z!RoiyLr>_vHm@2P+lEyMv14`cp`B4?KX^P<)R@=PolO{2tSZxd*h?;Mzn!+i)d7ap z99TR%qb2yAb4S%$0|6oTvL2MqiMCrY378{BbmT(qYgc0KkC%|`^DJVN zn$+wqm_vSaA1}~uChXVpH`k*bc3t*Es&?CJ>G9Li%56tMx$|5KR{2Oa1Ti}ew@gf+_}nhAFMbeqirCiek!H*0 zt6=^u*uJ5MI^cuJ8oG!X-2u7?skJBGb}2S>6eh|3q%yt)EY{V={r@~ezA2wpfM68U;sI3uwlFYsJWvo{wt!yAHmpHqB~raf^pbs^PR;8uTGhN}%$9L(j}$o)t6i1hVJpQullhn(mmYHml z7rlwZ4MzMh?mYAmeljA({=1dF?()D&K7P==ZUP*Vugw8R{BB>f`oU|sakzE*-!_vq zkJC}0{a$Y~#{aUdfVHbjcyN4FRIP05-DEi`#2+H|2_n)Om3lM&&62R?r`MltPAy$Q! zn!Qs~kHN46LGCWqgM}!R3)`sQ6L-)fF=P22Zo{NWF{RV#LM68*%KjpFrb4D#I?qxW zAwoaM`u67HSiRBDyOZ~{!Yn=O*%>+buejojgh@k~l+2)Vg7%_i>O_V9(z5s5&aa(u z_KwY$4vZhUZ3@awg_XpsrbaRjU&<(-GATC4>i~3K5IY`+H*5Yq%MIHwyY(7!(|)&9 zr`2Hly&PUkwp6nom593uN&@YlBVa<~jGH&-l_iFqyPd;mm|V0UeNAtPIkCC!*Zj|g4Vd`dsw=<$rtJ+ zR~XkO&e|OC+I9C*CjGX+cG9tM7k1b(V>Br!UhLtvJiRKNj*``pp(DccX5qXsgchFm z(A49?&e}I}WC(Tg!Z5O&N{VW9$vDremS_d97UTEJ34Bg4d#@+QwvgEB*HPKj%clwr zKB~fro(AQ8AuqGC#<03cCeiLe{~$N56d6kt`0}{cMy$ZGrI2ImeumjDa9J-;wbuas zQO9bo{mTdLtI|(BrCJC1-x%d8kwrxckI98(7r8ZqocGGNhR$isH`cSGiwy;FOnYo~ zf0ti1+)cv?X_G%*ka!OC?uV+1853^NM*nEnc9xDMeA+r4ssN z5cRxI!Ak!n@G#kqHkG?Q#@C&ZXF+W!x_E$DB~%}W1Q=rUvj6O<@;$bLQ{K9)pkv)9 zhDC{^WI?9-0_pJqvnf+tUP)73q6vAMWyyc;4YAaYQ_j%n2vz*`jjX8@HEYmF7k*?W zBGq;lul~?rz9Jjf$S|hFxm&X~Wm~v;&}QtDRXuvX}s5F%C~NSyF7K%cYBM z)VdF<_O~70s6%-`SARa^GcEf!#Y<-o_sEpm5sdHol3jxEh%tyOZV>k)?+IK{zh$M#9_(ZaG0Q zjlmlqt67ad?xb&l0wX-TC^O<-+HrB&m#}5hLaRyxJj-{aPPi;rb1ZxTHV4N zp>$QAc{vG_ho0Al5vtuhHfakEhUK%0h)z^NGvR30yWD*E#PuDkud_i)cG2n#&Uh)p zT^%a8do$e#bGOG+dKYAQMuRq|G+H-1T0)N_Dw-tZB=q#kf**`-Mc6rVSMi@+dVgWj zH93blpNAhgf92k~qEQ%)cY43lAux2ME1gl&tDQm#-v7vzhc>Y*PCwloKTmxltP#LC z6XGDMEc<ZF2 zdOpUsEt4!<#YhUq{x1y|hx#g=%W|~OZW)LeT9CELeqFLtzs3(92sjR>&V9b%@qkv6 z!Pq^gV6SeCQ@$B+sioI}p1^q4jd)EvB%R>yKW;}3A9!ZkpME5(2ELx287=*kEX4%i z4xlveocqM@7%OLuUmoB}X72u~jWfui9$z$4ylr(l*yAp`{tZza8N+mlENdxP_J?M zBNOb$$XObWZdGTCsth~w;Dm}ifQLd$ryrtT%5O3ZED=wJQE8|iea3xODpk4rL5?B`RL*W|IBu}$Al&LF<X*l9>4_9}6G`KIhtbp)JSc_1O?hN_KyPb@GF_ewW~8T(|S^dCd!+c*@n`7*pfA z#zaF#m9U+P&vkS*{~{@HYyAMc!TLZ(ohA)0v8DW*l?8p^ldhPlhK5gTGS9GAbTi*6~tlsvEmpeuJ)4Dq#iq`;$7ivG!tKsEZK^=j}V(Hc>+@K=@ zPh0)d$UXv_dsJ@_J3hK6H(|bxZo+bu;{aG?)R+4H#!a1~M_Ro8Y9bJsul+bP6S-=k z$H*al052c#H~b2t7=vd>7Q{WPsH&;S=z>BxCb{UKh{IbtJWh9D!N(g?w7CVULRKB9 zj#Iv@bjv`C88WZMZ~Hi9`lAQ>)BmtUr7|XHCYAPQpqYPa4VIoW8*=F7M4%KY+9#$j zK+|4?)>S#v+K^BfCIQTYLP7NOBZfiiUOJ|^JHE=}<~9C}Zieu7xa-d~>(tZy82{}c zoU=f$+)GCryM6O3*}R01p)%CdrTwMu1SCnuU@zGsH8iX?EoCn;0urPx`M2aLwcXN!Ya!z`k3r%q?xN(xHq~W}ken zOY8_B0re3HSO%8cIr^d@>zSINlaC!RRrOW)jS0{SL~D73MzU0MrkD}-7{x}u-_x(g zP6@rJsDRAEYgB~_Xp}b4h5r|7gOl4;e6t<(>d9ix9KqL}H*s9A z=;@uxymV8)5Ex30RhXI02Utoa>^G49hahJ%%$ztAB_R}W*zPyG;yn%9n@MK8^XrrT z>Z#6@uNI9>W?S+O^9}VPw!giGo%>e9HclNO+tQ_3O+Y?jkcxHhbLPooZ`cj0FBWeY zKQ%JKGsYYDqX0ysu#-R8mi!m&^!>5e`#<3mYiWUB|0B#AdjB^Uob?2-e4BVxz*xA`VCsM|oNgnslY&=CrrZE=N(-y(lzM374A@*%s2g9?yikKX6 z_g6&Bc3;)xI+C(&>R;uk_WjzC<(C=W%Z6dZ&U^e)}0 zuXsM2LXJ=#Xl|@r_4u^ie62s=Y+K`Y#ov9@>kK%ZN_V1D3Em#4EHP+y{dN$Y`u64@7;l^@p4dV%kEAz2>sP89?4%<80C98b1Z&Veo<3?Q}WXgv8DP`!fvzo?~8*N?|MB)g1H5# zxK@W%Jq@Hn3yvw^+IUQtC|`YYDZX0bsdicqLm-fOIxplDgcxowBmN{Zt4^<##Qc@e0TtcaxFv>@wUG}Y1rTA=F$m>$vkiYz|c1E_7%Zilyt{-

          i@7Hc zg1WbpMIwCK^9e~)&N{0uAoB3*mV^~EiNF(Ctqa(9O~((GouS2OV8?;Bn{+RZoPxP( z67Q>ls`FB3x?h@2KY;2jL@V`$%(Tw8{53~0j8CnWgG6yA^D2Ku!(1ASKnDlO#mY0P zJwD|sszXDnxkl+@CTu^mE^xXt?J%ijGxokpsVI@uZG6qpQc5fVNO7NcVoqA=e-MIq z+^fE^_daI#T5kcKo-VN(PC{ZEo|GR1pwTZ83!Y*&hz~)WhJ%}EPMD*&{AWkY6HRRf z8Fv=CpSZlM!getrK)z2?VuHMOiSHr!e0I+kww@9t$i(-75)_Qh==ZXocJ~$OUSjQM zx2B(NpW5x46vn78cEVBim!O@EuVb2DKeVrYK#*UQ2{KNzXgPuf_=Axtt|&bu#9dp8 zD;Rx>3H>pwR?be^>Na=VnJZ6;_yc>tNSi+#2GD~l04;=RC8Etbu=tVTPKUdDOxH<8&h2R#litnBnigdNt3f=)TAR?DXGg6T9T!OLb zI)1MV48*NB#C#sz+@Bge4BeLPL%)Sg zA&BOyZwpZGxZ1_BQc}G&1I2SwWSKU~&V zkfo+&yP+W+hV*R&B_cs*1@y&QqxJVPOT{*<>*41Tx?bmT5OKWDjLSY~8z8~!`ihf; z0@4UhiA6Xqyw3TnEed>U@rE4yuQ>~oqLuSKkN7mG^XC`>^ha6WbzgSPGxr^_Jz!D7 z*w*1EmXv%}UO(27CSHnGgIS#nQ*`Vw-h&n2rQR2*vZRPv3LJm6=2z>T_F;YT3A8HHOFa52)CdI`;~L>Bcv| zJo+nh25Ji0q!57fA{i^ExJU&_CvT7Ff# zAE==0b*~?Hd}*|A=T9GbS*%=}gqFv}&%abaA{Bq>E}~~me0uW7M#|`OZ9IB?_-|zckt^_pJuNo`j?T~$TRn3#% zu&;`Z9NTl7iKR_&WBOCN+K^(hb5d%Qyb7!x78WwGJt@?(Q&X|R>~#H^J`oUS!R(SK zR~D-H&x#Fr?QfKEuDH8wj#DbGG&A&ZrYN(SP(My8`9AQ8pD0^}+038Sy@!C?s(_w; zVeDzKJ!$m7mQqcd-EL>d$a;3xhG{zHr+n5l0grMcv5FzJPamf*-?0x;k$X?ICYH^& z#{9Da{S~uj#}gHgSB4lc=jp<2)$c-)q!;^|@jIVU%tX6>oUVn9?gNHiF|QtxdwK@S zsJjcn=GpVe9=u{@)LWg-&i0qPFivyLlBsw}wVTEYnrlHL%Xo{VHp>>hQen)pI=R!H z85^ZV?M?#UE7@O4jIKvcOAEJ8T>jpEJE`O(?e>gIqGf9xSbja(^N3^T=MbOrDPh5Z z9Aj`Bm}|~#SUf5Qm_jfE-F#n;9CCPb?6X8&sj5~qbhI~Ia7^qW#c z$q#G3fp(LRsowdHhW)#|J?opo>6P+(&MhC{waU!4xYK2{ewkWp4x__SI>dkZ=)Zrs z;7yk-LNUNO;(h#wcTDxTV$Y%br`LWKz50(Jh7U1_sr&Jbx1Y4Vd~?>%-2Q9b$IJ7t z<^$ni_&=!3{|`%ONN`$Woh)HlW91flM?4!;$rC&X{yXyk3=0bIYNep#;7%0@+(x^B zaFyJcsWw|yX{`Mhk2?Pt_y%*@`b+V4Lj5!&-V+nDS&IsdFI)fg2ttjQT0hiwoxiGa z80PS)`c-n=syFFa;a>|r@F7bz;2v6W);HZ9wjj)C3GwYR#lLU;tLir7Rr6$TzCT#uw6B98I1F4i@u3D z=e!36Td0-@p<8)=yo=4lrQ}Xpu;^?2NgR9XY%AFCvM=Oh9@af${xL`l=~MhMftlp} z&oEkF?o0t2v1MgUmu?Y>p?U!#SG;zNstSpv`{{~XsbN^%sM z^HU+$OYyD`wr3o6#-8pGSyU!;+Ihs6#tJ2;JuCxe^IR+`D|mBRD~C?ovoiB29ves0 zzUAu)$BJ^A?3L?rU1+9r^*$d`q1xS=9&`q?evZ#XOc~R=5{*9k0=K=2q}2=IeP~n- zkSuFj$ilH}lhPFr_#k0UZP!{mZ*7}2A~<_qUFpZF<5Q~^g`1J3J`+Av2!KPn>rxdR z8{O-DRdgK@gvn;5p6lJo2B;ZZ*(xOD-!#hC+&^(Jh<=FZAN_10#+6EmKdN{EXZ@5= z;oa7jNJBxBO@iT0T*R$my{(+??>~~A-6O^zhw~fLu@Lku#q;@ceNL$b9klX7m`V~J zgMz-5bR!zvXh)`F6rHhq%BQ7tY{6o1eNtz357f9knGg}OQWs5AntrMMvO@WJ_ElL) z;CCtArZNMPPexR8x2yorRQx6QYqE!Y=F%;EACsxHJP0wBiE%`~g}fs^T<4?kQAx)2 zhYTN&_6cKef>y+MExeZP^$O75L%Ely=pH)ZXQk4ttQqiA3x%k3v!JNrm&j9?gt92I zo4R@`XPnU){C7SiBEp+Q6)YTm#3{^EDi)?lSk8GOBA$M+s>m)r5L=Gv?-2-Hl<;} zX+6i@A?B)Jp48HQ8}EW?M?@0FN_boEViaECVHdjf%bN&Wwi1(JMc%;cS;lqH4F~Erp+V-9@c0#Ftb=hFY`sGnhhr~!;WFER(2Zmx*>|hD| z6j?b-$=x)jGPjw`RkopKZ4PhvWd2FNiA-c7t` zES^x!X^D3oG$EpAd)?A-@yI@9rb0E6^Hp2cXABc|mYxycHn7#_=!o!Kx-m;*>9`AQ zJ>awf7^0tU>@5l)N|nT3?iJvpV&1V9J~!<+DVKo1iXS+vDJqS9QE_w>+`1z$aN3{Pqp?- zCR$DQFm4b2YY)b7u+&xovOMQyb)8+uM4h&O-894Q&}{grUk%zJX1HB|0x?v4^mqoT z=xbx_Joa_(Ts^Hw9F$DvX!He~F`{WYG}fGIPjt2+-LgHip}>k25u28ArsJPMk7-RWg%Y z@%xPF@Ce(J`I;;XO(cwj?zAlpwY(5TI6h4b9BZ{*QvxcGpdg2GB{(V_%$!^|+r(@u**&96DMWNjf!Q@Ae?i(f97=#;8 zy~T|Eu2MecZ`YkV?Gw?2T4;IR`F^fAmX1q=0P1XJhjVkBg(p1PHxBIeEq&`azIu;B8L@N+Y{q2RI@@wp!i z?po|{hYEm)4Hy&VGAgi1Q!Js5k!Z5nqTzGxNBVgRlHn~|jkziI5hBtGOc~R<0ZkQ? zr7VHR(=J@mD1%hUX?^E?Vp;z48j+}bR!h`H5w>v#a+N<;%j^QKB?#gd&Qev_Wab4es`&EOO2}smSJzjey~DK8n#G zOHjT-YQtKQsJD7~FCyr&H$ppb2Mm<;hzxZ$5U8YzLyd&|U zP|;GN5!&x;oGL&5w}g3x%W-k4)&j=o!S0Nyx9HIQdvQ6q+z|7fXuNWx#~iFQ5lcdHp%qj$;xr@B9J zDO)L2Y`jQGcst&MveI6bmhR%c+2*~OXH%zU+N6E6Jj@q<>_03L{;Y~Ce?-__T*QAg zw&=E|?W8(?sNUYW5cB4nb8Y%~U7etiu94UlMws$b_a5WVYEu#mXFk8y6~Q~()R&b- zw+tKKHe!pIY2uU3uzQuW8it;ncOG4Z`dtSu+`Tj~_3UAbm>UyFD2N1U#Cw@FZEADVw~C91XTzVuxdNRK zXr+g`Z6tLzxPwxz)$$D3ic3@+XJ!(zhRa)3)*wFNX5&moF_$c(aT98}d*n@3eBNI| zFM3Xn!(t0Qe`e9}P~;dj)m(ZL)duT^KAA$x#@Kt&#jP;Fcy+&$dvs;8(ToEi>zxrdbio_te~B zdO1&K)(|>*Ma!v|c;9a(1YHLE45 z<0@fC_nYI}eZgX4*xEkcVIH~SY^D-WU{!(I*IGJ*6+Td*9TfAK%wxv>vnD_JB@VZf zG_)-aKRgp6a+B-KYsgskg$u@talvc`>(uShPq`%R%lwkb`sSQE6JW(SbRV-LTaHvh z9NefmcS|)c9TPB16h6D?89P**yolrO{=1mCJ&95w4`k{0x)+Z8JCGi>f|D-84!83D z95fRo%VN)t1R2eO9OGp*kMjJn4J_^7W#gX)slL(ZT_00lf5za}IF?vOxJtZRYr0On z(&_jEc8p!(#7YrcJIE*v5+>g4FOUC02QHL?aJ=}qj+EJ>0G6*jb}{fwhKDthuy7{a z3YDR?$CG8U4#340ZI}nD%dz)Z%LEMq2EPO!b7rMnM!x9Toh`4T5;@BFRydug-oEY^ z4iMH(blENZ6DjMPoK;$jRcVht7|~7PG3~E>HU0Jh-cU4QsL0iqpHyKApOug;$$=8- zglOF7UIJwUCMIv#G0whyEo)wtKcJoK7}KFH)Qu*Sk{q3QvsAZyXt~NYExxE%lStf&Co`Pzp1?{n1me>;Q zQ*J6FWat21l!Karg{Lqti4|VZW>_RuxS^({%H8aKb-us$dmbX6_*)|rfhqTyu?a@i zBR2?PLu)JL6I6IXD^0*ZTiUz06>w~5DM6tK99mXJ?jxFsg1D4gfSbF1{6OSR9PvSu{s4T(>c zadq7Dr~6FTP&9-oP2a9F=xs89SX{ zNN_bd1lvu|CkkUh*beLKVj}h;*(v+wc8rDHOc+vV@6O@YCv+gA8H|m+q*<;ZZ`bag zs*82>-4ho#Ugom6RTlLtzqd~0VRzz5JX?JJ$lRnT1_xCelJ#oEI?bq*t%-bC3Kyc> z_-yX`{r)u@X*L!%EqWG;DGqywDk7+e=|AinV}6!Y9rmUF+ z6cC!%sFm4@s1dd)r8LArG{fBl&B&&O#c~O~Qf-p@N9t5)?YsP&x!5izN~hQwH2SS0 z-E*HgVe92{8Q;r~l6~YQgi6Hag$`R}bVM1a8;gm9p3)cY2i&C3CNC1IV}j91gfv&X zo`_U=$V7UIXKqO!yd?rX89FerjNepS9AhohU(!m*Ck~z`ih{f5x?v$&nswPdwr-pMa~76Phx zZ}wAYt*XOlq(c++PITs3=f9j24OZrmb4XQEW-`;5R4d*)48CS~@8{B8k)W_*d>*0< zpzEeQk4zNUji~DmILVKcyqxmS6t><7i@YB-mu`@?Br?kKEdEm>z7fI8tr|yuhN^ld zu`Jlv@B5JGlins`B^M7=cgZv*!gpB<<|oGNa^A+-J#aX6_e8s$JPYM`U4*CVD0nZc zT48Z~H?lkuYW}EM5@R-9axBm&N5@PqMB{OhJiL8G843}eXY!kq7+i1zm>ge-CDui`YRPR!)ufd+ zH;kjM$zxo7R6T*!x)$FDX=w>(;l3v|r31N&4mJjb5Yu5a53tF>c&61SE}HE2wZIXs zZeuY}`e7E{`sibEGBjcyqG8qNn{f_Yj8*P3$RT5vSfB9aD;W;trVf+Wv;9r4lCy

          KdvwwS5^V`wAPYu$23p)TWvqq*F8}mT;mW&c7=R=1%l_V*StJXzwN5 z)Ws_*Hh|2@Gkf7~YrNx}IWR6b4{w7H-&88ob|K&9q}NutX%@mHU#;);x@gh@d^HGe z7@~hmj23C~Cl2}1uTIhu#aY#ns}eLO&NaR7pcH$2MBCDrt@2i$oPZQ9H}SIDn^6lE z%tYZlW|`Xma&71Iv#0IhUPbz6J^uLhG5jOyXTS&`m10s>aYb%=wqU(}`OfY~NwcB` zr9&bZ3-}IlyH498rf4pNpHd=;CdXLU=Uyy(zC8pb9@u_6>C=TD<6n7TcWl{#ebl$< zH-*8teCHg06n}!cOTSq8U}aPYKLsz0>%QV@ZdX*6C?vu=YMD-tSh@A}Xc+?u<^+829%hQu`maxR zSY?8In*>qT4~$({(qv>jTMX%H9xDBp^7z`BGkGT)^(gARhGmB%*Ti7rS+gPi!RDgl zS`b3aA6+kSqv3AA5S;!h_0q|hee)aEKmto%Bjn6}qGUjwX>Xxn?kAL^%xIzK$LlEh z_E=m^b4SCVnE$eBF^N|Br2)Pdi#e7pp2jVUn()Wp?KVKqPc62Hhj)L4oOrq^c71gI zEqL7Ltt3|+`uC^-1Ux3~jo*1AkL#zNE@=Y9LfR&ln<$%9t3Xz$o2yIN7 z3p=MzZm)u9&@ouheZv4-s-`d!(7Ah^P6# z3k%k`C%o@Ya^K(SW;v8}rwe7{t5KDC3$*ob5>R(>CdzgfB)pQCYmtFRn3ye&S)00He#*M6?;sM;#{^~irHM5NJmF+AK)f; zyt^0*Ux1*bvPOz*_J2IW;2Sn|K@j3gNd!>scWh*1g`6)_`SOd4h5vef@eq%Du(%2z z;b`koweM-FE3g#h6*k ZvwA9et_|<2)W|@bVqs>+A$%o$-!fxilY6B^)4jTcwB@ z_I?_*H*hvrMvNIxOs+ri-|n_vm>~5X-5O*@-`LDg7}uz`zlxZ?Sd)ii9$QVXHhDel z!ecruG1ZH_gvUfQ250(j(t-%}=+u%2Gv2SCj`LT)A2F@;I(t{2{`t`@H5C`c9 zN@S7KINmJwDed^<&No|l%a;2!+QSpidemz{P;ga8SsAB`*Elf0SDI8ipyL0kP;Cw( zSN}v&8U?%~o*4@L%S7S#OtBe6hY;th)P0%CLRO~aTJjv;+~+*2FUu0@$BZF0e#{aM z!~r_(Oa}k0<@vS4E3B`1nmicU>M{?wB`C=sS=OFEmHobQT9?P~jPv;4F?Z;eFToSF zGnANGD-vp>3e*qml{FX$b^iSrc<2z=voCmtub%x{_ibkU{iop{zfR~8z_De(r26-& z!TaAEDgP&bWvULFLs~qDIi+Ef^qiH>JsX?Pt=Z=4#W=D0k;R`jTfP9Ai~|U;jbC#wc>=Yw z-KRKl+&mYm1gp%_h~vM%tK3{UBbd^Y9v0HaIEhxHl@1*TXvBadKt=X(pjUaj9Z-T4 z%3Ci0;(%HLvZAZc1kRda*{Dd9&&byf&#p5Zzb>kjUwjs0C_Aj`q&7Pn^6cU6Qa0Ti zKLH)MRYa9^8#fejcPKY+lVen(XOo75Lb`{-QpeP+0 z&J~ZgZJPjI`L^%nvleky3Nc2KtdM>@evTDb%v1o=zn7)vLhpVdvufgFO3U1jh^p;4oz>eRy{W*XF zn9-gun<@^#3)c8<5?<}kCelCDxdm>1v*`XPCgz&TDh;G12_s6SPTH%X zXxHo1J34QMAZs72n<;F?fqc$~P*%)-elRPkE3))<(obP4svsaK0ZdLe*YCbO~)S@R>@+Yt>yE7pYR`Nr`!k}}5)JoK$ z>2^@IMHgCjm@hV*slPKZ^;0Is%WSsZx8{}JuLcS~_6rj1MoM>8m)@R>*Q5Sg7WmTb zJ@H*hFGLK`4o7u$r2u zVMsBuF0Km*)IIBN(;`>1sE!s#7A3ctCM_fde4_TqX>%19Zc4y1G|7?XtV9%^{c zS|_wdz0#o`C~Z}#JRSoie%~Wl8W8HUs(!h7AFYQN_>gW|Qi7o&HRWsy=-| z{KMw*xHcL=v+Ha}of=wmS^R3^;VMyh9pP98oyLUX74LUk7%*w1GN(<_RxGn4mBR6?Zr%%Ty&6Ts+FIjuq0wo z1i;&?uRcb5@K7!-lKBiW!Oz_8^-^!Ls15dzJ1}4zN+I~#R?WuoM8sWVrcay>f`e}Q}NBZi^ z-Y@2DVYxcCxY`}+uwoP1{_NMSbhksO#zn=dYer--Q9&5?WGSEuGi3&J4 zVW`PL zBmr6<(Dzp2+{)^#>F!w!Ywn(1vsT#)3%6$)cgKjwXE*b)Sj!|yKV#5hsyu!=ybf#J z+Xo*VQ<1Ry`Uz{Mx@sqlhy3nflG5TO!kbAPiW~YRvjXPMp3>C!_8XwC*|(ee!ji^o%Jp|w+tC2 z+>zA}h=^AaC0K)DCRHsEF)B&iF2sakJ}UE!MCTZO=;&q0ZWO34mMbu}Fu~xhIWtt? zHRV8-%*ZnTwgNNSr0I;^VvrQG&jucF#>6K-=It@eRsywnwG=|~Sc+}*q&i8z4C)Xv z7X@Rc^DXl#ydsbszPODSgq!zhj&+BDk0U}<`+#tlgBs-}+f@v&9x-RFtm}H;*J{u! zb27k)Q5Oro+L`&HHMo4KT|&eu4V$~58BfabKbIz@cP#^*V4zG6n{$^Y*52|`#wI`- z#^;MH2Z(=3w5sFJQ1GzKIP(R7yW7-7*|>MMb0*)_oXIyKzbC{b-;0tnA$TU_6K$Wg z*6rsiF&fUX65>_U5EsbKTQ&Q;LsNlsZoc}a8$s9GTr1~oE^ng?6!AT{6O6bX=B{Y< zuf!E6;021E4eC5BwNHk&(Yez_uG|x$JUBa#0w=p%q=KosP6oy?GrzzJk!fjknQE$8~nbT@~`a@}Ny~r5p8pQ-XsoOzJ$T zkKIFPsu?{P!>`Yr6jSEG>t?pI_e6&c|MYD}F!Yp#yFaFl}S{(?o1 z`82BAp&Wnn*@}Ns(}lnhKQ3myb67BZ#=W#BW_`34-)#ylw)1Gvc00cq8UHe4G$Ll# zy(P!e2&%+7KcGJzFbIl4kG=ZiHmJ3cVvPEIjEGgJ^!`QHYpH{Vp4BT=o7&b`W1S9CNYTc7eI?L=X&rz5W-Up%Z z97&cqB_9cv5>~#HzwJm=PVk^w3==Q+mmZ%k6q1Mhw(ek2%g!aD7BdS(yX}HiB&ol!_ZFi08ZYtH1sy5TSlMyvWHhYbOYf3KYpWfvTRMHdDBKfZZ_#>`9iM&+Gk6FGfOv3Qfipu36O4wV0i zsnOC(&epj4{&oJJ0iU_g7zL-!8yX5oU_bMJSU4K+*6Z3n(|J$}_xgbJ^E1-^+Qmqw zrRFSigBl?4))XMB@O6|Vnv3Jnl(=5QJl7%x5CoQi>HspZmqVohl!+w(`+5z4x;S}# z9lKH^Ek&sfTdIfySZ4y-++85T(4WR@HjE)om2cc8OLN|$8pA!P>`~ur!8lD5%yi4; zE18~%#nHAq|6mY=HAo#2koZVh_bEB}&L5hW)t!!%J*L%GjWR=@>0%#IHQ^c%DUe}^ zC=hYGIP`a(aLVkxc%r{Kov2-s-~U3w9_4nZ9qTC1{Cyy#01waXG9Hn&dz~J3ugGRA zsF>q9f-93{+kQlSTpK}w?;|<8D&Y6SQO58q)0&aQ2|r`_?!M1R(bek&E{jh$0dO{w zv#359E|9&QvK`3Y7j}+RIyVp8V(PFjoX#Nh*DM;juB2Pb5sZ_Fs?SraHfaFLPbo~j z+7<%Ca^}I9>a;1a!q*|}b75nPk+CS4jd(N0zGJK?wo>N(C?9|qa<=B5{MCj2OrU5^ zzV-o4cJ@S4LKk^BJ?CP6?k}Xcai7m$*_kOdJ=_-70wbf>@e9w;Q|nK)T&W?;FVRAX zc@~QjhV5o!L|7oOlq^2 z%a3^D=O0*Yq1sLgf=+P?U{yDDj%E!|vsHW)CZp_S(*#HD`iKf>iuQgYHV@Cw@w*pw zux26XX)D&u5Us2UX(AZK8{@%nI>@UIks`5TP;wq1jc7&vW(Woe?vt+7QD+);gmV)g zjvA*cl)KyAz+O}Ql}dk2(Ad+ZqWgM$8AUzBd50mPTFq(TBEB6IC#OdQ+0>?$CvrQr zqHAL27xCR&x(;sBCxAAyu?Czes$#@6gh}=A!Ip=xvC0-{GpgzP(LV(ouUjE!ZS5q# zQKBeUc`^Xmj6+kkiY0G_FhWx4mKP|uia;3DX2O<9+aE8wVv2w>Jia@jXAS?nk0yRm zGR%(!-54-R3urS-j-#YAY`~A>;Zg3-Nrjok;`Q$1v2E|qLx`MMZwHul6gD-r%p^pm z_-G);X#{=K&Bw!35tsMl4d3Ylvm591{A#{-i3WFdy3B)lT)JA(#BXH0HshdEYs zgK$ve&CeDAeX;)A-th+G{C7bRUEk8r52e;qnp{2tA{c2%266Gja!sKGj@zD$t|Tcb zKHRhnvQ9%9hu>A~H@iP5eYuZ!@`;l<{Ls>^jCI03mv=CmWwY2;h&k>x3#_)BJ1-d@pRp+mfAdDO-d<YKVwT zA!q4B*vB9~!WiG0Fe8_U2-54ZRR*lD)&d4ork^XvzK6W6wy5ww3QU$c-t>)~Ww#EN z^xxmlGZu{KA}Mbh@e8e(-HjjPJh~^ig?y0-))R92_L%)F8LZW!xdo0eLLg z@%CU6$3t}dY))vCn=s)Fw?-s3bHtg=uVd`s%T&q~C#8`b?~A@vRARQ)*m*g9EORK@ z**>}Nvwc@vOzKGAPnY&2IuHa@H`YbW%|pbo6xP%CZrg2fTBr(uR%SN@L|wP5*5q5> zAPltG!_HaVL(4gr>2)XAA}LQO`vvq6n!pLf8QQ+6lC7GlTG;eqdH~v-GW1U$|1yMw zUy)yV-fy&&>7}?a`xY^XYc%dO9Bk8mJsux-a_!BKz`^qlt9LM;=>>o{B2158NuMEK z#ef>Ps33RHU7yM%BA(-hh$PAgQUn*0%w)cl8Ykek=S3o)KCa0>69^xs)>QK7&H<4$ z*lDwM6mw04)tj}8>g>c@Kr;~{V`l>{cN;SoumAI& z-YO%JiO@7mT$Y=meaQVYg9D?&18_3;uQvi^V15;xnZ*ISJD+__b)zh8kipLnmEmHY zr~-Sh`zt52k%l~aNtg^0y_4m~9(9qQ@l_Y00kC2|tBbJ{O?F3L&dJl;FzFmq;veYj zGAeZ0RDG`q_ve*K?Mad}6(KZ7Ut~g|96$vb5ycPn&R}h`69>!|E1GWlp>Fi_?Xig? zeQ+r*qB746qvCEj?C$>@5>7p$30~5qtf9AnxFt8FY*k4~=0pw_>!QQDA=6a_^rwcr zD*3|p>lYFo!w3jVs8~&<9giG_h&RVP<0%W zNNQ+uJE67d&iU6tNZvgGk4GbL+Q45~{x1sXPz^$m%$@9_JLPJ_!wnCxT)fy@T6+DM z%4@G}Y7x`wUqcFlwE&R)n5EOLomnd)b4i+#^SQ|&l~{ZM$ZYsM?R+)5gdqQ%7yO-$ z^!Oid#L#b0^T-4UzZ(Y<(WF4yKuXu|&mveFu0_&cLHd*tEG;&nk8A38M$q6Z9f3we z$wkG*>wir^EJfK;3DrQnq+)>*5FCf)i-R=3T`cl%Bm*AtY4^W?@c%K9K}<>tMf;z0 zHsHL?|MXz|U!kCXS_=Se{}VX+|L|wCzkF9}vPPrx(e6ye#KZ*TPc+7_?1@T~vGcvT z8qocgN0vG`eNSW`@(T+7 zhGBi}{01o(LNh~n{vUpn|2LM&Qu0+tVk&ZgWW{k6KCn3=`E9(N`sWc5w)3$Vqr?+T zj>ddR?!3Gl_*%SCUMBQjqE7|lJQ~4`*fU{93*bWFk zEkWYR71b64k%$GEiC^EFUo#|cQYn=1G|?Ot@x$^J47IN9apnT$%3L~P+C|mK<=3zI z-FVxf?!iR3uC5tk`|#tj&i(}wwP1VMd_=&7mWLc5p^439h#-a*s%E6)Mz{Fmr`p$j zY4JiDjfX;&<(4t|hzzgaCTCsOIG3aMvmZ03pUsf#MzCI+^w7j`>#Nmgnd7U&ocMKN zH0b!-1vd}*(fsX*ubn?@aC))q*0+9c$;iAk?nHl| z(>u2bC=VBkt&~L^KpH$C@|4UZW=cu_p+daKN*%ZRE}Qy-#s_bBh9t?l1h^ApAUya) z*_@1;+$@7MHfa>pcXN~wG&~9)!?rB^q8feMMW37l5=%&tZ%41qw+N){S5qvO>B)8* z*;nOuA7sb#V6A3woU8{6VCh?4$@Ka~@|3^x3B55bnu5LrVyP9r&FCX1;LHeVq>ZC0 z>ECDT+s=A^+z94ONcj;#-l^nKu*+?cbv1Wj8~Z(ZA>zmB89ZM65u$SAHiEashqe3?I1^!DWI zz7Oqf`FL$oiC5o68G`XWLcWZwCyd%g&-)2`HF6M+$lE^JK_su4TQOXd?{#Uj2m{@9 zW2YG6#p?jGj$+MA{h70FEDHpS=S=uLoWcEWG0w_}IND=>87j!SnuKh%1A(F3vEnwnMy-=b>gDEH+J|8_D4NDpvh@@4D!d>mN zPMEDEnom?Z;I^~Mceo1CMh?;b9fG=5>G=-h1$*D_|Ga~~N);frNxC_%_8yhDi?Rd~IDuMaYCn<6*dedYH9XCJib`wHcCe;z2F zjhALR-WgKGSw^x$94qa;I@*x+r!|_qSf>onalaPx-JTqZ2rV)Q>twu~*Txf@H2T zGr=j+@nSZSH_`f%_{E+iJnsaz<3}i6&)h1!B}UUx+JYIiqZ~|!#x#u$izQw9J?G5c zq-8)w1{Wb$Xi1mo+p|K0>K_D&vPR9w~Cgcg~emogEHTbxh8b@YC``!1C@okaOz8?iu|=PE0F?_>kNjYukQbg>Wp2?eE* zXLhn3V1J$auHpygAOqwjpbS~E}IDOPo zmz_T!tl8?t4kg!C7mRR%Nt}PM^yh9TVnTif==Ctuo0M&~_*k zrvyH9O)XbztbboBsN2+Gj*=LTXetr2_4g^6z*pPd21DRZ{M(1IyLOPQ^Kzw!e$+G) z0%V|He+G|aW@r0?T2T~^7c-W7=r^oXxn?|;h>bb_;3?`XFnLNK8;{*BZ+oJ2aFvIX zUx~*py$iQI-s$*D>jIrO2jJWWjHY}QQYpe?dG_5bqc(jVpl>ZU3FYaT)9D$@ffMws-hUdbH(BI4@jFUcjUi-9B9%wv1fdn!VO8(f*63 zmc*@Jb$RaujxW2U-FUvTxT=p_Kuj<<(ZV6lUEQ(#{9W%6!q=U>zfchDT;Q9T(Y=v^ zI4Ys5UXLp5i^I3qh7g=b7}k1G*$zNbU@~EX4B>PdkON%cl)`O)-OH7vew@QK+F^L2 zYI|9u3OEJ<-H>iCz~u3>6R$kCCfkg>Oq5y+C&Ye_ld)-FGRXRR;4J_V4w@h&dH*kb zt!B#K)ZO{a*8+7m><;-%APneY|C|b&KA+*SU`J8_0zp5KN7vV4dXXZ|@iN7VFiUzK z+Cr7;yQvO6_LH223N_@aCg9APHFIWMrNgDGF2KuOXE=3Gz;?7tB-0Y`2xHwj=5171 z8+a1|x69nTJ17c#B{iM+ZsWa=MAocC*oAA ztil}p119t*RwnvJL?nR^NtWn`fii3fMG0TeZq;qQQ4wMy1!D&`S#cO0=1o*FZP%C%kFYIyX@(tp=&|qq%4ZAW(S`F# zqMNT#g#$*=2t9=Y*&1uuyblTfDvJQh2 zNzvZvVup=gG^x^LzqK`pkSNECGDQ1TWmqputjTlq1cUXP4JXO&mzo0=YEU)4F zILS2`E;so*`Yn|)@6p$5M*x3;DNrgGfFA6xPl)^Oop^g6EoU{Yjod5tg?51q3Ej8c z=T^HIcHvj!Yp`Ku>~ea>_!cy4DF{A zlRr|2LaxU{q{X=9S#px6z$uuI43#db+mc)AB@B97d_j*4+|HPmOh?gpTFe680XMu-Q#4ZoqPo9p5)A zIHzqAH`V>zow|i~$PXl(Q3tv_k2o9czj5 z=p#9aXg~}gUZB}61bNu_caorYq=WV122_idPP@UxweOMU)@9N}Wc^Led_@6k!zFM8 z81YhjdEO}Hi4A(TiaNoKjn5jy~XqD5|NvnN%Hs z>euwNQmzM*kL-@qY{UYO|3pbI^n-A~sCJl=UN5c)7ng!L#QPn&N@1oWUQq-0ix9w7 ze!j?*Ng*c;PR{W_kLo266-{8xVto-3s5|froMfiWqQ{gH+ip6Dxe}3itk>-YBQnV4-$i*838HhhfrR`Vjln zcz&_IpfVfs*`PS?QL^{t<=zor8Zb1HazMl{jgFIFzms&;?+%_BVbVf{N9YU z53)Z%kDZJ^VD!O%bLn~qjNKtrY^m-)uh9R<1f|6`eLr&i_x_y;@|!zlOnxbX#tGk0B}a8B_1pY-9|c|?H=R+oq_j8o*LZyQyg2yU-sc@fJs|?=2zB82 z`Q+98Gc8p{-)jHYB4#T#PXoJS*{7;3na#q5R|%A;)+i;g^(E=;iKk@K8NJlreO{9& z7TNIK$slGi;aSrd=})>2-pbVd5kHcV**M9_%d zDf)^~3!YltO=7Xj`uK8Y{_yg4r@V5GiIstoYjCU32oZ=6L2!r9eZE;dt)^pgnm?a! zDW7w7`QckqkdmlP1V(SXqmhx9UxTEAX<=)dMZtx>JYy}a2GPBbI0P4}NgEX;F&OuX zp>$BOWV5;jG@wU$1pugow@tS?OVh$t=NI7{ded2VdDfwWYUEY#yJpZGB*Q?be{=jH z?s9=kQ@}+D)O}$G6NK&mkJ{ckEROE$79=4F2@qU^CAbsZAy^3R?(Xi^@P^<4f;8^# z?w;W8?(Q`1G*cvbf8Y1a+_`g~nLG7YcRy9tRi{p!Eo<$yPsMooC)F!M-Iojmw-jVh zZt1u(YlFb;jWKn(*KF3@lnk%Bt=1L|JNn9OCfx0YMlrwE28j@4yqSWF!9skmN2Ui6xdEfdPr2teoBb1<@_jMcVZDHu1^u5sU(mtF{QNJZXM)}ta#W77)H{5=t#vTwrc^ipG z|5pDL?5Z^g=8BB_EySSy{P4#w6Y-ktL8%C#0O~9O-qVSuAuisLtG(ELkVm17MyFI5 zC-Bz(x-_6y$gbIQ>fWra(Zp(u|1r3GDg>K+gheZ@+87~2X3obsOnn`7Qh@d0lIiVK9`W{oVX0i@%kI0=IvQ@q zmh<(36PB@IZ=(6?ztHm!iLYbaZdleQFD?srVXqC)W+@+W&*c#$!%r&Mv?>e(sH&FP z*hxc-!4NYiqDw|{)`3vWPJ3=y1Yd83po9$LqOcv~ex|`o2Om~}McA9XCQt_4)pXprGy>Bx{XCV2EWR0}{02>ySvAEKjn*d>aW77Z*mgiDPPT4s5IBA0Y+W{rB&yr+-(pWw7m*Sdt6I5y| zSDPor`rAvATV%rU$&UuM@T5<3oaNQ;jvd4>6H&iur(1fbu$ZaX^o!1>Qb1xhrJjL~ zQkO#p^BWoGdU*0IHty+~&exoiti-oB6}&2{dsagTFnNtdll=aTfBY479Ga8gRqExBp*h^-oYKw@R`_ zKJD%1o?kyJ&%dg-Y2{BT-w@fJ1TE~A+Z*CpaTIf|TC2<3>q{&3A4V{?w)fX3K;N#D z-|Y{467l(#pMR|038*j|?kq|j(rHrnIx)w*xjK%gd7O0#;&*8WRB!jz20b^s0QRtO zj@k{p54%(%TeIg4lg{rHR$Y9AOwGm_ozAnm>YEAV%}=vnl@=a{jEvw*{tu6t53)Ot zaE>-78>w@V-fA^-A1QW>`~vS& z{-Vl|OG^2XD|5=oBe#ts?k}a1C1)A*QPWDMG@Uy z=gtH%ImNB6Kgyr~AisW4lisoz#W@MxIdwa+&O|!SAY?vk2W^ZZ;Uz${NB!CG{v;j0 z*g$$ENZ<`8Pf(YzY6fp+5*=}790lh{7cIc#&PRr=fC$RH$73fYm;R!Hv|c`~Fhsk3 z&)bFjH!Ilob_J-t`*ek6!k_}yX%UB7&1LQF3V^)00g6|-$oOS#^?~dBr1D^xCRPzx zaFpz){E^kM;E=I`Y+VbojzU>N@hbU~q#b3aZsb>jtrv^5dbm=w3oIIYFZ6@^@!I7b zXU+6GIuaNKhOkn&rFnm(1I5xN$wtT>wvHMWmTZeL2kLQTgC6?QIKZkUM$0VrMTQOo z-R!z6j%G5-M0umg3J&-0Os^9IQkZVWUpx$K_xH#rO{f{Xy}u4oOdQ#7raW?cdqQq} z`L!q)yrA2VT?5EtGXL%P%a%|$^7Drkr9wuR z<;x$+ulHsQx0*r43@VSe{ou-0ZB%+4v+3+$oArOduLu=;NF2A0XN`e6Vy;P7gxtxV zvnUKY_R~=o|7hYX)VDyJc-+y<@4M%t<{?OB#fyh?ECGjKiYR!otR`}4UNDYkM?GaP zo;DUVr+OhJpkqt8B7B4OAUU*LDSSTh<+4U|ZMV(KMNq%Z)%>Nzwkx?yR~RGKW`fpT z(1@9iMQ2zQ zv2oh|Oqg^YA-{rS+&%$O0(!$*H5d>|>0#UHeuD#?%%nkX zwhYmRN~X|V+SLB-PpE)&m7gtdzJHws+bsN|lY33wdw};TC@$ELScmkVc33RxK*hSF z>Eyx4F3s-a-F#1#Zz@#hrVBE(b?<3C9MlJ-G0yOh%=9bZW6k8d#7OkfzU|=9?Gyfz z9{@@rvH@wVoLOZyXJgHh_u&h6IWm!z5#29b7?Fa!K=^HCaX3q;rc&H`Y@h zrpF4Ce<#tqs0Kiu?eAty;Dq1*hYJE|wo3^73lRQ)LGAuqgQ@=;=&$j&b}%Z;UT-|J z3B7hxAT~BkTeay}mRO;3F_+^`+q4BTqzeXS`e<%B^w~Rf0B+n{J^?B{fmHe*a4+qW zUZ+Ju!``Cp;mZE%seu&K8gV2}mlnCr>7Vce;P5={r7tJeh%mOH$DiTTzWryd z{9kDvwhi=&arSn*I2Ea#J!;A|)0Jfgr1000-+y%C1TMC*t5%^24;E$up(*)!56~QP zEGx+N(lE3UZunowbi@^qaF1v#P*j?XCg66Nk$1kFM);4ZTfth<;KzXKr03+gKel*@ zhR-4qmYrnbJ?U=pd`N~=bMVSzV-$t-P#XV%bb%)}9c%L-d+qHPT)8=@F|FC)epD0V zlmycWKwI&~n>3QrO}rdyDdgmZ$K$4J=Hcf%_>Dr)F(_ylaCz)hYS- z*nb~C3vtU(z%R{aQpbmOq7-if+o(d&b|1s(#N0>#E?vE`QAY=$-u3xpB@j~8T;RtP+*VycX|4 zJwtQ!2{&MmdMe~ez>ug&DUE8TNYwX>Mob97q=ZapBP}vWL}$_=vC0|h7B-0k;z$d_ zeppA@D1Yy-E`B0|s4rV0*5<4*-^{uC+*BlLYjQ9FD5S#bS&vO1x>T{mWWE(FWyjds zI(h$UZ=RVkLjpgSCy(sNf zowH>3xJ1cI@h6ru&4y?D=fCR)TZvNjDJPX!l~gPW=-KWJTJNAN$Izd?{%@OYgiE>a zpkt2HDP?yqEaAO3WKgGmFTT(6=Rg#|m(*=OM91R4+dJKGuK0mI*pIvF_E>jc0L$=A z4BF(VPv9gqCfTEOt%a^o*v`%<}Vnm zxQVn@B20k@NJT)}XPqhk41sReaBKOY2_NZ`R?yrJpSNQAAyhwl8GVSuI zsGQtr@7?yr?u_DmIj-AzeY2VKE={ZEsh*Dvkyl+A53eXn@L;`to8S}e-203%2TNU5 zw}VDKnu9423$w%}USByoNxzUauhxPerI;;_0TZyaI;nt~zn?PLCg+qvkrYa98`L}9LW3pQ}N9eA?J`OK0EJ;@5^+-S!|8k6GtM&m?(B|dRO;XSgzX> zQs6#KX#r46vpBy&(@XS9xf#;fJpBH4hxho>+LyuE(j#4jnQz&$a6X|5Wk^HXMz4@? zG=)5ehnc_&y(AWt!8m6EB17)PCnq$^%wVZ^Q|`{-2+-q3<7yM#pW_xOQ%AVrseZ+l z70B-zi_UG)^}?4mm^YCicMRFjHn3?%;?*&jV_W*ZL90LK?JhP34<)U;)d!CZdq{z4 zyY9PR`|LAuO;JepxU~z!WxK9Bu2sQ{`)Gs&(sw`hzxqpx5AYAxC@5){v4KtlpA}X0 zkjx2~>7v|nM^FCA2 z!MJG#;$_>hMz_%jr&LbE>yB7F-)xXE1t~QQqNlb>+&UA&!KiVJjdSj(x;BHgVxN1% zPi=rrGa?nmh0nk#852rWB19l>67dq~bHAQPvu!6|DL?hu?+RTZEPgX#1kJPuY>gKy zg(Yd{DT?Gl+bf+!pSo-U)Ul3lU%CSTNQsk#$NP;yvu7Secr2bw9>b2HRU4(2u32v1 z+x>)QCt9^?*XM3g5zC%an+!oHI$P(1W%?2s90Rf^IR&RBYrCO}c~uEm;x=;zOS+H< zve|p9sHV_)2Ot;dW8--kAn&Ba;dCu{^7x>9&+COh^PnNN`8cK6@4}mtF!eeclTV6; z<}>@))|}`vAVjN>bWWGy{2$3%Eec%J?$Hja98g)d$Vj~S28@*RyVPS=3cfHYD{klS zj2wGT{@`E zFKV)s2EwQThvVujs1kBtALLzoM@%D2_rw-2GL~0(E6{o4aOXO+)5V zd$vsoLT-E!HcqyBL$t204>D_2qA^6`w}aZrwTsb=S`L=;Yq8^2U!CW;=eGkQEN^c# zYPN?RX7og)?>DZUas~BwRtFHUPh(|L^W!81HlOB2Q3a{@?45DC)^%XS!68}Y-fHy0 zVf@KeOi^gC7R_)JaqF=tmCib@LUoGHbWC{5vCMs#OwQ+xqCP~;I`_el+o_GgvmA-!;>=}T%9-*{~L-{JpPfPQ2=+qp9 z#HWUXwY()4o~mFy*8x3a8rDVkJGjUCsH5R$4e7~_La^?vcn%Fs3EL>(VA1I*yBh-nO>uTHiA zmJ%Coqgs#Uy%lp)$0kOfYK@tYU5E1q`ez9v*t=<+8L-L~nLa+!j_jc1h8G-{XSF5X z!-_dU+O!1Hw@D~^5P&mvZzeMhIG@~XW$dK1x4afT0~0TxmuO5bHvm26l zn|#-60Q$?tHMI8fwBgd5l)fZ&&Fj5k-$MR}27&S1M^;&mMR|Uce_C|PPG*BP9_lw@ z6Ov{Kp&+M0{Fr+@caCkrext8+Q;A|&@sQKC-m8*NYyNz5-c4l~PXr!v0!Vq~?oT1>^>8m?A3YqDKtrNa+%e^Fc1JryZ zpK(tJ<0R7ZCMKQdM-SDmDJdQ(BBgO)Jzr6ZZTnO+A_@J*%Va%!FoJ-W*^OA|A~``F z()T(Rpx~L^vlytV?!0$7yXXN{`lTF-~_UD$cK+87#^yp~J`cm+PqcGc1w4R&mn~z;1zMDBW+9zBd{a zV>olR>fyF(bUrv#&Wtk{d}s{b$ICC?>4yJsy>yqwZq;YJc=tHpNR*dX;xW38_c)3( zK`OXMq`oiN#FSZIzPej_4*{6ZN>Xapa4^j%radg|+h*TEU@A@{S)18r^b&sc(&hZFqn4l0LJ zyoLtwx9^Q1Uf*U~^@E|zGWYUMj>EMc^Q-`Cm0h4yHlw(iQ0$1EFZ*J>HSy8OvVBeB zi0Go_eEr+%Bh48RUo_r=WcTSAO*8uVbKV7?6Wp8mN5_>+GP{dL6}mo)MeOtv+f_#o zy@xC#$U}*%i5>UZ#TTc}%PbL*>TvquZqebzF}>lij!zzdPjz=WogVZwLR2-9g)Mk zrSxzVAPmf*Ih34|PdQsCQc4va)IMumEB028r*xP%30BsIoz{a`6!2y)znFxvCiIe? z<*+dHj@N^7Z=N%)g6TZ^#CgN7-r6*dH>d883{e-$%uz?V6`_RF+q=35;MtO@Jcsdl z{{mBpk$0iCxx4C3uLJ0G=<)h4$s6Z3i`MJRl$l$4nbF9oa0%$exv5#LtL3I7rPaEV z_a&aJYH9t**J#rSX&al>`U1NXwEDnMSG!?#P(~!~1keTenwHz#U4UjZF(Aqo%v+=v z!L`{U@Y{O>Npzb^0nXS1-o-onJypAh&d<&i2n5?PV#L^@@_KG2<-4K5r*smrMaUfQ zdyVhRvS#WXr}p>zkd$I60nRU z6wp914xnGrNR1wGDMR9TG<`7?-Mp1Km!tV~53-&#(P{}xQCQwpeEUE5q*~p{cX!X1 z6+?S(SJpd0Q5iKdh0Hzv`Gg6nsmbP?<#wwBsdNii;1m6o+#rv`^`vd@nKCPpuJNGC z$3qFbRFrm;4VzwR++#Iscl)t{Y3Flkt@`ZuQbdLr)Q@b2vr*Aa$9#JUb#8@YUD}JW zi7Dr2p|FuARpWl$F@TcksP|%A#I@>_v_#}^Z`b8PWZf#J2ttb5Z7N7hHNympLpckH zRwMI3dJb>CJ*tx6CG$P^E$sE>_deCfpPu{iQfe|X-$Nc}#}-#dNj4IY9QU^y7AwVd z_r&g!XV>337m3S=dD1@)>!;Z>f%G041{fz3x3fEBzIz;nE;eU!qZ_<}SwX^@S~zgA zA%M|x*_+7MYxnPcdH(t?hGJmpsMn>1U<$4FC~-fn!K% z*MbeKG@%IQRvvaY^3~|b&Hh8xKGFqpK=0G?K-lmO+LB=sp2n+N44J7z&PCF1PnUk{ zbGVasox&`JABDk;&;dMenA+#kxjxtre^XuGQU7+{`q-sPn07b1hzipnQX9U>dDSe( zA88XnUpZwY6DSTFCzjJj%$!_0-ZEd}0_YRH1rK4q6y4 z;2g*Le_Px8Fak)>@2!gqU1%1R&iHsx9o}kY8TmI!&8un37)>+XiQsK^4ZhpEo1BhG zX-cp^uvdZ|&;Na(PYOd7j`)y@3V-X&jOT;9gF@6PhuyAv&0U2i+)9jG6ZF`C414qI zwAqzGDIr4)Lf3O(?RotUcmy!+aU=Sa*(MCElRDN7o+4g(LH!;r1&uSVS|vxj1*eh4 zF*y4QH%d&fJM`GgLwxv`1D>8768qCX-yoJo=iZigO~VZNKCl{JUc zVZ?B>^@~^&>(+S3>v}X8+bCN$KvRj}4V^!enQm&%Esa#{Bq61F2DC4n*d2KXU7hTm z38;jMYIGG5rN0gwFPUiwU$Z;nbbk~@di(V&BK7TkizBl|`beWG1 z`&-??4eKQPc;PLXno_^I%>y5Q!>a;eE7kc(tHfNM&Np|Qgkqe5jpjtTnfoyzP824;v0ISrQNa%syAEV&OK)u&G_PGvC6xW;gxjA(&Y9 zEMv*bLikdbQH9Dfyv7s{w(T&e641Pn^+OTLw=mbX%Q;C*Z;v$ahdzvW}ZmHUKx*FV@Gp z%ZaIxa}c+L#`UHLoJgTu;OBrwpk}T%FRmh{{QZl%)ko6Y3;#@}U`+^V5b0)q$X1+? z)vFP;2OtSKGHG!Ycz~M%X(^YRT^pN%X*H>dU)DRmD?HR6Sx}|p zJx}R|)8PfFtNNd#v%W1ZdC>$W<)6{f*{9}gbv}RSQ~E}}ws{S;K&D>a60#lU{2Ms$* z@Io3a;GsxFT8>9Y55}mL8|2Ov3#GqORyLWhsxp)Ik2H-^P?H^rBmu-Oa6(^I7?y}n ze_ozJixf68I(GQ!T&LGF2-6_c8gW}|tJKlc)3u(v@f9_@OtPB8&GJbi!sWi+SjUKE4`2cC0uvUwO+tkC=8gu}r~BPguIkY#*oj5iRf7bXHE& zd#BY<9Zi(R?4t3`y*blWx3R$M$P~0USJGp9$UL^Y^{nmC?`b-@l%(lXQk1e_rC#UA zH6nzcUY~FHNld@H0x9KYA?w`!taNHc^}WjrXLKXpOWj~QEO0!^Lm@lcFeDzIt_v&b zjZNmDrq+NXMzp7B-VjXO=3YL0TJ?|6HA?Ht4-RA}_AHW1xUgJ=BreLHxA?0u0e`}o9mE3NmGx1Xy1;`z~o3ISBc_;_P)crGO@yZsKZ1|l5#_sN^ z)?BUN5CRUXOGeptK|DjyT?L$l2x}C@XDqXX4&g>2E-cElut2lcrveU)Xc8D>qT zp2Rbe6=RqLgkcw5tMw+mPI)*-ytHVXs!tVpOnHFGJ_LceA?zC4-2{k2(~9WlTM zqkXvVaGzEYudhMHcz}3Z(cjrEx4TF|1(Z)}>Holw3%UYbveXDE!R6}uk;<|Ch*DZ7JY?gy ziXia7>z}<3sTi1t#j;VXL({229*g-#aJ|itD?gFDs^UM#TQ`l|rYm}>s!oxP3)Ufo zB*PvNP{sVGDbT_cM+-`juH{PSq)ehLPqcgO_aHH@qt zGMwiA%6M2GAWwb9$~vSpOmRPgW+^yom>doi_synTio0WuF1h&5G0F)vAy75y!I(Mrvzlv2`0S$fZdPxHn_1XK8M?wa^wbmuAz8 zU{>2&UAZFr{ox&EV$61aduVjmy}sFOTh)CeZ=&~7*|f%=8Tu*r8%vCdthoK2PqLpM z#pHVtIlJPD8K%hGiTZqU_e%!s&Uj*y?jhAkK7j*=nB)i=tI7$_{(%WG!8#caA)12Y zp1gmW!QMyV_-LH(n<_T0JVfsAjrc1+BQbW*R*oGN-)vMaR_q*8jG>Vj%}wV`AZ9n2 z$`OJ)SA{vVf{f?calc7giufN&2sF!WBMAFv9W?EEKis;M%b)AC;JT zjC+himHbRq&ME5`x`&;LH(5r2aBp^6yg#x^J7f2G_T1bEdC?!zf+^huPH>>Kr@p6> z-e`**75|0f*+}R781dphs2TA1a<)dgvR`_TL@DID-bOi^j`#=&)?LOV=Ubutj*Q1x zL)cX&lJaT$hh`Nmq};|HgTA72>v=-@q*{lTU2?jrZ>p2z-)*&HQRuk%^LhRCc2Fvl(f0aA9igPc8sC0lz zlAAl~{RCmx4UYMcQig~4$?YZH-+us;UXKohb-y=9B^hA3{{3+z`TynmNLy52uSPy! z>-`9de{L;SUS7`h`}wqmqALDf+*XjfRevi&!oV2(Tj%^gSmypK^!uOeqBu@wSfc|8pa}62Q-W-a3yuB2JB`3_V7_fA&eq_Ry!Ce%A@6nQnEEiPQWeC%dC2 z7?zH|>@gXyrE=5#s-Cu^`W33PitE_gPnl*=>Oe#NQ-mh7snSdK=QKyy_K4YQnWxT10LKiEk%1DR$lADg7IdMdAxSvMV==7zaZ1rh{eflvMu~5;iS};;{N>T@&2K@fT09b({i-*VQsmU?C10u$s;!&>)noeAp2%rXADO1TK#CSs z8f}4rTT`rqxY+XBixA$62u)i_8W_jY(qsuVbZqOA*F^j#C&33`8m#QD&y&g)XEf7_ z%8E+LQ&otb``;>Dm>k4QJDRmMFB4}SYo5%CkBuDQgr7!Av_5PnICwV}xNzbUj`!c& zmc9*R~PP)t&NUXtN&af9q26>ID5r9Ax#;iU}Z11s>$Ki9Ze@nttm>a98#2f zT9{*`Vi|9PDh9+*A`S!U@xe)b`Qp!pGmH}#8$MAQMSF^F!OqpCyXjXehZh3A8|_O+ zqN|*jXTd|NmGF<1l-wj%?($>jv!#Zm!`|8+8ex5uT#i{gFH>txcix$UWv0GmrK*uY z-p2lBdHUE00oN|G{J1p`t5Pz_9u2+7IP^vDGuX+~4h@}7Oh~wM-s&5&OeD64KOZ6i z4-pX4G?RVH@KfCC`O#gKFDBZ8$gE+60g&4v^({rvnl(25U#w-TLag)3Mx+E>${YDK|RwKuI@)*=rx@9MwH=omr?E^& zN1WIo0lED z5yohD&eqfI$VRDN@-8;!eNnLcHM8Rfes5*AxWq$raJQFO7#zj{seQwg3usE`8}VN? zb&fJW9k$vw6RF{~Ch(HD)pVcrsN7&H=EJZmdLJ%qLn78V}>uv4+(1}ry3{D>R4 zKvY7z$8Yiwv)p{T1Fl#Y$euU%%j1)UCTFpB8fABetl!nMWid>$<mNYQee&loSTP;CQ?tI!7lots7CWkGD4; zy8juHiZ|=;De4<`z`{_hK9tk%r5$~>@{J2IH>1KSuOkT>A@BQ6Ol`;e?HfleAzz3l z#T;+$`Har~jZU|e_{R`0BlYR9MWcChIMSIlcNOc~HaYZ0%5J`1mX3tWxug>*j}Yu{d|jh<8=ljx673mo*xw4 zuecp8^{#~O2JdQo!cM=|L8F+G=5E8nLA{T3Q%c?KOW*@d&W>K}b@pAfeevgo>o=M$ zd#ZjY)glai$5LHe>Z4hniiHdGA7~A_b`yjDfxYXGrgzWFg$(!zz=B)NY4g&}`-A<4 zDWt{Xu7#Z7O%|U`Z;S6!e7C_Pqtc0OEOz$1Ww5&H`|W)0%mU%i0!k(m6Pk#;`{(_} z(C>Ye>Q;U6^rde$d0i%c(Nzk*FicQ5=qZx#qtqZfL@`bUJyTmFXq`3r$NFTwj)GW3 z?I>}m6zum;%ym}QuHBYTySo3pWqC%CWx!db%$~l20-=0`o*RP{nohs zBql*h2s9z;xbxzv&-nWMmzd1em-jLeqwssyRo;vwyUVEGLp}Sa!-~Fb__^T`XyETx zsDRMw5R@GEqN0R%bMA*Nx;y8qq~9AS4pKv}e~t~p6@atD5AFG%Od#j3q zLTTF6q5Rtwo+^Z%c4lQaKwsL^{%c;JPFzb@dFxoU)nEZ~v%tWe70ptAg`#x=d*Mpp zz;9DTNIL@vN;i6tb@bpJ4?K)|g@=d9qSe3!3|9BvMNkI8wG@WEfjOdO#1+w479(0N zyYgnxs_SVnKhtC6W3{lB-(OM^M2s`841!ky({1M3krr_tyhya+Sf-H%VF}+7CBG8j*oqvwUx*L&3jjM$*{P4N9SpUvw1Gd@6N1?H0$J^ zcfYhYxeNDLCy(hE9lSIRi8&%ootv{$(0+2w7ES=CTdP`E=tA@?;DNngOI-b?(cO3g zuXFoC>1UAZEMLw|G2>voFL?-5M0~B7F_rvt5BTZ+eKcShG13a9Cs_8LVI)UF$93?c zg-cDsslsjcO8J|vOT`6s@OYeFd|RR;tNRDDbKlF|`+)ywR-9lxZ4zCVC7>e66TX$` zhQZ^u^V)i?I5(SD96{r@KgpRtM>zw7TaTY&3ah4IywyQmqBaC((!F4e3U6;vR-DkQ zaidPY!is_b5?1xy>2xBkMBZYGZMl@ERCz4d$|}4vp>nC1;6--Coc}3@tHyrssEaV? zoO+8*yL!Qel~|%awb9uELZh%(u;!$@j7Gt!g_uMuW^3%ycF^<7SLXBIYeYYx=Al83 z?!cDwJgm88+DVPNlWZ#37pI4W^frTY>ZyI0#pY2wU{`nxxZ+KblZhN7S1Rrc)gTQo z`UjCWvSag+H4F{I+Hf~m7i?n+-fcoa4Cgcd`f0#`33M~yq(*NlyWH2^O%(|@H-kS!Q^OgjWRQ)2TrP$NTuKB57a+(EdXD24CJy-LP)n;#KsUs!- zOco$pTr#RnkREM0DJEJ^FLiRzvtEMUXH-LGS63lw0p33xKdKhJ!yXJCgJ+wQ=xn@o z5YaB%!!AE0*v^ct^8Lu9Mo;63WW2Sgu^AyZk&CaWF`2~q<$!bdEpe4%A%R~_s3j`* z*!;`hN((-Zf+|}X{$`iR$FrLComnm9JwG51+WZd;)hA}puuqjdvUFfY$%D!oMP#h1 zGyRw5DO|1;)vY)@U-D}PuM=tl`meO!l^2$2Gi+n#)x?OC6Y)Y?!=I23cOHe(!K=+E z=fiq7HMQ&(PA~DCU<_9BwRyCMvoXKg9q78ApCCUICi-0gP2=|O@wY*L8h_>C@9Jgg z>d2Xt-rmq974fhZ@sp9O_UUGz*Z`#{#3puXI5d_qa0BiRQeYi4`i)rMFv~XC3?fgr zr{y+S^opbEoB3(SD$^Vq9+cUSuLNA^DA5l|t^|!3|BOZiAo)>jZj#nL~69WLc5FOp%OE(P8(=LHCH-u~QD5xH3 zL=ei{4x7@BK>FUI^XlEiuTYKFW3P-)gE&(zr}Y-a$c?#Z7fR#PuR!I3Hrn&;n;yF0 zD?@W{-pTZu?uGr5h+>C(No8LbYL(ub>LnFUHvN)@L@Pc9E!Pk%B1=xDm=04`{TW^& zbKuqYOnh22SgnO!RpaKCv!*M%qg(j{_X;<53RCWS+eTn1Bf0QDLoRhx84S-q81`09 z9K8}Jd**$98Ae-nWEQOknvf8uV$y8ARCxQgwyJrLElcw#SVBVv!R|J(c=;yU!r|Ah3x=sbrgkVaAUlZ6x?qlL@oWZpuH()K6w+xVl;Pim;@=d-wuxmih&H zS%kn7s3A#3E9ZX_izTiXZ$6rXE0oDEg-K;DokmE{2Un1cT{u2yvAu}-E>%1$F!t~Y z;gI!W{{VetwDLCnwa3MQditx*=bqYJH(1TCOCGfW?Sz6<6;aZOnG$^2vav(RGuUh7T=I38$6;GZ@vYN$kSQ{Q(nwUfYt!vjowmfLZz}6fsz*tV?Op6qmSB1P5M`LzY=zw7`rrCEM#CouVQ3Qa_o& z5@r>ng0l&abCy=8R#WEad~k1y0N0!lQPcR=+1O33={%)|i&q{HHysy0nYtw%^Ag_b zt%)ZiFud`TKTt83M;5SOWG0s$CehXI3ai=+d*-_V6&5npOGH1F?8i!6aO6a}swCs&n;yOrz9>iBt(8Ess=L1ILTIe2 zCI|{Gt1FmpxE-8?6RlDxzO-naG7zz8=VTpi$?MJBS5O}w$*<`~<3C-zhNkTDV1xoH zvy4u~mzwGLCfU`Z^FcjTIV}038di2ek*{ZZbn{58r?A}J15L*pC6x`>T|y@U)Tl0r zWH<}R9G7kcCZ0f}fWg-sdEGR}A(Pr?g6We*(%P8?+IV#miWE4Ad*wWywJy*EHlEbj zp;nQHuhL4o_wW<#PV8S z@oPh`SD#3WGIY(5GrvP*n7|n+H}FnFsxyISAJk9iG$S}uND*!kwX#PpbI>R;FPu!H z2vsD!IMP`96)^od^oLUCXCs8>2nvz=v|jTV;wNO&>Zm_6BmrNom5u2avw#@)WN=vRc02|kyMj=x<6_{&oc)}*XkLmh z_%_#6JIYx;$&``VBDnWH2ecF+H5Y0>2h!$x#Jb>RQjV212ut^Vns>H^Z=Mh?F_;hU z>Q`KMEk@muqm`lZ4s@XUyX(COd)$PzivSninG?!5JmLB(K7OXk!@(e13p+5rml)#J zwD;K^{yjpKau$&ft-SKB}1atcF(5UBdFNjK`uWiD2}0rsmS1Dq!=$gPcN zui|@x(&l#4Oj3IW-lO_;hLu$UugoSPdR6&d8Xyzxqk;V&6lCGHyTjtJxJz(naR|0q+(HJ7{RkO!c`CwEm<9fQgKZEYmB1<5s}@Bi@CDiHWI)9*X=n;QhBjdqj-( zdcT&V`bZG4N4>TuKt)AWa3Da(#3<#2Z@yHMZ5suhsp>cjm2p%e!tB`(%u)3bI?Fl( z3L|2?mc|7g9yqLNnuYZl=b9k6zniyi&|pr2Qi!UFwe}YZ`;PX1YL%vRuX~sn@moAxj+9R ztr8c+E++(50Y(4ffStsMNa zYNEpx>l|rALm`9>|3+I%s2nT#XvOwdYaE)QqkT|EcP0@bW-Dsd3Z>WR^#E?RenoZ0SI-Mt z{UxOmdOo@59^jY|#8m|L{;%rY|-*M>z3Q5Gx*j&{nRl*g~$C=1MC@ z4EHOgS%U@(5(A1_mV*w8M~ah+`MurvzeU8sf2YDl`oW$??bJM*@h)>@!CjfQpP4|Y zhqG3?FJNx^n_qO}5Kehms*J7VC4F+Z$XZY*;e!{WxtP4X#9=X?i}#SSdvV zfLLA;p>B(Bmk7(`@D(IXeiRjrP{!vxq*K6CSZ48yNVvWO0r|y|gR1FB8 z&snq+Mxs0hUfx1hUz%X~4I0dJ@Nd3k9u}K6b^gI1h*N*am1j(vi?TE_ln>w<;ZgR8e6ZbEGrBP0aaR% zU*qh@rP3=aQSPKO?$JVIw@WYEWhVXvBpm1J_YYdO&#XnJ)+AQ$fqlfh(XV}K8Zku?6I*i116om`$YpNSSq(@;AwV0bR*lf zXqm6j$qc%~y*@kG(I6{aVWGcE~kK?!&?CSl? zX8^PK8V9A+BC;Nz{5Q1=xO(7DRb2b zEBXCP1UjktEk=@*q)?fE_aWSisxy+tCST;M(IfTCJp}W~ZBC7O)tNwr55w$KK{W5n z4?N`3Zduau^V^jx9z)K=JN_U0OsRj3==#H{0bPr_OOGe2O(v5Vgkfse8G}G*i7PPiO;F?T)shoW8d>U_$hT}l8{4b}q@3aX;Tg~4p#$_R$ zoOn0CK8!Fd$GXl%M|U~euOHoDIJ-_v!nX8r_=uziZAsr_F4V*Wh5VSYB9tS>@22`n zureFLL#^<3Y9(FPw2WO*Cm#*xk`uj`6q%C__ihP!`tO7JiAej}>7>$qwix(Y(h<0I zep$HnY7p>VvF@c+G|vqnF?fN5iCWOeYxJ+{)G7NUiu%VgxGP=86De0|4x^5)Vr*1> zZpSUs&xImcK$-;=C3so@ZVzJ&vdZ2@a!u3l<@0|o=xHC)&b{K*Ei`y6?(H%GJhfd; zz2#^H4hi$W5FDj8_iv2n9b7*6dZ}BSvV^X+>fXl7h!=WQ$?SX4gA8hva+Fw^ef?>q ziCfIPh{Gljm3U2cTG@B=fBRZde5K&L)Y<--td8TPAN*I&w?$(m`dhkQ*^bO0=ibC- zo{p0FX?pjSM8M;8bKcQDp==yC1{z-QRuUxrI@s9LhLjh1&V*Gp)E}RUMJ=p;V?2@H z$0fa^aNscTh2k`!wude^>Js~q&pN$Z8X2y6gkm*NNs_kOu_9e#>fK1Nms0vh(s{@U;kKS z$^18fr6-`%80m<;+Ni8OiIZ!Q$isjB`+J*0j2htv8N|!7UymKdQv+%B>C~Tj$yJhh zXfntc1!L8(MXBfLzA>p{1I+_zDn-io9rkwVL>VJ0LHta>>dBf+i}dY_1v{4?i6#b7 z-9GsUgK7Y^Yt>YP9>Inv9*2?n$GKrv@fqZa&)ws3{N9^SVG+R&r>|6p=WtCtUR`I# zKlrE1YqALtUA4QT|9ahqDdlLS>0XhFeDF!ApkS2vjrlKpqK~POG;-;@2`iTyg1M)t z9bD`F8;Sklw49<}#`DI|q3*OKLA2LkDnx)%3fxvnA&jfas8kb&E!|= zPO5>U*y`Qqr|a6+(8`*2`Akb(ndVUslR!vVbM^gtpIBfZ;rEFR#ru1oRm(Cb;sQ6h zfsnCr^5;lfJ#G#qUc*gfe3L&gue8SCV-TJwcthXtUGN<%3*Z{;7r#BJ(sk{QEaz7g zPg1NSb_0Y@Yl-e69M?I*P4$LgfaS=Mti?7WgyXa5Nb2rsDR_AT^H^8A&YZ87th)*j zEqdN@10A_|Msy5>u$ul+;fRD?`LO-AD4_n!mc-33Z@L-Oktml+0w z@lG1xr|krfq;+{D9IhVeO6MbA1%NSHWOQtFkMazXz=3b^@CSX>v#=KUt~Tx@7KjRt zyfhG7J1zOn4Ubh1wNPF!nDk@)WU-?j5Ed)~S)fTV^pNlbt2CPwd_N1%WwS7Dn2nldtFw2e!V^0N3 z;b;s=?emhR8Yl6y4D~#K#K7Rr{HM+gF>SWJ4PoG8&`&@e)o49qL&e9@MDs*28%U-b zRFWW~Uj665N;WBlq)my2KuoEdXm)lMFscgTkvvSUgHIu6vPfOH}PF@wN?x5y4@!2an3S}Kb`DAKOKz6g} zxXg@G?Snf9CX75k&UeGjW$CZ#K z0`7`u#Z++QF@9=ZgArWJ3|nACac06+ro;kO(a3RR#(?j=?;|(4SqL1h%-Yb-(nrV zh22P}DPD8Tw+XNMS9)N3oSV-(5%JLt8j`wARDuN|O5@ZN`8ou;3rT7t4E;n62_TVX9RVqpB%dyeQb%m;f(#9?rgIwB?U~s5Ng&=A81} zG_KB^1WJLqdtkEbvqRE^J;QJQ)}^`pMI-09{OFP>OuOU)#VX-OU0=DI1MZ7kI!2F> zleI|O;vvRzqKKak$aq>|$2pV>-wCFK%t~4@zl^0st+3<9M&2_7rd{3l0!1B_PrYKh_H`XW*rP z)O?;8Gh)7RGnYG8ECO*O!D=+rb$*Z#Sl!^j{T(phcg&w|oVP@S1@1EO&}yrF{z8Q3Fvo+{Yld0!b-(vokDqbDOQQ`)pnxnogFoQqwV|T5 zB})>aXu*CyRLbr-p~$?lx9F7pG7*;b84`Hxi^t`Pbq>_dP0P3HiIcWjiEaD&)fTMN zy%aaerr7g**<{u=$wjl_rJOq{bNuha2ph9@i(AYtkQ2M`wE!j$scKhUGtoepwEP=Y z)7WKVXao~R{(2+f)H-vK$jV3$0YWh4U>=%t+}_rL??{ClG};9~=v|p3v-Ucxj?;&$ zp>6~IEa)N0%zSed_PbEXlLF!n_ig;t-GM3YgUKS1(OPZ<;JmQ4!A)Vk<4$ld{y28i z-1woj3hTN3q{U&RV(jd7`NWIl(k`fe12ou;lXdU(JTlu2$wJ%EpJ?YmQ)oI*gR`tL z4E|i0DJd`tT1*;CjgC1cH|k#V2`#(a>`0}&eEEAV3jH-_K;Y%$JhgPESFpE}6aLBz+Q{$3uMfMi9)s)jAscfRPhjL# zw(d|G2hy(PX?k%xav~-q8;)1 z?b2Fm^C$SA>>ie`so{*X;eT{Xfh<*;nu|L#&K`%;_g%l1FQbxw4PH z*!m}Y9!#R+frmb=$PFBhvL?V=ThckwW?~siw@t%XZjqq0U|CZBkIk$lf?rq1+*~8i zkheG^aLVVtSa$zIPZbgwdKF{`UmAXqO%jL#Z(ZBR;^l&tWnOUq&X*$B(d?Gy3tN}W znJSvJZTcy1T12@e=X#BiN{>pZuCb2I28C}r6hbKj0}~n%c36eZ4dWzyT{(Uu%Xi<7 z?wMUlC6H(SVyjD8Ezf~$7C!b1Kd(_f525RJJ=0H#LSSp!Tj7nFzlHrB&4wIUM?k!{ zZ&y9jJozwQ1CP|#?{|zb?TL8N_aDYrx7tjM3f@Sjs$krd5#;g$*R6Dyhy;IaWM{Dx zJl}*kT}R45N0x#ouEb6$J;&SYVC*9s0(6s(c=Mmckdo>(hBq zlE}U014Ef1s8A_;OlF<7y6({w_Y?YYBwhGW-i|KXj+8;2yqtx}qsgLl7Za3e%4QNL zDpY?ub9vfnYw!gx`cU1QyMvv{$n|NVG2um2(`X-P^_h^0pfkNbB8 z17in6s@DktEyAP(DJat^m2r2_a(9?IB7AajZ{jh?R@454 z<&D`w43)PGqb-wtWqig22J9M;An$5euC+J@r=7Rs@EW;vzwvDicnDA#8mK1inS2R! z8pgEW@IyTT3aqB*(_MEPZxjP~_;=RwB{CCpFH|HYaX3&JlW-URbN6PdQOv1KZ)9J? z)OqySk^*G;r_`pXs@L_hH9O=Jz&U*Ndeve?3gN}y8e?I{DPT&%dz%a3EXVnEq8s+w zY31F0*ZzCL$(6LoBa;4TdCP17F0PMQ(9x){tj__VP+>`6N1Az>evt23-|V*pv%gEW z9L$Rry%HGtc_*mg!+=ku%Xi)SO3;%)5Kssm^X=R|j(*Jf9Vu2JMdW_CVnDfkt^fXJ z+4@dLpS1(lD{C8<2Ffh8WM>6NiFSu18)=)QSGv~ydutGs$9nUUpov10=k>aMuGGM27u@+Eg~&l7_iAC6L;IFE8EC`+kdFLMx70OQY$awJXAj zz5Ddd;iu=3X$yaH4-rJn8GczKWd`x7v6@`6jrIb6mAV=Fj=IB+N|)U7)!E%C9K+|8 zVcptPi&Mf1-#@UhHF3Q;8{HO0!i#0@sNz78{Xd&um&kqv>HPSOA^am^@9If=t3!Av zdvSMnx<-0zlo4I*7XL8X($f2u{KwiEhwWw+V!Lqzq8|~_B~_*3D#Xf4D*N`4+`=yR z*Fz zA{5$r91Rugo)?b8NAuL<6JFV5%@Zm2O^i4sNFTdJd@pM@{65YB$~Sl#h)3LW%mwDa zMNr!IL_jcf%*u>phd;^0RxE-1a$=eI#OUZJILG2bpSJHi)Dz>WKX_NYz4F zu`0Yn_?>~+KUPB>;0JCagf$2~BWGU*y!199yxv}*Wn7ad`T>w!%5FQK5$Ak!3wK&b z{%sIGmeE500S$3Z8jn2x?RvsMFSCFh`JFVB6t@=nKTJ{o7bX55Of~PyqKfEXJD}2K zZv+#{sK+fdI~dTQlZ8~)wn+m%&itmAS8c?34~1VK%Y@i*ncz&ZozB~P0Iz8>W|JGD zKrTv+xA!8&XdA?jACgjV!f^@?l3qb(+{uw;W+a8;lBxAWZUnojXG4kB-RdkoEGj|8 zfKd-g_j5B_hVNe*4)uua#V-Up7AMpBPbu6UYIC_{&|NFIVQe>Y(IQl)f z|0Gw(2G}zagdg&oW^weKyzRO38f4cyh-CjtDXKSU+4{yt z&wAXvOd?*M73VglqqS{O@4-!&+8F{OvM3JE=RH&T_V^x53_rNJU`4dHyQj!)=mm2UZ}KEv4OqwoTe06%rr2t=Gy zmuFB*=Y7ztj4*D=+4RneICoIS=lz*?{;@rOJ>(e~N!Nbd@uXe#e;=RkWIvh`{39_5 zds5$H;NXL*0MwrBdmz!k{kp2|)S7gb(ABI7nqG4hnUc``*S%Qg7ZeQUt2#&=B%s`H z-tOBVKgzF^q0G&$7b;!pFQUq3Vb zF1p{$!BIg>eG%Q(=LpYe`z0{fiCBqe2|1hRo+m6LX8~{|CfPRPj=rLTxPDI}0tq zJ|yt&PR>Gc)Ym`uQ4{woLh>MotI6ep*_e^vAC;O+7KsE@hJ#(2{#$~MYVYmBz|EWV zY2>HAk28PWKSkh33}2pT8>oCOy=$SK@4dS)=Y?OXm~DV*=@y(NMh~g|X-0|SJy!N- zJ=%-xzNI-q#|&?iuwW5*LwxEzu=HGS0YGdaTF5R94DOSOMXBtR&5UQdY5aC30)7dk zdD+y+nq$JKNc}Ssk<9x|{gL}jInMxMI)pA{hwiJ-y^r6zP`gzcR4d4-T?W3!j(nv( zF)LcCZoRGu+9h>zUJLdbO!GYXsE3aYTFVBfcWao+Q+NFQ^i^3}P0cLSOseMR+K9v7 zt0-^PBp~JnRdTE1{?`lg-=kB)t9&Wp*FB_-xtK}2VePnax1f&@YQh#!QL0s0nP3Z& z!vEd#l6Uyu0(F;Gj0oN!K^oO)4TZ&NG)+s&hFE~xdd0q_JmgjoHb^4~aryuT0~A!* z{lRzVP&A=GzIKncCfK9K`k&Vm0>=ERaD7L&d2`@&Q@PSX3)GD31 zrKTx&vfOeZ+5(qqxNh_6{f~zN$w1A_h#euM(pG{&)&KItPo_a=+TI+qR;J~?x`oJcNZ-YNQ z^nsvor)&8UF4%@HJ<)+6SWVTQ=A{N^QZResF-Lk9I@`l$31rN z2`!#NQ9qdoyB6~hQvRpleVIMcUT5qEdRcKxc@qDwP}2F`9&_~<*CebM6Q&HAbgZay)5@5_+7=%z?j z$=Mf;N++$W*XRpa{A#6dC20tU7_%g`nzypm(lh39DQT00KPgrCMDF#+eW#Bua6DHX z%%wu4Tk65`gf{IvtT2KsR-U1QoO`{IeDWY%LV&OBvyGd!kuxNv>3LhGr^nG+!9LFW z-Lr!){8kw5F}IG{0`8=nKr^lZZ>T+Fe zb(?V4{0c$$MD180cE55g1|fFAx7SaYg;5UrQekNxqcBW*&Yc}Suoc?LD6UqI1r3p| z8hr_6hd?Y(eKwnnJy6ibIx&olxU~FOZwzO@NbNTW{g85FlLY(S7Yjvbb2+c?!bvKIp%>FzhF~4YtuJZLSsRRkqLHLN zJ;PJWi)|t(Q`)g(f*if*|NTqQym>G~H*&tqmE7$mLROkc?b z@JFMg{6BZ2vQ}<9P+!yXFKZ)UuWV4~8WQ`aVW@daeXvcXqM*XXU8$W&6qi(@gdI7# zz4;>^?e89JnEJD-Y{bBPUjXU?x~U9+p@kT>%=akqr?!c(V6=-~$A&oI)5q*g0?q#j zM*nLNM`m=jyxJ6wyE_?{)Qos~MF+D|P}%CrdOh1eUujesbYukSC6^Ie%F2-l!ReT| z#o1C8aAATUqN)-@pk*I3ZShdwlTR92dK1YU1N9aE=OOf46ur5;y!<@L%nB1FWpL;> z>d3bj>ESw0=o$*TLANZ>0+Mg6(QT5Gm}(XrWs-QqWza&SBrA^p%^~c0w8?}VuK6^s zFKu6~wJLz6CiZ>J*;oV!EBnKprG7!l?$2-3OjTn0&qh6>JPRzd>+^+px3|{1lnnw1 zxCJE^s!>&S9?z$OFna+=B(*hSx5_MkzzwN)Cz0{3Z8}W;cW8A5x(?pqtM`4O1fS1o zPc_G(!32&ErH-cMm;0qOz+IW*)VPF{*&e_Fa=BRz*>4%<*sDNs1}i)|2fDN135X+Q z=cGBm225`$0FVr$AZ$W0CTsIlm|?NFZwruuI`kD~{$2#>Phi_lHTAfLXd+GRrMx-# zo~~Dq_lp5ONCASRJ&%I%=1+0>wkO#p^R|zlSB~j8j=BM@`(YlsuQ?gU1hL$=v^%2< zw#3k|PT=GRj^>4EMc<1Bck5jU9)XLJL8mWBsu=Oymzx~Vx9G-0EaSjTC;RllraBoZv?}mxm zq~Nt}a6t3}i-=-)bjqne_Z@T7A9E9go}BCux}qev)DG%T?-Tfsr_k#kqP!ObVMDf3 zB@JuB(*O4SJdlrN5HiJGG!1V)hkO`<%rjy-FV@KSZBg3JD8P}sg&oS7W}wnHORiJJ z+n)m6@SUw{jh4$(mud{c_68&af}uLD%m`g-{|u4l;(VUcI6XxL-U9bRYn}&=C%Hgy z9~;K*jTFeHc3-BV>CDnJY3`U*35jtQH!Y?|EqB~SijCXr($w%irK(z1u--Fngn>7v zOB?vT6!P($t1lcCyX4PKg(3+APTh68< zGWB}|x=-a}6Uv=;JFKxlURij{1$Pf2ekB>qtAEtDuj*v$jp%kYt?)p+_ws&RZLvA6 z;%Cax3qgkuT?cq`Mn7!ex!*-G$d6pzWHpZ8uKQM7nX%GN>9Tv@uKn}2L)V6&?TX?F z9w+Nd!=p^C@%&$Nxr}|{AC)D;p;|n9kJb9rn<@w~6h_K@DHz>2&WhaOL(4&j=!TTj zy`KCvs^h*oIByE1Ei1O4rUMuN2QCt^6kfk;ID6b(t*pv`^CO)vgePmO2MCB;(Cl<0 z2A2*7`5^YnyP8&zSPJeMg9lAKUri@bbnVW~XF~d~KCP3|bOdReohkH&hTVuvPhE+U zv#pQfAtTzEe;EaFN*w-|@lOg9&3q!zk?Xg9C^jNmD%GRYl^r>I>H&+wrU zY7jRhP4!yojL|bhxJM@pL3Y%7=v=tDMp>61UX$g!xni$LzpLc)b8P%8GPF#)V ze-|vJ7LaXopemgasZtWhto`4t!+*CG|4&bS7d`ywP(91~@!)@pH^bF$>JvqZ>u+zngj&!h#hq^CE7v*Y(^ znGzQbSP;#oS*2W>jZEk##QP$Jysv2A5Hn01ov}gRwX*`DT7TYj`wzNqI`gM9K-Y~x zlQomWGo->6Ami4S*wTX_6OCOXz5v~>q&47AsJuh9Hg|bVP47Nw!HFWbZC6#rkD`AL zd>Y~A%E_=(TG#WMmiyEq%1U}v6OsGdmufI{oKgn1HEXqfR2^PTJZ$(S2vu{8d_S|l z{PpJ>;3&asPZAaHKK8SLspRRkStC5ezuTytsI)(Wv!K;IF{AwTY0Ip{gG_XkWa!laKGIdI zy4Lu?r9~tAC$nl|vL1If_JmBTLeuXDltMH}ET-yomw#eEg(O>RVX|}dI|17z|9#A7 z@XQGe9HfPpWtE2@kP$|5)~i-Cg#|3YVb($wie3me<(TMHR3B~nWw+$-4=>}I+6r{D z*s*4zJzPFh@=y4ub)`6kHYv4K`C;ikE1Pwue&oJehSlpDk} zM1R)eEpd8jnFQ7h%~=U=exgpL>{vM1Do34JAq(*=6S@3{VkvpI2ijhJDcIPcrURU2 z&%0iZR7i2CviAyxOA!013y}M4)>93BTzdNSb3?SDBHsfR41?QkcDFbQ5f=G zT*lRW>SAJ|19=VA`12#BL(fILwrsxQuvjzq3BbR%oOI_~f%h@BocYguK_+ZjNh>$vLE!UaRpWBO= zfj&ak0x@xsN?LfSQFsr>@=s988k%OQN(>!qlfuB{Fa9uM=yM?h;Z3cYvcxNcXRyi# zW4=K1Mc<%!3B}F-qJWWo*xxchYDMh-n{MX+d&CVR(L^UH?;W}K`?Is@P^a{QJPq`c zt$r(&MphaTvl{4ha&}12F7qkp-OOG@3o?WVFa9FYvU@AQ&tQW>XY&<(4uMZSPmq+N zLTp!?@M0>-%v)|QQXDgtgR$XpnBq{dDNb9#y}hkrCo$thTj33fQlS#Tre^Ki(zEhD z1-PzfcIXfna`M!7>7!H=+gwh`18|5`&Shx^tb2=7rvn}L5+eKO#Q_BGIY($LN1Zgg zmt^;x=GFoX(}_$>mS@(k15WB$Fv`ulJkMAC1BRh;x7F2UWc0((-VXDK`1g_~f z0$J$B*8lRC-zS3StJV4(Xy-79@v^e>b2f?(ioJ6Y-*)s?*kcwIjAV`7C2|v`kcn4A`AH*IGjPr45@S3JNIDXyp17FFx--YybzbVuW3#1|Er`uH*PTIIupc1lVdGfr$cjJ%eEq6G`}1=pU#3? zFVlp0$P=1LrlM9F#hI^%G$6AQrUL6@YnQf<>RE4xx@L-)(x!YQh~xQoX-c9K2)>iv z7b9bW=P&;5)?h=PR0Ic?cmZB)Hr7|BM`EnX!=<+%D0XC8J=9hUZaaul98$Ux+6>Ei+IAii z+R(dbFuB-I!q;@k=)K04c(ga&A0_03D}z9RID7KJt-k()GuTv}lB!?`g`td~g%-aPsQmzHC!BO>!k1*i>Iyu?M774cI>{*37kQ#GWUQ zD&tBHNWEN#eb+y%mPZ{A=W0VjZ>yf!!0Ku2553cUB?`$`_OoXjKtvJgve2R}fn>P* z_w#s#n#p32ltjlM8UGawwjKok@yAyQnF&S1bSBYYs(7kdn#6~S1n|Q0%nL8 zAmKa@Z0>9lI<+c~1n-vzyHV8Z%k*P@j;TvU&RwT<-BfW5IS zT$L47H;7%Iex&ExlhJ3=9T3~{4h4TM`nK`KcWDF;_`d1hyj!^g$yk5sCy5g_LOv-7 zR;4S{V1c7^*EseYB}wr$TE#-gbkveEvK+|!;TV{HyedZrqixkwgx8brCdepRSnFee|!@`2~zlf5NH#_6}bRj94f1lH-i zIptHdRnSTXNrbt#j;=7+|JKU&-y6IBe|^$^>-_0IzVwKww|;a1z^%JmBW49rxd7&)40$noI>vxJge$$- zxc(OEE*fIbH;>-E9ZE@Qk638JNXRR;=+mt0#vNxcYLbZtkBu=l3Dwd@gVti=YQfSG zG1EE*;j##6cYHKu-)!@3ms;5uI#^L^`k0}i$*~?UG*Z#zf(lMg8EW&pzJ0eZtyyTj zs@Ubz_7PV+SlVs9+d*G-H(vV(r!rk}CTpx0y@SOu>DI%q2Z!YlM|@BH>D}dgdvd2~06*d=!JKNG8E`+uu+*RWa}7QRT*Pp7P=sXe1z$q%8cj7!K`z zVZK(s>hAuz%B6Y0n)QL*_EUx~rtG{ug`em9}6{Ct%|FURo($2HJF{%|A0#Y*R~B7P(a9=S#J19S5YnFKTYv4oBlDJSqL>U?L^u z37aw{lf(PHHL)d6cQUh{_-&qJ=sZQaSFIl{$hwHsX1;f>$I(DP?ZIDYguS;n|a(%c(5x`Q6#Vk!Vq-zS{#d+%!i%;QaLwQ*9Z-4~@r@MCDu8+>k{5z2I~(P7Cyv zsn5h*q-2dp4U(WP%oBko6%&=%{#7!p!!sDhb%JS-1bj9IRkQ7WX#8vamX)Ux@OXR6 z9!i`-x6&8)pR8)7^3wEen#%yg%wK27(i6&WNoy)-eGDEGBlO3XdZ_=K!(<>dE-sLp z=X-j^nOTYZpE&?3BF#i~CGYN=St`rK_t)cf5!vJ@4Sl#G#=tukgo z9a8d$@-SOS)+b;LGX!MT0KKx?LdNO;!~1>D9C!}BxvrQW7zMq~C38grn(iUH!@GqE zBI4@mSgS2g30YYrO%7|?21|Tzey>Cb64k+|=&xmt(jpwU@N%iQ@So|2aM`ca)SXFQ zkfghNQ}cR@lS!3cBLcM8nHG;lzevkqXLlFi5tsITBBhuf&rC8G59X(o>F5sl?Le&? z>kx1W)%OT~`JJ~RYLqH#Rr~7RKZ0J*je@{kw-wxzv`q9U+w>z+-HX+19fHyoK4MJw zh?U((84Dxt$S z=@pK>Ai*R43f2OD@Z-^mKlmg_5qMdC+X1B$oIe<-a)^(FVu(b7UT#_{aPQ`FUy3%~ zyDu4enQiq1n{}QHqx;EoL~AdQ=5FZ$NJpjNzvjSBjSlg_`_yN@o8V&PlGx5TonQ3E zRs7B*X9CVb+Ee6a9eC(IkAk-asqdMFw5KDGdBM*%L4LkJWBRG~S!g6Zs;@<9O$i21 zk;8~2Cg~@}#6mm^>?$01(8%~RSG{VN6T@lcCyFg>2DDs@=iG5-yqi5ZKAroi&Bh8O z+2;PmU(*b~yDjeZHhxZueeu`6Rdv|7h}DI3S@zcVgp+tUUXylMim|fGROiw)SKoH2 zc*ZN^nAJ2ZKek~c^y6GMK!C75B2uHyV-_O}Yc*%knz#la8AYlVDmt6)|7M zd(_j?Qg^#|v<`f*1+`u5lrPUo=Fz)Gq3AN(7p!zqZ|#uX1$Ldu#$WbWJe;lD={7sX z#x-YWEYVQ7DYqlRC8OF5`9W!>cO#0IM$Bg`R3l|RLH{X(+?#;bjm@otWPVz?@TgDz z%A;4Lg_QHN}^y?%c1+)rK~FwQdu2P z@C`p~THGt?z|F-ZHm2GDG+K>Kgq9x?6qS}%YMYMzVsLIV)Q8`%A13QRnkjVoTbxz_ z*xvTUr*19mGmkN_$9_MQHB0qUYMtp==_HU&C+5 zURyiW_B~m^m0IWP%OfTRLwWxp_2N3M=^xhl5=M#bweINXQv@ua)}c=ayycQyeTL`< z02oJuwl780ByNVC%cFiIKyg(?bzip5QC*u&3r z?Dp4^7b)6x+ci_%yil}shZK$l=PPC7W)DNT3&$phw7Bqlt#~z#ML*Y43dGSmMD5=h zzVUIrjucb{k{Ac_@Li>v%AABtnRvaT1+hCf{rDNp zFg_(I^veQ|MhkUwl1c9A)Tq14KQd4Xj(w~=>>JBNO zppp1LI4CX6m;33U9Vig~d0}kmEId?1VQ3&W8-wvUe6wv(N6zbcgfaRFHZ%sGO$1gv z`reU3uRU$oF!nI&Erq!txmQbvorLi!D&_8Jv7}-dW~lbY`b6XWXW3!ZSFh)fYTorH z5l0gPHMt|^Qva(A>i;sW`oH?Ja_Z-s&rk-rvt0fEI@kX)nL8dLHW*e8agm+$sI;nd zp$?KH!D=x459g7JmRYQLc6Xo(QJp<6q4j%AVv@52a!C!dj-3iVF8z)MyVp-!b)hzD zDZkW6$X3kQcoeH^JESZIhtS*D4jJnYclSoaj+ zy)Mc^?3Ob&bmao+=?=AxnVXE0N)Qd3T(F&i5mHDq%Ld*5GFw5$U-hu9O`Udll;`QO zNO`^gh&l5OS6>y{XwI*~DxtT7+L~%beddTr(oaf|O$jp&TW=mJq06iCGn-+xx!?N?PgUJQUWaXsdxsXxZpXfeZ2Szl74l_g*g2m#FTy zh3v0tDrE{tZ=Pe=FP#P}^2zpDCjux&{mA0KTWDA1L}{LJjocc9m;)1M1}+IX38EgM z^)jr7_Ily_nGaNpUmqNa9?qdCrPXA`svCQizhryza}KX?fUnkJoPFWW7~sZPT?uW~ zk65toGGlgam>b}sP68@bG5B*L1T$^NhAzB;JQ@68vA z6fYXIP^37t&_Z!26fMQwAy{#z6nFO`#S6tXKyY_yOH&9A!KGMnhkeuUZ)WG-ncdml znZ0xW$_xof-jj14`N;F`g@Gqu3XixHGZt$=KS$Q^+4iAx3Yp6)1^UrK^!s^Oo`rct zF1AyUuy77^puVW_ITapiz7+N`Gnfcv&Q;bY%1T193Uti;&dnksUyv{>&1X$@u}?bX zZ9$QJO^~Wg9TU7`$zTxe6=J+`dz8-HBtRWTYh+#d)**-vgM2-+xUst zjsOj!#J`&A)R5GDn6&#nZWf7f0V@Z-p#H?iFJJ$Fr*kgS&T^&&=t`wrVIO-quEt8; zcs4|;J#DjZyq!%K7GXmiI)U4f44=OL=yrkdI?sMoBu6~@7~h)@-%0e(#cKnK&?+3Z zk`E$BjY}W;&f#f0QK8@)iW4YQwp9tuS>GiHi}hju!R!k8c~HMo>Z5^^Vymu27EB)B zfhWff2A^(7CzuU=Fu6E1_OsEqS=1Pg4k%$3CJJVr^>LIDu%q5nHwOtUA)>52R*1|jRA8a@L->(e@-6rcU6f-ksvB07c9 zO55Qb--U7s0M84~o)%Yc?Sh$VNbov?$q@g2T<#JgyIV|4eDlIv=5-(Dr#)48JnBj- zO=>{8(jLrr&B=b@3l8N2L#KAFD&IzRVlWYyI))9rH_J`6*DBYQ9=TH2V2_{aVeo3w z{zQ|{&ePna{=$p$Ad>!(^ZW^zEVA?Z_UfjQ14(TIbd4cdBJ0xhnW*4FKl_rcCf(p@rr zV0JL0^~$cluP@?WECeSpc3!yuqjL`S;`sYm{>9&_FUG8fSYsOO!(0og$sDb z386nYE=j<WV>#ActYif-|-GyY7lF2UVt-iLMBpwY^60{wT-NY&{_X6f@0J*7I=1<62TVR1q9i zS&aACm&YRIvhEWAI;*!DOI`>9S@ClSNTVgDTf-TZi@Z~?c%F|WT1#k|bUbOEQ_=TF ztnd1j|Bt41`VxXZcAnm*ekG9h^H?O#$%y#l2%-Q%zAIfW4Yld@oh*|&f#GnFl2Is%K;Y{aV)FWcKQY%fkRW?wz*1`=#? zzaZ3i!l#Mxv3T`zlbQYtC;2v8@Y2u+-1Y2!=}RWN)m)h$3wt$Z@r;QA=7ef2?Xj!k z+ZB^Jir!z9G6PXJxWl))(>nyHOJR=m>RGZYhJvirNwH6rXTO}D;iU)q2s*jBgVd7u z2lBV(6u}yj0=e9c-SiJ*nPYocXM#a_-3L{#89s;#Q9Pb}M?TnzD+q@)DOCnW7!=eU z^R(#mxYV!u1-&_@Nb&Ia=5s~Fw0j$V_Cj8fDmrVSvYuU0J@m*`q3zfY&$<;<*C!YQ z3QPkaN<$M4|A|n&3Yr0Dc%aUvtF8b;u zW;rw$nM~6ZOApjNoDpOxt}#9$w|#gj?Rbpbh^Yik||hciZg55PwA;aTnvoiE<-`H84LWxmv_rY)6 zgin5PF}3lbA#O{?2$C^P_234K|Fvl%+B=v)DVqNRU>_{jt->L<;j4NQr3t9(O|)t; z>!-$#yDti_|2XRw&K7*Gmw1kvt_{GEe3iQxX=G&t&e%@MmaM@4M};H=jj$kSdb>wR z1XOej+l`!6@n!np42M?)AD$P!plz$f^~*jYv8xn)R3+7wfwOc=7x*q5j!Fd-lF6b& z2D(v#y&B0A!jD~f&7it7n#66tR*WML%l%5CBKR#npYtBPK;ovZzGg3;d*%y>ciy65 zXaqlKgtz2Rv=Dh=#TfhLjLiEB9l>%mE?rqbM?&p{(%6e~3-twL1Im0xx!aX;Bq z27X(=HG#t=loigO{X+_V37dAOangQJI2e#5#rGR4R^@^}%XzrwTx-<5Y1xIPx0Ibr zkWES5Isvs?BT`oo`(u4#pGSGv$GKHp7tJR??Hl5iYfg&qD1biAyTLFn`Xz_^iM)7@ zw^^W{h*w;?2~{w|4`+a%lO`OW978<F^Y32KB4MIfU;%^C zgt`)cg7{SV1XR3e==Mb80DLL$_E5p@cFff0cm{CJxS;oE609D_pKQN?-9fEwlcsg1 zC+rL%a-&M;RgEly6IoBBltv_tpB4e_f14)dLzh~3VSD4_Vds9Q(H(!&Dl9YrmROLj zI_?@*(Ui{V&5}R$L@izYt_i0b&f&*qb?Ii@5N&Q=p?Q&DiO%C3=gPudf6+kGhYmVJtCY=t|TQY%R4iG z6YFLPG^-QE_Hzx>nrz%1X)@pmzRiL`X_#D76=v?~1#0HAThyJ|`+(CyKMnm?JvCpP zK7qQ)D)Q;26#Sk!PRSjLs7p)#EPwRwQ>}`7@db0|A7qaG9k(l;RVDOU3jS-?sYx2Z+kSmgYj{RZq+7rhX-bg=B9FIuG zz#!@5VNR;}$oXbBi1gs_$PBk;o}!Ln40bcKw#mEqOx#4m2qszX29&Ei(nalSxXVdfbmrEn58{hAhKU(MaN_Re!N|r zd)t5somtr#myCMdmqc|~skG<)F1K^U0@;-#lgrD6;#|M0y4eyCT}l5(X}HWxb@N7X z`9C^mB{m|peYLvRa2a?^QuW_&=%xUFAO*LRs<;1}akeyU`)ZO|?WzBE`9e^e!-fo7 z3H!tw$AA7%m~W%sR%RJo{vM*y@mGEVV{_kwVp9`_A|@v%Y1Q9Z!X@_BY^!g#gby*)vO_9QB9vDboOw{!1a6a74P2>d~!(I;46}i(-iPKS!*>u z8wYLCl2;-*uphKYvEVNXvdaR&3&TBm7666F-v9uqbXy)c9LkEgW%Nk>w7PUItAX@k zs~(4Hsj5~d-B3#cV|_3>7Wca2_GsZYTsiZJaukUV4`%E~rI1NwMV7%o(}odvw^6Lh z{CuOrsNnFQwf0f+v_RKv^Tz(@>M zZe4)JDuY1Qu5IZD(`%R1%9RT95P+r;ru$@#hdrzeEHRaPgWl=;8}p4ObRa%Fu8i*s zghfzAZLN$%4ylv)dMPRE+J6?K=^9(CX~~Qx__UB=t>isz!te+l5*`e-h*5CYBojmE z1wD)E?5PcXdeO4W!E+zl!K(pawyJvQX@V$rqf$mlox)Xq1v^CwzOj3EXeqD2+V7M{ zGgTNdoVw>uNU(z!7iH5Nf`|}b9y9Z@`O;A=vjZwCR$!Pd=B$ZKNWyQm`2`39T=TJ> zU0%@+cz+)IesD2+NxAb4wRqp_+R?WDQcP+%h!nOjti9LXK9{>Y4P<~xvec*%2zb!h zXh&~CM%#33iVPT(6ugznrJ~PBxA4G6|C*GB|}+z0Ze;~}%< zML1FS&0^r+aPwh~nnL9{Y88{FGmzx=hh?l2=)n)3AoTUqV)B++I>moix+l!w+QUf8I0WwcS~s zwC%F{%$YGZFfT-$>s#jind7`^Uc0iy0C{IL33#{q1JW6?-bAKnqugs;D7@n_(}cLK zSTy^OWlH3qSK6k7c;_9)y-|kcPmPCG!NG0*ljorBOT7yjo0a3tFHiOUSGSS&E%d>_#16E$+ zHH%P_rfU5@NFK%0{USVwX8pN}q2jDJQ!lM~fc?)^N7vrRQ={S)>3svtC4yf7pk;CY zGwIqVkks1OCnpZHh=#IeBkUF5i3$e96!{|ZY|?zeAk%#(XcQdXnjLR6WgN12ds?d9 z8SS)`vGQ-K;iGxRVbfdbFix| zbgiCuAPbR%1P*q%W>-hHY|WmyxXGOCRlV={Bi8a8@rlU^Uv_(3SbcH+Hk$ouKteQ| zpCPZyO%%!JS(KUQ6#S$R>EIy$2`27T<}v$nAgP zm-pc@MQ{#G3UaR!JNv8nMuN;?JGCk`LxMU}H6|&5n-ZWIco#@C8Y8m4c{aaH!4iWg z34nL#IBjdJ(s~48j6G3@InGX`PkSjpu&5~TKG(E=p=;OqOUDs_tDPzx@0Z3xh~|Ef zpbl*!Pl;6-6I-Y4FWMQ>a z*G*r+xEiCa{%6_+TpvwWPT#^olZ=imsh+VM1n)rWR8uE`OWMwZ{b6Qn5n!7UJNq_K| zuyPhz8_N8h35%t#BB+I?2#j-i7hbN3>+~6m<9@sV->&lV1z`8DBS9)cDtA~m=TJ*{1G+0IjCF2VP zdLZJJ)r98^k7(h5k>8CQczG#r&+u|VNm6nad9n}w)Dw!^o@|UXy$0G>N3wmUHed8A zdP7TN#r(;SKq#L%-m2bw6tXKr)*lAM4SBpxw_XhCLpD)H^01BmlRDf2*nXQ+TWp)t z+>)Gg57|qsEPK0}Q>{ASsBGo|bIK|JOcrXdzXd0)%y&UI)Yn*rg#5U|ESxD>xM~tZ z(1bene&!{0O`>tCDl2AIO)vCJwoWd!A^N&7SDF9rFM>;`kFF(ZpxeP7nWg;Q{e23_ zJ$U3+EkPYefF=4&#%&5+bh1I@>wt2A`VEVEeep&MbT2p;P>{f8*Z{CSzXhbcSJ@L- zm1bscplvV?B?&wG9i*gv);CJV<+O5)-32)(bYBkbnpA{pkN+jAYSEAhFJZ?&G1b(Z zH$h!3%8W;l(D>(4`oKYJurF8FYue_83XzhXPiLa~LoAjY1?^%EpNBQg=0M5~w z8rskJ7!MbIJo*;YLx0CO=IkY7H?#?Kux`vaf+a%F{9;;a#?VR=q-PN+zzp zZ=)bvw||!j-p*M(mvfX%Q@iPFmQy$6J!5*f`D-*kFp~Ht-fnVnZ)p2 zZ;6;*WCnQfPcB`Yq*%tfG2$^S^{tJW^VfI!5DT*W{PKX~vcNdslWgi?fH{83Ce=>< z-g}lQZ>W%aYo%u&P=;4Dm=ISOmd(*pXQG@F7+<`vpEionuA{g8qhl&!g)H~q0A2Gr zguP>h<%OgYyt1J~^?6tJB%Ewi&@;xJzf zSmEWyC;hq{I@ThIvY^kWjdk>FjV79_Thss(S*;+iC6pN`;%t;dwfK0-*amit#jXjw zA6=Dk=4u-R-qY;Fk7N)?43a`U8Ob&n9wsln9Iz}I7UX%2UltoGs{2j(EOzS8+D7E% zK;yM1*9;-G)o(SnZ<3aQ8RGUz9zT$gz8GjZryicNN3}g}R#?d3OcP&dML6nqOlqN2 z65K@;iD^j3y@*t9n4(O#d8;7PMx|jpszVk5n-BhgOkq?@dBO*ceciZ|#x-^Rqr*!jwdek1A6|*XV?v(+%nH8|Ci5 z#C-+5q1n8@0q0pfgaJA?w~bW<(p7lRx_s~JDgli4WDn#PF^DP`ZbTEh(|`hWTK45% zU5r1n;NLRnL;6J!Il$I?L(2AF=o9{bdWn^W3LA$H&I^~Rd`YhGD!i)Q?IB}dIWFMG zPfQ7+(3l^hBMJ|>5D?g~*RmHQ<6ySlA(mO|E|`^sc#rGrboih}K?_})XghHu<6G+s zH`sayUZt5{%G^c(t6|P%T3+%YmAkja2Aap#TT8}WzcXRP74Fbgf68ifiiK(Y_TlnO z3+1|OeW)c>#P&f-{uV6o9|ahb$ZLxs6Q+G*%;M%Ihy`V;>EaOqS%REB~@}(1I1Hzl;+x)-!TD``Uxf1+94UqM7t zvz72z5Mu|j4_EAS$c}eTChsL@d1LaS8n3_=(S7tj*x6}8ajgQ2Mv6EZGA0u5+}>~Z z3$H@Io%Tf-ip8^H`qN?jEitc9YYvGY&*H&elZNR~CB$3x7S!;t&Zw0nGP&gIhwQ%8 znf7%mHN12M-lX8+T?6ZEy`y=$j7axASw`ioYmRemv*61nhdBR4F)9 zN6*s1F;(u0R`v0zFVdbAy~Ue_dK4^u$L~szPj~kWvW}KE(_)tKWFOSGo%}5mCHcwNU=^akCrCtpXwFyKx_MmV<8wR+*iDfVbi2-0ar~*^ zrmjEzb0;bfqb&W5Hs<@U1hoPTE@PM#bKY1f5z-^i9zH1F1YdFVvm$l|T6SqT1wRE$ z7*D!#zk~Zf!FhYb|a`$jM@RJ_J8bO>gYZ$kpE^J3zH;$EMxTvEJR(=vCUigE6pK;DrdDgrsvUOoAfDNIy8-Fp$Q!rLz< z0y)l$JL)f_{s9;>&quyd^gVp1&gIhqSD5Xh8|N(gbU0!F@QA-5rLQP?Icv%J(S+)V zzeQD*%Q1c*_qsP8ys?0d>WPhXaEAZ`;>?h`LmX6~E(5d(z=i$?UT!3a@_#?a@pZGr zZnj?jI}vRAXQ#hEpDf_u$pt2}`7BWb?Kc(>v!e~gk#Xt2FH$V#ETOskf|*N3)7xmQ zRSH5DhGE&Yd9|0{8860;aN06GRgjs1h;R23Mhb~$7X-{_J)Wpc1@xu)1K74IGmvEg zgBda>f0a@_H;j3v)BOw z`gd{Bz0iHq(BB}KfJW85>P7(>bh;Tz<@}0|MG9jbdyy_!stavA=Lu->;}&qVO3 zab&kWAnwnx-Q!H10N*3evpMPzJIZY{F%W;E)x0nj4|5o>c_oQmRGLjELbs;5sI(U+ zWb}=ox3W$C0&)E04P6I_7Me%mu54Gg`PmKJ8Vxac0yv9WhJwvQk$f1$bwSug`x)3y zJ!s0wtyc4Ynn(z#Rm>B2XOIR+SRA6{H9+^jncxJRYYWbmu>C-#i!$(n)b|fNBsXKS zx!srYpKY*H9&eL~4vo6giz7(tiHXG_67HiRv!d#Fp6!B6p!e0ItG@#+Y(#^7ki3x_ z@K){NWx%}S_|m8T9It$1cZ0^@Y9FSPk^(VE5`xXAcd+TMuGmZ|me^Y}h?lZYEx^#~=;-KxWBar~y90&zPURvo*m840~zX4a58a)62 literal 0 HcmV?d00001 diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md index f1a81788a0..435d884a51 100644 --- a/windows/deployment/do/mcc-enterprise-prerequisites.md +++ b/windows/deployment/do/mcc-enterprise-prerequisites.md @@ -18,6 +18,8 @@ ms.collection: tier3 - Windows 10 - Windows 11 +> [!NOTE] +> We are still accepting Enterprise/Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) ## Enterprise requirements for MCC 1. **Azure subscription**: MCC management portal is hosted within Azure and is used to create the Connected Cache [Azure resource](/azure/cloud-adoption-framework/govern/resource-consistency/resource-access-management) and IoT Hub resource. Both are free services. diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md index ca3e78f917..b073f994f7 100644 --- a/windows/deployment/do/mcc-isp-signup.md +++ b/windows/deployment/do/mcc-isp-signup.md @@ -20,6 +20,9 @@ ms.collection: tier3 This article details the process of signing up for Microsoft Connected Cache for Internet Service Providers (public preview). + > [!NOTE] + > Microsoft Connected Cache is now in Public Preview! Instead of submitting a survey, you can directly onboard onto our product by following the instructions below. + ## Prerequisites Before you begin sign up, ensure you have the following components: diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 5fb2e95dbe..cebdb5a480 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -19,27 +19,41 @@ ms.collection: tier3 - Windows 11 This article provides information on how to troubleshoot common issues with Microsoft Connected Cache for ISPs. -## Sign up errors -### Cannot verify account +## Common issues +This section details a few common issues that customers face during the sign up process. +### Sign up errors + +#### Cannot verify account During sign-up, we verify the information you provide against what is present in [Peering DB](https://www.peeringdb.com/). Make sure the information for your ISP entry on [Peering DB](https://www.peeringdb.com/) is up to date and matches what you provide during sign-up. -### Invalid verification code +#### Invalid verification code During sign-up, a verification code is sent to your NOC email address present in [Peering DB](https://www.peeringdb.com/). This code expires in 24 hours. If it's expired, you'll need to request a new verification code to complete the sign-up. -## Cache Node Errors +### Cache Node Errors -### Cannot find my cache node +#### Cannot find my cache node Did you previously had access to your cache nodes but it's now no longer accessible? If so, it may be because you had a trial subscription, and its trial period ended. To resolve this issue, complete the following two steps: 1. Create a new Azure Pay-As-You-Go subscription 1. Recreate the cache nodes using the new subscription -## Steps to obtain an Azure subscription ID +## Diagnose and Solve Problems +If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard. +  +You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: +:::image type="content" source="./images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="./images/mcc-isp-diagnose-solve.png"::: + +Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. + +:::image type="content" source="./images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="./images/mcc-isp-diagnose-solve-troubleshoot.png"::: + +## Steps to obtain an Azure subscription ID +To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID. [!INCLUDE [Get Azure subscription](includes/get-azure-subscription.md)] diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index 3f99fd1880..b8df6ad349 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -20,14 +20,22 @@ ms.collection: tier3 - Windows 11 > [!IMPORTANT] -> Microsoft Connected Cache is currently a preview feature. To view our Microsoft Connected Cache for ISPs early preview documentation, visit [Microsoft Connected Cache for Internet Service Providers (ISPs)](mcc-isp.md). For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). +> Microsoft Connected Cache is currently a preview feature. For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. Microsoft Connected Cache has two main offerings: 1) Microsoft Connected Cache for Internet Service Providers and 2) Microsoft Connected Cache for Enterprise and Education (early preview). Both products are created and managed in the cloud portal. ## Microsoft Connected Cache for ISPs (preview) + +> [!NOTE] +> Microsoft Connected Cache for Internet Service Providers is now in Public Preview! Instead of submitting a survey, you can directly onboard onto our product by following the instructions on [Operator sign up and service onboarding for Microsoft Connected Cache](mcc-isp-signup.md). + Microsoft Connected Cache (MCC) for Internet Service Providers is currently in preview. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. ## Microsoft Connected Cache for Enterprise and Education (early preview) + +> [!NOTE] +> We are still accepting Enterprise/Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) + Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. MCC is a hybrid (mix of on-premises and cloud resources) SaaS solution built as an Azure IoT Edge module and Docker compatible Linux container deployed to your Windows devices. The Delivery Optimization team chose IoT Edge for Linux on Windows (EFLOW) as a secure, reliable container management infrastructure. EFLOW is a Linux virtual machine, based on Microsoft's first party CBL-Mariner operating system. It’s built with the IoT Edge runtime and validated as a tier 1 supported environment for IoT Edge workloads. MCC will be a Linux IoT Edge module running on the Windows Host OS. From 51fe7c8a8f5bdf8a964086304cd46899f7c32d7c Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 17:07:16 -0400 Subject: [PATCH 090/143] metadata --- .../hello-for-business/feature-multifactor-unlock.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md index 1ca04993a0..c4e5d43423 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md @@ -1,9 +1,7 @@ --- title: Multi-factor unlock description: Learn how Windows offers multi-factor device unlock by extending Windows Hello with trusted signals. -ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later +ms.date: 03/30/2023 ms.topic: how-to --- # Multi-factor unlock From c8df04f1f625fe2f4f03d51c17145e67a7bc7f32 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 17:13:25 -0400 Subject: [PATCH 091/143] update --- windows/security/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 47e61524e9..7062e4187c 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -77,7 +77,7 @@ "threat-protection/windows-firewall/*.md": "aaroncz" }, "appliesto":{ - "identity-protection/**/*.md": "- ✅ Windows 10 and later" + "identity-protection/**/*.md": "- ✅ Windows 10 and later\"" }, "ms.reviewer":{ "identity-protection/hello-for-business/*.md": "erikdau", From 7a17494c0082d064b915f2bc09fdb53d724a7785 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 17:16:38 -0400 Subject: [PATCH 092/143] update --- windows/security/docfx.json | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 7062e4187c..a8966ea82c 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -76,8 +76,11 @@ "identity-protection/**/*.md": "paoloma", "threat-protection/windows-firewall/*.md": "aaroncz" }, - "appliesto":{ - "identity-protection/**/*.md": "- ✅ Windows 10 and later\"" + "ms.appliesto":{ + "identity-protection/**/*.md": [ + "✅ Windows 10", + "✅ Windows 11" + ] }, "ms.reviewer":{ "identity-protection/hello-for-business/*.md": "erikdau", From 9de2d2b59e4d8b91c75c3e4a43583b20ab40796e Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 14:17:31 -0700 Subject: [PATCH 093/143] fixed broken image --- windows/deployment/do/mcc-isp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index cebdb5a480..2c19b5a82f 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -50,7 +50,7 @@ You can find **Diagnose and solve problems** on the left pane within your MCC re Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. -:::image type="content" source="./images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="./images/mcc-isp-diagnose-solve-troubleshoot.png"::: +:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: ## Steps to obtain an Azure subscription ID To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID. From 33c51ce6ba73f7125b64c5adc18cabce943f88c9 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 17:23:09 -0400 Subject: [PATCH 094/143] update --- windows/security/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a8966ea82c..a4d2ab7dcb 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -76,7 +76,7 @@ "identity-protection/**/*.md": "paoloma", "threat-protection/windows-firewall/*.md": "aaroncz" }, - "ms.appliesto":{ + "appliesto":{ "identity-protection/**/*.md": [ "✅ Windows 10", "✅ Windows 11" From c606c04e501818db1bb7bebb63803ce7acb5904a Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 14:26:35 -0700 Subject: [PATCH 095/143] photo address --- windows/deployment/do/mcc-isp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 2c19b5a82f..9821249267 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -46,7 +46,7 @@ Did you previously had access to your cache nodes but it's now no longer accessi If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard.   You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: -:::image type="content" source="./images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="./images/mcc-isp-diagnose-solve.png"::: +:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. From 79efa5982ff0f94f08ba911b488395681376ccd3 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 30 Mar 2023 14:42:08 -0700 Subject: [PATCH 096/143] edits --- .../update/update-compliance-need-attention.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index 9700189e4d..51212b396d 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -22,7 +22,7 @@ ms.date: 04/01/2023 ![Needs attention section.](images/UC_workspace_needs_attention.png) -The **Needs attention!** section provides a breakdown of all Windows client device and update issues detected by Update Compliance. The summary tile for this section counts the number of devices that have issues, while the blades within break down the issues encountered. Finally, a [list of queries](#list-of-queries) blade in this section contains queries that provide values but do not fit within any other main section. +The **Needs attention!** section provides a breakdown of all Windows client device and update issues detected by Update Compliance. The summary tile for this section counts the number of devices that have issues, while the blades within breakdown the issues encountered. Finally, a [list of queries](#list-of-queries) blade in this section contains queries that provide values but don't fit within any other main section. > [!NOTE] > The summary tile counts the number of devices that have issues, while the blades within the section break down the issues encountered. A single device can have more than one issue, so these numbers might not add up. @@ -32,15 +32,15 @@ The different issues are broken down by Device Issues and Update Issues: ## Device Issues * **Missing multiple security updates:** This issue occurs when a device is behind by two or more security updates. These devices might be more vulnerable and should be investigated and updated. -* **Out of support OS Version:** This issue occurs when a device has fallen out of support due to the version of Windows client it is running. When a device has fallen out of support, it will no longer receive important security updates, and might be vulnerable. These devices should be updated to a supported version of Windows client. +* **Out of support OS Version:** This issue occurs when a device has fallen out of support due to the version of Windows client it's running. When a device has fallen out of support, it will no longer receive important security updates, and might be vulnerable. These devices should be updated to a supported version of Windows client. ## Update Issues * **Failed:** This issue occurs when an error halts the process of downloading and applying an update on a device. Some of these errors might be transient, but should be investigated further to be sure. -* **Cancelled**: This issue occurs when a user cancels the update process. +* **Canceled**: This issue occurs when a user cancels the update process. * **Rollback**: This issue occurs when a fatal error occurs during a feature update, and the device is rolled back to the previous version. -* **Uninstalled**: This issue occurs when a feature update is uninstalled from a device by a user or an administrator. Note that this might not be a problem if the uninstallation was intentional, but is highlighted as it might need attention. -* **Progress stalled:** This issue occurs when an update is in progress, but has not completed over a period of 7 days. +* **Uninstalled**: This issue occurs when a feature update is uninstalled from a device by a user or an administrator. This might not be a problem if the uninstallation was intentional, but is highlighted as it might need attention. +* **Progress stalled:** This issue occurs when an update is in progress, but hasn't completed over a period of 7 days. Selecting any of the issues will take you to a [Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) view with all devices that have the given issue. @@ -49,4 +49,4 @@ Selecting any of the issues will take you to a [Log Analytics](/azure/log-analyt ## List of Queries -The **List of Queries** blade is in the **Needs Attention** section of Update Compliance. This blade contains a list of queries with a description and a link to the query. These queries contain important meta-information that did not fit within any specific section or were listed to serve as a good starting point for modification into custom queries. +The **List of Queries** blade is in the **Needs Attention** section of Update Compliance. This blade contains a list of queries with a description and a link to the query. These queries contain important meta-information that didn't fit within any specific section or were listed to serve as a good starting point for modification into custom queries. From 5a1803e73bf23c478adcafbddf684f74d2dd441b Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 16:15:40 -0700 Subject: [PATCH 097/143] Update event-id-explanations.md --- .../event-id-explanations.md | 16 +++++++--------- 1 file changed, 7 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index 7b259c98da..ea059768e5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -65,7 +65,7 @@ These events are found in the **AppLocker – MSI and Script** event log. ## WDAC policy activation events -These events are found in the **CodeIntegrity - Operational** event log, unless otherwise noted. +These events are found in the **CodeIntegrity - Operational** event log. | Event ID | Explanation | |--------|-----------| @@ -78,28 +78,26 @@ These events are found in the **CodeIntegrity - Operational** event log, unless | 3102 | Application Control policy refresh finished for *N* policies. | | 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that doesn't meet the conditions for activation. | | 3105 | The system is attempting to refresh the Application Control policy with the specified ID. | -| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to WDAC. | ## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) > [!NOTE] > When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. -### WDAC diagnostic events 3090, 3091, and 3092 +The following events provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. Events 3090, 3091, and 3092 don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. -Events 3090, 3091 and 3092 provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. These events don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. - -These events are found in the **CodeIntegrity - Operational** event log. +These events are found in the **CodeIntegrity - Operational** event log, unless otherwise noted. | Event ID | Explanation | |--------|---------| | 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | | 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | | 3092 | This event is the enforcement mode equivalent of 3091. | +| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to WDAC. | -The above events are reported per active policy on the system, so you may see multiple events for the same file. +Events 3090, 3091, and 3092 are reported per active policy on the system, so you may see multiple events for the same file. -#### ISG and MI diagnostic event details +### ISG and MI diagnostic event details The following information is found in the details for 3090, 3091, and 3092 events. @@ -114,7 +112,7 @@ These events are found in either the **CodeIntegrity - Operational** event log o | AuditEnabled | True if the Application Control policy is in audit mode, otherwise it is in enforce mode | | PolicyName | The name of the Application Control policy to which the event applies | -#### Enabling ISG and MI diagnostic events +### Enabling ISG and MI diagnostic events To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. From 05dc54a00b4993de5a0cc5e9129519a8348c9873 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 16:19:26 -0700 Subject: [PATCH 098/143] Update event-id-explanations.md --- .../event-id-explanations.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index ea059768e5..5151709c18 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -86,7 +86,7 @@ These events are found in the **CodeIntegrity - Operational** event log. The following events provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. Events 3090, 3091, and 3092 don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. -These events are found in the **CodeIntegrity - Operational** event log, unless otherwise noted. +Unless otherwise noted, these events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log depending on your version of Windows. | Event ID | Explanation | |--------|---------| @@ -101,8 +101,6 @@ Events 3090, 3091, and 3092 are reported per active policy on the system, so you The following information is found in the details for 3090, 3091, and 3092 events. -These events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log, depending on your version of Windows. - | Name | Explanation | |------|------| | ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | From c58754b5220cf7adaa84d60d8200919a96242406 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 16:22:09 -0700 Subject: [PATCH 099/143] Update event-id-explanations.md --- .../event-id-explanations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index 5151709c18..e82c78d118 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -34,7 +34,7 @@ WDAC events are generated under two locations in the Windows Event Viewer: Most app and script failures that occur when WDAC is active can be diagnosed using these two event logs. This article describes in greater detail the events that exist in these logs. To understand the meaning of different data elements, or tags, found in the details of these events, see [Understanding Application Control event tags](event-tag-explanations.md). > [!NOTE] -> These event IDs are not included on Windows Server Core edition. +> **Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script** events are not included on Windows Server Core edition. ## WDAC block events for executables, dlls, and drivers From 5daf84c54d223d507949dc6ac19d3d73fc9cbf5c Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 30 Mar 2023 16:29:04 -0700 Subject: [PATCH 100/143] Fixed issues --- .../event-id-explanations.md | 2 +- .../operations/wdac-debugging-and-troubleshooting.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index e82c78d118..1b123b517a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -43,7 +43,7 @@ These events are found in the **CodeIntegrity - Operational** event log. | Event ID | Explanation | |--------|-----------| | 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

          This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but isn't signed correctly. | -| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where WDAC blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

          This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference?view=o365-worldwide#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | +| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where WDAC blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

          This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | | 3034 | This event isn't common. It's the audit mode equivalent of event 3033. | | 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | | 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 42d02bf001..ecf51b29ac 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -20,7 +20,7 @@ ms.technology: itpro-security - Windows Server 2016 and above > [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). This article describes how to debug and troubleshoot app and script failures when using Windows Defender Application Control (WDAC). From 6ae0e1db3ba080c375ee34904ec48d05f4b0c141 Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 20:25:11 -0700 Subject: [PATCH 101/143] removed lightbox --- windows/deployment/do/mcc-isp-support.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 9821249267..7e13c62584 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -46,11 +46,11 @@ Did you previously had access to your cache nodes but it's now no longer accessi If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard.   You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: -:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: +:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal."::: Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. -:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: +:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache."::: ## Steps to obtain an Azure subscription ID To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID. From f90c3972d016988bebaf9548ae19d5c5d57d2fa0 Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 20:40:52 -0700 Subject: [PATCH 102/143] removed double quotes! --- windows/deployment/do/mcc-isp-support.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 7e13c62584..8a532f9d32 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -46,11 +46,11 @@ Did you previously had access to your cache nodes but it's now no longer accessi If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard.   You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: -:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal."::: +:::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. -:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select "Troubleshoot" to continue troubleshooting common issues related to the installation of Microsoft Connected Cache."::: +:::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select Troubleshoot to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: ## Steps to obtain an Azure subscription ID To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID. From 09f6a363b38222b051c7f038590b147a1d4919d2 Mon Sep 17 00:00:00 2001 From: Amy Zhou Date: Thu, 30 Mar 2023 21:08:39 -0700 Subject: [PATCH 103/143] fixed spacing --- windows/deployment/do/mcc-isp-support.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 8a532f9d32..f8a3a71e1c 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -46,6 +46,7 @@ Did you previously had access to your cache nodes but it's now no longer accessi If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard.   You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: + :::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. From 7070f823489092363946fdb7a93990e6b6c6588a Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 31 Mar 2023 08:07:40 -0400 Subject: [PATCH 104/143] updates --- windows/security/docfx.json | 32 +++- .../access-control/access-control.md | 11 +- .../access-control/local-accounts.md | 12 +- .../identity-protection/configure-s-mime.md | 25 +-- .../additional-mitigations.md | 5 +- .../credential-guard-considerations.md | 5 +- .../credential-guard-how-it-works.md | 5 +- .../credential-guard-known-issues.md | 5 +- .../credential-guard-manage.md | 3 - .../credential-guard-protection-limits.md | 3 - .../credential-guard-requirements.md | 3 - .../credential-guard/credential-guard.md | 3 - .../enterprise-certificate-pinning.md | 31 ++-- .../hello-aad-join-cloud-only-deploy.md | 2 - .../hello-adequate-domain-controllers.md | 7 +- .../hello-and-password-changes.md | 2 - .../hello-biometrics-in-enterprise.md | 2 - .../hello-cert-trust-adfs.md | 7 +- .../hello-cert-trust-policy-settings.md | 11 +- .../hello-cert-trust-validate-ad-prereq.md | 7 +- .../hello-cert-trust-validate-deploy-mfa.md | 7 +- .../hello-cert-trust-validate-pki.md | 7 +- .../hello-deployment-cert-trust.md | 7 +- .../hello-deployment-guide.md | 2 - .../hello-deployment-issues.md | 2 - .../hello-deployment-key-trust.md | 6 - .../hello-deployment-rdp-certs.md | 2 - .../hello-errors-during-pin-creation.md | 8 +- .../hello-for-business/hello-faq.yml | 2 - .../hello-feature-dual-enrollment.md | 2 - .../hello-feature-dynamic-lock.md | 2 - .../hello-feature-pin-reset.md | 2 - .../hello-feature-remote-desktop.md | 2 - .../hello-how-it-works-authentication.md | 2 - .../hello-how-it-works-provisioning.md | 2 - .../hello-how-it-works-technology.md | 2 - .../hello-for-business/hello-how-it-works.md | 2 - .../hello-hybrid-aadj-sso-cert.md | 2 - .../hello-hybrid-aadj-sso.md | 2 - .../hello-hybrid-cert-trust-validate-pki.md | 7 +- .../hello-hybrid-cert-trust.md | 7 +- .../hello-hybrid-cert-whfb-provision.md | 2 - .../hello-hybrid-cert-whfb-settings-adfs.md | 7 +- .../hello-hybrid-key-trust-provision.md | 2 - .../hello-hybrid-key-trust-validate-pki.md | 7 +- .../hello-hybrid-key-trust.md | 7 +- .../hello-identity-verification.md | 15 +- .../hello-key-trust-adfs.md | 9 +- .../hello-key-trust-policy-settings.md | 9 +- .../hello-key-trust-validate-ad-prereq.md | 7 +- .../hello-key-trust-validate-deploy-mfa.md | 7 +- .../hello-key-trust-validate-pki.md | 7 +- .../hello-manage-in-organization.md | 2 - .../hello-for-business/hello-overview.md | 2 - .../hello-planning-guide.md | 2 - .../hello-prepare-people-to-use.md | 2 - .../hello-for-business/hello-videos.md | 2 - .../hello-why-pin-is-better-than-password.md | 2 - .../hello-for-business/index.yml | 5 - .../passwordless-strategy.md | 2 - .../hello-for-business/webauthn-apis.md | 2 - windows/security/identity-protection/index.md | 11 +- .../password-support-policy.md | 11 +- .../remote-credential-guard.md | 17 +- .../smart-card-and-remote-desktop-services.md | 16 +- .../smart-cards/smart-card-architecture.md | 14 +- ...rt-card-certificate-propagation-service.md | 12 -- ...ertificate-requirements-and-enumeration.md | 14 +- .../smart-card-debugging-information.md | 12 -- .../smart-cards/smart-card-events.md | 12 -- ...card-group-policy-and-registry-settings.md | 22 +-- ...how-smart-card-sign-in-works-in-windows.md | 12 -- .../smart-card-removal-policy-service.md | 12 -- ...rt-card-smart-cards-for-windows-service.md | 12 -- .../smart-card-tools-and-settings.md | 12 -- ...-windows-smart-card-technical-reference.md | 4 - .../how-user-account-control-works.md | 4 - ...-group-policy-and-registry-key-settings.md | 3 - .../user-account-control-overview.md | 3 - ...ccount-control-security-policy-settings.md | 3 - ...l-smart-card-deploy-virtual-smart-cards.md | 3 - .../virtual-smart-card-evaluate-security.md | 3 - .../virtual-smart-card-get-started.md | 3 - .../virtual-smart-card-overview.md | 3 - .../virtual-smart-card-tpmvscmgr.md | 3 - ...smart-card-understanding-and-evaluating.md | 3 - ...tual-smart-card-use-virtual-smart-cards.md | 3 - ...man-protocol-over-ikev2-vpn-connections.md | 14 +- ...n-on-sso-over-vpn-and-wi-fi-connections.md | 11 +- .../vpn/vpn-authentication.md | 10 -- .../vpn/vpn-auto-trigger-profile.md | 14 +- .../vpn/vpn-conditional-access.md | 20 +-- .../vpn/vpn-connection-type.md | 12 +- .../identity-protection/vpn/vpn-guide.md | 10 -- .../vpn/vpn-name-resolution.md | 12 +- .../vpn/vpn-office-365-optimization.md | 14 +- .../vpn/vpn-profile-options.md | 148 ++++++++---------- .../identity-protection/vpn/vpn-routing.md | 16 +- .../vpn/vpn-security-features.md | 10 -- ...dential-theft-mitigation-guide-abstract.md | 15 +- 100 files changed, 272 insertions(+), 619 deletions(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a4d2ab7dcb..dc952e8060 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -80,13 +80,43 @@ "identity-protection/**/*.md": [ "✅ Windows 10", "✅ Windows 11" + ], + "identity-protection/credential-guard/**/*.md": [ + "✅ Windows 10", + "✅ Windows 11", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/smart-cards/**/*.md": [ + "✅ Windows 10", + "✅ Windows 11", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/user-account-control/**/*.md": [ + "✅ Windows 10", + "✅ Windows 11", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" + ], + "identity-protection/virtual-smart-cards/**/*.md": [ + "✅ Windows 10", + "✅ Windows 11", + "✅ Windows Server 2022", + "✅ Windows Server 2019", + "✅ Windows Server 2016" ] }, + }, "ms.reviewer":{ "identity-protection/hello-for-business/*.md": "erikdau", "identity-protection/credential-guard/*.md": "zwhittington", "identity-protection/access-control/*.md": "sulahiri", - "threat-protection/windows-firewall/*.md": "paoloma" + "threat-protection/windows-firewall/*.md": "paoloma", + "identity-protection/vpn/*.md": "pesmith" }, "ms.collection":{ "identity-protection/hello-for-business/*.md": "tier1", diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 4ddce5cb4e..6bec9ee14c 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -1,13 +1,14 @@ --- +ms.date: 11/22/2022 title: Access Control Overview description: Description of the access controls in Windows, which is the process of authorizing users, groups, and computers to access objects on the network or computer. -ms.prod: windows-client ms.topic: article -ms.date: 11/22/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Access Control Overview diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index f6baab162b..35a5ec849f 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -1,15 +1,17 @@ --- +ms.date: 12/05/2022 title: Local Accounts description: Learn how to secure and manage access to the resources on a standalone or member server for services or users. -ms.date: 12/05/2022 +ms.topic: conceptual ms.collection: - highpri - tier2 -ms.topic: article appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Local Accounts diff --git a/windows/security/identity-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md index e7d4d83f53..317ef89a50 100644 --- a/windows/security/identity-protection/configure-s-mime.md +++ b/windows/security/identity-protection/configure-s-mime.md @@ -1,26 +1,13 @@ --- title: Configure S/MIME for Windows description: S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients with a digital ID, also known as a certificate, can read them. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 07/27/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security --- # Configure S/MIME for Windows -**Applies to** -- Windows 10 -- Windows 11 - S/MIME stands for Secure/Multipurpose Internet Mail Extensions, and provides an added layer of security for email sent to and from an Exchange ActiveSync (EAS) account. S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. ## About message encryption @@ -31,11 +18,11 @@ Encrypted messages can be read only by recipients who have a certificate. If you ## About digital signatures -A digitally signed message reassures the recipient that the message hasn't been tampered with and verifies the identity of the sender. Recipients can only verify the digital signature if they’re using an email client that supports S/MIME. +A digitally signed message reassures the recipient that the message hasn't been tampered with and verifies the identity of the sender. Recipients can only verify the digital signature if they're using an email client that supports S/MIME. ## Prerequisites -- [S/MIME is enabled for Exchange accounts](/microsoft-365/security/office-365-security/s-mime-for-message-signing-and-encryption) (on-premises and Office 365). Users can’t use S/MIME signing and encryption with a personal account such as Outlook.com. +- [S/MIME is enabled for Exchange accounts](/microsoft-365/security/office-365-security/s-mime-for-message-signing-and-encryption) (on-premises and Office 365). Users can't use S/MIME signing and encryption with a personal account such as Outlook.com. - Valid Personal Information Exchange (PFX) certificates are installed on the device. - [How to Create PFX Certificate Profiles in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/mt131410(v=technet.10)) @@ -49,11 +36,11 @@ On the device, perform the following steps: (add select certificate) 2. Open **Settings** by tapping the gear icon on a PC, or the ellipsis (...) and then the gear icon on a phone. - :::image type="content" alt-text="settings icon in mail app." source="images/mailsettings.png"::: + :::image type="content" alt-text="settings icon in mail app." source="images/mailsettings.png"::: 3. Tap **Email security**. - :::image type="content" alt-text="email security settings." source="images/emailsecurity.png"::: + :::image type="content" alt-text="email security settings." source="images/emailsecurity.png"::: 4. In **Select an account**, select the account for which you want to configure S/MIME options. @@ -74,7 +61,7 @@ On the device, perform the following steps: (add select certificate) 2. Use **Sign** and **Encrypt** icons to turn on digital signature and encryption for this message. - :::image type="content" alt-text="sign or encrypt message." source="images/signencrypt.png"::: + :::image type="content" alt-text="sign or encrypt message." source="images/signencrypt.png"::: ## Read signed or encrypted messages @@ -90,5 +77,5 @@ When you receive a signed email, the app provides a feature to install correspon 3. Tap **Install.** - :::image type="content" alt-text="message security information." source="images/installcert.png"::: + :::image type="content" alt-text="message security information." source="images/installcert.png":::   diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index c8ed1adc92..ca9c7acd52 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -1,11 +1,8 @@ --- +ms.date: 08/17/2017 title: Additional mitigations description: Advice and sample code for making your domain environment more secure and robust with Windows Defender Credential Guard. -ms.date: 08/17/2017 ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Additional mitigations diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index bde6066c0c..d48686101c 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -1,11 +1,8 @@ --- +ms.date: 01/06/2023 title: Considerations when using Windows Defender Credential Guard description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard. -ms.date: 01/06/2023 ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Considerations when using Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md index c9ed9e42c7..f6fafc39c0 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md @@ -1,11 +1,8 @@ --- +ms.date: 08/17/2017 title: How Windows Defender Credential Guard works description: Learn how Windows Defender Credential Guard uses virtualization to protect secrets, so that only privileged system software can access them. -ms.date: 08/17/2017 ms.topic: conceptual -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # How Windows Defender Credential Guard works diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md index 07d9647887..f05c26620f 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md @@ -1,11 +1,8 @@ --- +ms.date: 11/28/2022 title: Windows Defender Credential Guard - Known issues description: Windows Defender Credential Guard - Known issues in Windows Enterprise ms.topic: article -ms.date: 11/28/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard: Known issues diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index a4f523f78b..eb38ab1250 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -6,9 +6,6 @@ ms.collection: - highpri - tier2 ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Manage Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md index 42fbe2a663..6b9dbeadc9 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md @@ -3,9 +3,6 @@ title: Windows Defender Credential Guard protection limits (Windows) description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows. Learn more with this guide. ms.date: 08/17/2017 ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard protection limits diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 164f0f776e..ea7bf02bae 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -3,9 +3,6 @@ title: Windows Defender Credential Guard requirements description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security. ms.date: 12/27/2021 ms.topic: article -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Windows Defender Credential Guard requirements diff --git a/windows/security/identity-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md index 0ab05c22ab..af00a1aef1 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard.md +++ b/windows/security/identity-protection/credential-guard/credential-guard.md @@ -6,9 +6,6 @@ ms.topic: article ms.collection: - highpri - tier2 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Protect derived domain credentials with Windows Defender Credential Guard diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index 6b2de2aa60..d4f8cceb8d 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -1,17 +1,8 @@ --- title: Enterprise Certificate Pinning description: Enterprise certificate pinning is a Windows feature for remembering; or pinning a root issuing certificate authority, or end entity certificate to a given domain name. -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-security -ms.localizationpriority: medium +ms.topic: conceptual ms.date: 07/27/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 --- # Enterprise Certificate Pinning @@ -22,7 +13,7 @@ Enterprise certificate pinning helps reduce man-in-the-middle attacks by enablin > [!NOTE] > External domain names, where the certificate issued to these domains is issued by a public certificate authority, are not ideal for enterprise certificate pinning. -Windows Certificate APIs (CertVerifyCertificateChainPolicy and WinVerifyTrust) are updated to check if the site’s chain that authenticates servers matches a restricted set of certificates. +Windows Certificate APIs (CertVerifyCertificateChainPolicy and WinVerifyTrust) are updated to check if the site's chain that authenticates servers matches a restricted set of certificates. These restrictions are encapsulated in a Pin Rules Certificate Trust List (CTL) that is configured and deployed to Windows 10 computers. Any site certificate that triggers a name mismatch causes Windows to write an event to the CAPI2 event log and prevents the user from navigating to the web site using Microsoft Edge or Internet Explorer. @@ -97,7 +88,7 @@ The **Certificate** element can have the following attributes. | **File** | Path to a file containing one or more certificates. Where the certificate(s) can be encoded as:
          - single certificate
          - p7b
          - sst
          These files can also be Base64 formatted. All **Site** elements included in the same **PinRule** element can match any of these certificates. | Yes (File, Directory, or Base64 must be present). | | **Directory** | Path to a directory containing one or more of the above certificate files. Skips any files not containing any certificates. | Yes (File, Directory, or Base64 must be present). | | **Base64** | Base64 encoded certificate(s). Where the certificate(s) can be encoded as:
          - single certificate
          - p7b
          - sst
          This allows the certificates to be included in the XML file without a file directory dependency.
          Note:
          You can use **certutil -encode** to convert a .cer file into base64. You can then use Notepad to copy and paste the base64 encoded certificate into the pin rule. | Yes (File, Directory, or Base64 must be present). | -| **EndDate** | Enables you to configure an expiration date for when the certificate is no longer valid in the pin rule.
          If you are in the process of switching to a new root or CA, you can set the **EndDate** to allow matching of this element’s certificates.
          If the current time is past the **EndDate**, then, when creating the certificate trust list (CTL), the parser outputs a warning message and excludes the certificate(s) from the Pin Rule in the generated CTL.
          For help with formatting Pin Rules, see [Representing a Date in XML](#representing-a-date-in-xml).| No.| +| **EndDate** | Enables you to configure an expiration date for when the certificate is no longer valid in the pin rule.
          If you are in the process of switching to a new root or CA, you can set the **EndDate** to allow matching of this element's certificates.
          If the current time is past the **EndDate**, then, when creating the certificate trust list (CTL), the parser outputs a warning message and excludes the certificate(s) from the Pin Rule in the generated CTL.
          For help with formatting Pin Rules, see [Representing a Date in XML](#representing-a-date-in-xml).| No.| #### Site element @@ -154,7 +145,7 @@ Use **certutil.exe** to apply your certificate pinning rules to your reference c The **setreg** argument takes a secondary argument that determines the location of where certutil writes the certificate pining rules. This secondary argument is **chain\PinRules**. The last argument you provide is the name of file that contains your certificate pinning rules in certificate trust list format (.stl). -You’ll pass the name of the file as the last argument; however, you need to prefix the file name with the '@' symbol as shown in the following example. +You'll pass the name of the file as the last argument; however, you need to prefix the file name with the '@' symbol as shown in the following example. You need to perform this command from an elevated command prompt. ```code @@ -174,7 +165,7 @@ Certutil writes the binary information to the following registration location: ### Deploying Enterprise Pin Rule Settings using Group Policy -You’ve successfully created a certificate pinning rules XML file. +You've successfully created a certificate pinning rules XML file. From the XML file you've created a certificate pinning trust list file, and you've applied the contents of that file to your reference computer from which you can run the Group Policy Management Console. Now you need to configure a Group Policy object to include the applied certificate pin rule settings and deploy it to your environment. @@ -182,7 +173,7 @@ Sign-in to the reference computer using domain administrator equivalent credenti 1. Start the **Group Policy Management Console** (gpmc.msc) 2. In the navigation pane, expand the forest node and then expand the domain node. -3. Expand the node that contains your Active Directory’s domain name +3. Expand the node that contains your Active Directory's domain name 4. Select the **Group Policy objects** node. Right-click the **Group Policy objects** node and click **New**. 5. In the **New GPO** dialog box, type _Enterprise Certificate Pinning Rules_ in the **Name** text box and click **OK**. 6. In the content pane, right-click the **Enterprise Certificate Pinning Rules** Group Policy object and click **Edit**. @@ -227,16 +218,16 @@ icacls %PinRulesLogDir% /grant *S-1-5-12:(OI)(CI)(F) icacls %PinRulesLogDir% /inheritance:e /setintegritylevel (OI)(CI)L ``` -Whenever an application verifies a TLS/SSL certificate chain that contains a server name matching a DNS name in the server certificate, Windows writes a .p7b file consisting of all the certificates in the server’s chain to one of three child folders: +Whenever an application verifies a TLS/SSL certificate chain that contains a server name matching a DNS name in the server certificate, Windows writes a .p7b file consisting of all the certificates in the server's chain to one of three child folders: - AdminPinRules Matched a site in the enterprise certificate pinning rules. - AutoUpdatePinRules Matched a site in the certificate pinning rules managed by Microsoft. - NoPinRules - Didn’t match any site in the certificate pin rules. + Didn't match any site in the certificate pin rules. -The output file name consists of the leading eight ASCII hex digits of the root’s SHA1 thumbprint followed by the server name. +The output file name consists of the leading eight ASCII hex digits of the root's SHA1 thumbprint followed by the server name. For example: - `D4DE20D0_xsi.outlook.com.p7b` @@ -255,7 +246,7 @@ You can then copy and paste the output of the cmdlet into the XML file. ![Representing a date.](images/enterprise-certificate-pinning-representing-a-date.png) For simplicity, you can truncate decimal point (.) and the numbers after it. -However, be certain to append the uppercase “Z” to the end of the XML date string. +However, be certain to append the uppercase "Z" to the end of the XML date string. ```code 2015-05-11T07:00:00.2655691Z @@ -264,7 +255,7 @@ However, be certain to append the uppercase “Z” to the end of the XML date s ## Converting an XML Date -You can also use Windows PowerShell to validate and convert an XML date into a human readable date to validate it’s the correct date. +You can also use Windows PowerShell to validate and convert an XML date into a human readable date to validate it's the correct date. ![Converting an XML date.](images/enterprise-certificate-pinning-converting-an-xml-date.png) diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md index fa405ca079..8838fb1b97 100644 --- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md +++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md @@ -2,8 +2,6 @@ title: Windows Hello for Business cloud-only deployment description: Learn how to configure Windows Hello for Business in a cloud-only deployment scenario. ms.date: 06/23/2021 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Cloud-only deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index 6607d17abb..f825873fc9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -3,8 +3,11 @@ title: Plan an adequate number of Domain Controllers for Windows Hello for Busin description: Learn how to plan for an adequate number of Domain Controllers to support Windows Hello for Business deployments. ms.date: 03/10/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: conceptual --- # Plan an adequate number of Domain Controllers for Windows Hello for Business deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md index 5d311af3bb..2b3a033a16 100644 --- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md +++ b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md @@ -2,8 +2,6 @@ title: Windows Hello and password changes description: Learn the impact of changing a password when using Windows Hello. ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: conceptual --- # Windows Hello and password changes diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index e6a01bb2b8..f1a275279e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -2,8 +2,6 @@ title: Windows Hello biometrics in the enterprise (Windows) description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition. ms.date: 01/12/2021 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index c765eb789e..744816323d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -3,8 +3,11 @@ title: Prepare and deploy Active Directory Federation Services in an on-premises description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business on-premises certificate trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 5d92d9dcb7..2655617fd3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -2,12 +2,15 @@ title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario ms.collection: - - highpri - - tier1 +- highpri +- tier1 ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 629e59b1e2..455d4055a2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -3,8 +3,11 @@ title: Validate Active Directory prerequisites in an on-premises certificate tru description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a certificate trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index c7c5b09a61..c7b67abec3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -3,8 +3,11 @@ title: Validate and Deploy MFA for Windows Hello for Business with certificate t description: Validate and deploy multi-factor authentication (MFA) for Windows Hello for Business in an on-premises certificate trust model. ms.date: 12/13/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index 27f2375bae..6174ed348a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an on-premises ce description: Configure and validate the Public Key Infrastructure the Public Key Infrastructure when deploying Windows Hello for Business in a certificate trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 0775ea4e9d..70a5ee4feb 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -3,8 +3,11 @@ title: Windows Hello for Business deployment guide for the on-premises certifica description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Deployment guide overview - on-premises certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index 22f170e86e..9646f16b66 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -2,8 +2,6 @@ title: Windows Hello for Business Deployment Overview description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. ms.date: 02/15/2022 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Windows Hello for Business Deployment Overview diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md index 8c8fd3b65d..655c8961da 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md @@ -2,8 +2,6 @@ title: Windows Hello for Business Deployment Known Issues description: A Troubleshooting Guide for Known Windows Hello for Business Deployment Issues ms.date: 05/03/2021 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Windows Hello for Business Known Deployment Issues diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index 193fb414f2..56d613052d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -2,12 +2,6 @@ title: Windows Hello for Business deployment guide for the on-premises key trust model description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model. ms.date: 12/12/2022 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 ms.topic: tutorial --- # Deployment guide overview - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md index 7d4f20063d..0b255e1d93 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md @@ -6,8 +6,6 @@ ms.collection: - tier1 ms.topic: article ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later --- # Deploy certificates for remote desktop (RDP) sign-in diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index e1b28aec6f..23537daa14 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -1,10 +1,8 @@ --- -title: Windows Hello errors during PIN creation (Windows) -description: When you set up Windows Hello in Windows 10/11, you may get an error during the Create a work PIN step. +title: Windows Hello errors during PIN creation +description: When you set up Windows Hello, you may get an error during the Create a work PIN step. ms.topic: troubleshooting -ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 and later +ms.date: 03/31/2023 --- # Windows Hello errors during PIN creation diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.yml b/windows/security/identity-protection/hello-for-business/hello-faq.yml index bb59a07821..0a5083fd99 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.yml +++ b/windows/security/identity-protection/hello-for-business/hello-faq.yml @@ -9,8 +9,6 @@ metadata: - tier1 ms.topic: faq ms.date: 03/09/2023 - appliesto: - - ✅ Windows 10 and later title: Common questions about Windows Hello for Business summary: Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This Frequently Asked Questions (FAQ) article is intended to help you learn more about Windows Hello for Business. diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md index d6d35b189a..2f6540362a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md @@ -2,8 +2,6 @@ title: Dual Enrollment description: Learn how to configure Windows Hello for Business dual enrollment. Also, learn how to configure Active Directory to support Domain Administrator enrollment. ms.date: 09/09/2019 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md index 5fea59fc25..28401253c2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md @@ -2,8 +2,6 @@ title: Dynamic lock description: Learn how to configure dynamic lock on Windows devices via group policies. This feature locks a device when a Bluetooth signal falls below a set value. ms.date: 03/10/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index ea7e72e5d4..916a8890bf 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -5,8 +5,6 @@ ms.collection: - highpri - tier1 ms.date: 03/10/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md index 2f1c460668..45fc8c784f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md @@ -2,8 +2,6 @@ title: Remote Desktop description: Learn how Windows Hello for Business supports using biometrics with remote desktop ms.date: 02/24/2021 -appliesto: -- ✅ Windows 10 and later ms.topic: article ms.collection: - tier1 diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index 27dde9400e..f25bac5b47 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -2,8 +2,6 @@ title: How Windows Hello for Business works - Authentication description: Learn about the authentication flow for Windows Hello for Business. ms.date: 02/15/2022 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Windows Hello for Business and Authentication diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index 6d250848d5..219e82d35c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -2,8 +2,6 @@ title: How Windows Hello for Business works - Provisioning description: Explore the provisioning flows for Windows Hello for Business, from within a variety of environments. ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index b3765851fa..76368b1c12 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -2,8 +2,6 @@ title: How Windows Hello for Business works - technology and terms description: Explore technology and terms associated with Windows Hello for Business. Learn how Windows Hello for Business works. ms.date: 10/08/2018 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md index 40e094e6c7..93bfd6d56a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md @@ -2,8 +2,6 @@ title: How Windows Hello for Business works description: Learn how Windows Hello for Business works, and how it can help your users authenticate to services. ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # How Windows Hello for Business works in Windows Devices diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index fbed200f77..3eeb4f536d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -2,8 +2,6 @@ title: Use Certificates to enable SSO for Azure AD join devices description: If you want to use certificates for on-premises single-sign on for Azure Active Directory-joined devices, then follow these additional steps. ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 and later ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index d0aa2590f7..9a5646c257 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -2,8 +2,6 @@ title: Configure single sign-on (SSO) for Azure AD joined devices description: Learn how to configure single sign-on to on-premises resources for Azure AD-joined devices, using Windows Hello for Business. ms.date: 12/30/2022 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Configure single sign-on for Azure AD joined devices diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md index 788cd8af15..662e259872 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an hybrid certifi description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid certificate trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - hybrid certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md index 02c36f3fbe..eabb6ec24d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md @@ -3,8 +3,11 @@ title: Windows Hello for Business hybrid certificate trust deployment description: Learn how to deploy Windows Hello for Business in a hybrid certificate trust scenario. ms.date: 03/16/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: how-to --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index a1a88d6f2e..629d9c561e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -2,8 +2,6 @@ title: Windows Hello for Business hybrid certificate trust clients configuration and enrollment description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario. ms.date: 01/03/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index ca0662ddde..2a40af9e7f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -3,8 +3,11 @@ title: Configure Active Directory Federation Services in a hybrid certificate tr description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business hybrid certificate trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Active Directory Federation Services - hybrid certificate trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md index 73c27e5835..31e4fb9ee2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md @@ -2,8 +2,6 @@ title: Windows Hello for Business hybrid key trust clients configuration and enrollment description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid key trust scenario. ms.date: 01/03/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md index 19c9df7d89..c4248ffb62 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an hybrid key tru description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in an hybrid key trust model. ms.date: 01/03/2023 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - hybrid key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md index 042fe747a8..8ab43e5406 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md @@ -3,8 +3,11 @@ title: Windows Hello for Business hybrid key trust deployment description: Learn how to deploy Windows Hello for Business in a hybrid key trust scenario. ms.date: 12/28/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: how-to --- # Hybrid key trust deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index 518283865d..9c4a5f6165 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -1,14 +1,17 @@ --- +ms.date: 12/13/2022 title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models -ms.collection: +ms.topic: article +ms.collection: - highpri - tier1 -ms.date: 12/13/2022 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.topic: article +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Windows Hello for Business Deployment Prerequisite Overview diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index b0cf1c66b8..be437d043f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -1,10 +1,13 @@ --- +ms.date: 12/12/2022 title: Prepare and deploy Active Directory Federation Services in an on-premises key trust description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business key trust model. -ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index d9446b6eec..b82f904d68 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -1,10 +1,13 @@ --- +ms.date: 12/12/2022 title: Configure Windows Hello for Business Policy settings in an on-premises key trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises key trust scenario -ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 07673151d3..19fe709d3f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -3,8 +3,11 @@ title: Validate Active Directory prerequisites in an on-premises key trust description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a key trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Validate Active Directory prerequisites - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 65f12b5274..4d089851ff 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -3,8 +3,11 @@ title: Validate and Deploy MFA for Windows Hello for Business with key trust description: Validate and deploy multi-factor authentication (MFA) for Windows Hello for Business in an on-premises key trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index 96505087ec..e2f7510aac 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -3,8 +3,11 @@ title: Configure and validate the Public Key Infrastructure in an on-premises ke description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a key trust model. ms.date: 12/12/2022 appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure and validate the Public Key Infrastructure - on-premises key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md index e666aa4beb..2676f0066f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md +++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md @@ -5,8 +5,6 @@ ms.collection: - highpri - tier1 ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md index d6e6de308d..005fb6c685 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/hello-overview.md @@ -5,8 +5,6 @@ ms.collection: - highpri - tier1 ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later ms.date: 12/31/2017 --- # Windows Hello for Business Overview diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index f3e0b27534..b941c37a84 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -2,8 +2,6 @@ title: Planning a Windows Hello for Business Deployment description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure. ms.date: 09/16/2020 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Planning a Windows Hello for Business Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md index 1d36c9e14c..90bd5ec677 100644 --- a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md +++ b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md @@ -2,8 +2,6 @@ title: Prepare people to use Windows Hello (Windows) description: When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization. ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Prepare people to use Windows Hello diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md index 1afbc43168..0963b04163 100644 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ b/windows/security/identity-protection/hello-for-business/hello-videos.md @@ -2,8 +2,6 @@ title: Windows Hello for Business Videos description: View several informative videos describing features and experiences in Windows Hello for Business in Windows 10 and Windows 11. ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # Windows Hello for Business Videos diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index 80c0b844fc..9c3cd5a067 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -5,8 +5,6 @@ ms.collection: - highpri - tier1 ms.date: 03/15/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: conceptual --- # Why a PIN is better than an online password diff --git a/windows/security/identity-protection/hello-for-business/index.yml b/windows/security/identity-protection/hello-for-business/index.yml index 4d8789f403..e888c0e2f7 100644 --- a/windows/security/identity-protection/hello-for-business/index.yml +++ b/windows/security/identity-protection/hello-for-business/index.yml @@ -6,12 +6,7 @@ summary: Learn how to manage and deploy Windows Hello for Business. metadata: title: Windows Hello for Business documentation description: Learn how to manage and deploy Windows Hello for Business. - ms.prod: windows-client - ms.technology: itpro-security ms.topic: landing-page - author: paolomatarazzo - ms.author: paoloma - manager: aaroncz ms.date: 03/09/2023 ms.collection: - highpri diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index 4b2daf06b4..3ad9597e77 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -3,8 +3,6 @@ title: Password-less strategy description: Learn about the password-less strategy and how Windows Hello for Business implements this strategy in Windows 10 and Windows 11. ms.topic: conceptual ms.date: 05/24/2022 -appliesto: -- ✅ Windows 10 and later --- # Password-less strategy diff --git a/windows/security/identity-protection/hello-for-business/webauthn-apis.md b/windows/security/identity-protection/hello-for-business/webauthn-apis.md index 654302f210..f2aa96a5ea 100644 --- a/windows/security/identity-protection/hello-for-business/webauthn-apis.md +++ b/windows/security/identity-protection/hello-for-business/webauthn-apis.md @@ -2,8 +2,6 @@ title: WebAuthn APIs description: Learn how to use WebAuthn APIs to enable passwordless authentication for your sites and apps. ms.date: 03/09/2023 -appliesto: -- ✅ Windows 10 and later ms.topic: article --- # WebAuthn APIs for passwordless authentication on Windows diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md index dc71f52903..c16e630bed 100644 --- a/windows/security/identity-protection/index.md +++ b/windows/security/identity-protection/index.md @@ -1,17 +1,8 @@ --- -title: Identity and access management (Windows 10) +title: Identity and access management description: Learn more about identity and access protection technologies in Windows. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 02/05/2018 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security --- # Identity and access management diff --git a/windows/security/identity-protection/password-support-policy.md b/windows/security/identity-protection/password-support-policy.md index fe76412c23..46e3507908 100644 --- a/windows/security/identity-protection/password-support-policy.md +++ b/windows/security/identity-protection/password-support-policy.md @@ -1,22 +1,13 @@ --- title: Technical support policy for lost or forgotten passwords description: Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. -ms.custom: - - CI ID 110060 - - CSSTroubleshoot -ms.prod: windows-client ms.topic: article -ms.localizationpriority: medium -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.date: 11/20/2019 -ms.technology: itpro-security --- # Technical support policy for lost or forgotten passwords -Microsoft takes security seriously. This is for your protection. Microsoft accounts, the Windows operating system, and other Microsoft products include passwords to help secure your information. This article provides some options that you can use to reset or recover your password if you forget it. If these options don’t work, Microsoft support engineers can't help you retrieve or circumvent a lost or forgotten password. +Microsoft takes security seriously. This is for your protection. Microsoft accounts, the Windows operating system, and other Microsoft products include passwords to help secure your information. This article provides some options that you can use to reset or recover your password if you forget it. If these options don't work, Microsoft support engineers can't help you retrieve or circumvent a lost or forgotten password. If you lose or forget a password, you can use the links in this article to find published support information that will help you reset the password. diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index 63c2e03d67..64e9869d2a 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -1,20 +1,17 @@ --- title: Protect Remote Desktop credentials with Windows Defender Remote Credential Guard (Windows 10) description: Windows Defender Remote Credential Guard helps to secure your Remote Desktop credentials by never sending them to the target device. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz ms.collection: - - highpri - - tier2 +- highpri +- tier2 ms.topic: article -ms.localizationpriority: medium ms.date: 01/12/2018 appliesto: - - ✅ Windows 10 - - ✅ Windows Server 2016 -ms.technology: itpro-security +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 --- # Protect Remote Desktop credentials with Windows Defender Remote Credential Guard diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index 7c25e23d15..b736e1c5a4 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -1,21 +1,9 @@ --- +ms.date: 09/24/2021 title: Smart Card and Remote Desktop Services (Windows) description: This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium -ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security +ms.reviewer: ardenw --- # Smart Card and Remote Desktop Services diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 0b300b959d..2359e2a96b 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -1,21 +1,9 @@ --- title: Smart Card Architecture (Windows) description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Architecture @@ -94,7 +82,7 @@ Figure 2 illustrates the relationship between the CryptoAPI, CSPs, the Smart Ca ### Caching with Base CSP and smart card KSP -Smart card architecture uses caching mechanisms to assist in streamlining operations and to improve a user’s access to a PIN. +Smart card architecture uses caching mechanisms to assist in streamlining operations and to improve a user's access to a PIN. - [Data caching](#data-caching): The data cache provides for a single process to minimize smart card I/O operations. diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md index ad23803395..bbdab0c142 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md @@ -1,21 +1,9 @@ --- title: Certificate Propagation Service (Windows) description: This topic for the IT professional describes the certificate propagation service (CertPropSvc), which is used in smart card implementation. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 08/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Certificate Propagation Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index 4d2926242d..ba41b7a493 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -1,21 +1,9 @@ --- title: Certificate Requirements and Enumeration (Windows) description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Certificate Requirements and Enumeration @@ -131,7 +119,7 @@ Following are the steps that are performed during a smart card sign-in: 12. The KDC validates the user's certificate (time, path, and revocation status) to ensure that the certificate is from a trusted source. The KDC uses CryptoAPI to build a certification path from the user's certificate to a root certification authority (CA) certificate that resides in the root store on the domain controller. The KDC then uses CryptoAPI to verify the digital signature on the signed authenticator that was included in the preauthentication data fields. The domain controller verifies the signature and uses the public key from the user's certificate to prove that the request originated from the owner of the private key that corresponds to the public key. The KDC also verifies that the issuer is trusted and appears in the NTAUTH certificate store. -13. The KDC service retrieves user account information from AD DS. The KDC constructs a TGT, which is based on the user account information that it retrieves from AD DS. The TGT’s authorization data fields include the user's security identifier (SID), the SIDs for universal and global domain groups to which the user belongs, and (in a multidomain environment) the SIDs for any universal groups of which the user is a member. +13. The KDC service retrieves user account information from AD DS. The KDC constructs a TGT, which is based on the user account information that it retrieves from AD DS. The TGT's authorization data fields include the user's security identifier (SID), the SIDs for universal and global domain groups to which the user belongs, and (in a multidomain environment) the SIDs for any universal groups of which the user is a member. 14. The domain controller returns the TGT to the client as part of the KRB\_AS\_REP response. diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md index 10b6bda518..72b31805ae 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md +++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md @@ -1,24 +1,12 @@ --- title: Smart Card Troubleshooting (Windows) description: Describes the tools and services that smart card developers can use to help identify certificate issues with the smart card deployment. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.collection: - highpri - tier2 ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Troubleshooting diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md index ed07b57089..50e701debe 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-events.md +++ b/windows/security/identity-protection/smart-cards/smart-card-events.md @@ -1,21 +1,9 @@ --- title: Smart Card Events (Windows) description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Events diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md index 26f06f48c2..78fe0f4b8a 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md @@ -1,21 +1,9 @@ --- title: Smart Card Group Policy and Registry Settings (Windows) description: Discover the Group Policy, registry key, local security policy, and credential delegation policy settings that are available for configuring smart cards. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 11/02/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Group Policy and Registry Settings @@ -222,7 +210,7 @@ You can use this policy setting to change the default message that a user sees i When this policy setting is turned on, you can create and manage the displayed message that the user sees when a smart card is blocked. -When this policy setting isn't turned on (and the integrated unblock feature is also enabled), the user sees the system’s default message when the smart card is blocked. +When this policy setting isn't turned on (and the integrated unblock feature is also enabled), the user sees the system's default message when the smart card is blocked. | **Item** | **Description** | |--------------------------------------|-------------------------| @@ -236,7 +224,7 @@ When this policy setting isn't turned on (and the integrated unblock feature is You can use this policy setting to configure which valid sign-in certificates are displayed. > [!NOTE] -> During the certificate renewal period, a user’s smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet. +> During the certificate renewal period, a user's smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet. > > If two certificates are issued from the same template with the same major version and they are for the same user (this is determined by their UPN), they are determined to be the same. @@ -288,7 +276,7 @@ When this setting isn't turned on, the user doesn't see a smart card device driv You can use this policy setting to prevent Credential Manager from returning plaintext PINs. > [!NOTE] -> Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user’s profile. +> Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user's profile. When this policy setting is turned on, Credential Manager doesn't return a plaintext PIN. @@ -310,7 +298,7 @@ You can use this policy setting to control the way the subject name appears duri When this policy setting is turned on, the subject name during sign-in appears reversed from the way that it's stored in the certificate. -When this policy setting isn’t turned on, the subject name appears the same as it’s stored in the certificate. +When this policy setting isn't turned on, the subject name appears the same as it's stored in the certificate. | **Item** | **Description** | @@ -346,7 +334,7 @@ You can use this policy setting to manage the root certificate propagation that When this policy setting is turned on, root certificate propagation occurs when the user inserts the smart card. -When this policy setting isn’t turned on, root certificate propagation doesn’t occur when the user inserts the smart card. +When this policy setting isn't turned on, root certificate propagation doesn't occur when the user inserts the smart card. | **Item** | **Description** | |--------------------------------------|---------------------------------------------------------------------------------------------------------| diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index b0989b839d..a44e2533fc 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -1,21 +1,9 @@ --- title: How Smart Card Sign-in Works in Windows description: This topic for IT professional provides links to resources about the implementation of smart card technologies in the Windows operating system. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # How Smart Card Sign-in Works in Windows diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md index 1df09c74c0..40f781ce63 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md @@ -1,21 +1,9 @@ --- title: Smart Card Removal Policy Service (Windows) description: This topic for the IT professional describes the role of the removal policy service (ScPolicySvc) in smart card implementation. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Removal Policy Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md index 187d0bc8a9..170dfa5cf4 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md @@ -1,21 +1,9 @@ --- title: Smart Cards for Windows Service (Windows) description: This topic for the IT professional and smart card developers describes how the Smart Cards for Windows service manages readers and application interactions. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Cards for Windows Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md index c543380fcd..bb1e4d8fb6 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md @@ -1,21 +1,9 @@ --- title: Smart Card Tools and Settings (Windows) description: This topic for the IT professional and smart card developer links to information about smart card debugging, settings, and events. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma ms.reviewer: ardenw -manager: aaroncz ms.topic: article -ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows Server 2016 - - ✅ Windows Server 2019 - - ✅ Windows Server 2022 -ms.technology: itpro-security --- # Smart Card Tools and Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md index d5912c3e8d..3b74397463 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md +++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md @@ -4,10 +4,6 @@ description: Learn about the Windows smart card infrastructure for physical smar ms.reviewer: ardenw ms.topic: article ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later -ms.technology: itpro-security --- # Smart Card Technical Reference diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md index 8037f68045..0e56328a44 100644 --- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md +++ b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md @@ -5,11 +5,7 @@ ms.collection: - highpri - tier2 ms.topic: article -ms.localizationpriority: medium ms.date: 09/23/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # How User Account Control works diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md index 979a7ae1f1..08e9ce3e06 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md @@ -6,9 +6,6 @@ ms.collection: - tier2 ms.topic: article ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # User Account Control Group Policy and registry key settings diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md index 93502be3e3..e85aae3ab9 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md @@ -6,9 +6,6 @@ ms.collection: - tier2 ms.topic: article ms.date: 09/24/2011 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # User Account Control diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md index 28f209a22e..ffdb4e4a3f 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md @@ -3,9 +3,6 @@ title: User Account Control security policy settings (Windows) description: You can use security policies to configure how User Account Control works in your organization. ms.topic: article ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # User Account Control security policy settings diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md index 63ac28b3e9..b20f03522b 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md @@ -3,9 +3,6 @@ title: Deploy Virtual Smart Cards description: Learn about what to consider when deploying a virtual smart card authentication solution ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Deploy Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md index b2afb7673e..d86c288331 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md @@ -3,9 +3,6 @@ title: Evaluate Virtual Smart Card Security description: Learn about the security characteristics and considerations when deploying TPM virtual smart cards. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Evaluate Virtual Smart Card Security diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index ab3569f8ab..9d8e125298 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -3,9 +3,6 @@ title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10) description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Get Started with Virtual Smart Cards: Walkthrough Guide diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md index 05598bf6ee..1445f06ad2 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md @@ -3,9 +3,6 @@ title: Virtual Smart Card Overview description: Learn about virtual smart card technology for Windows. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Virtual Smart Card Overview diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md index 5f39e38b48..5eca1fae1e 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md @@ -3,9 +3,6 @@ title: Tpmvscmgr description: Learn about the Tpmvscmgr command-line tool, through which an administrator can create and delete TPM virtual smart cards on a computer. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Tpmvscmgr diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md index dfde051a1a..77e78baaf2 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md @@ -4,9 +4,6 @@ description: Learn how smart card technology can fit into your authentication de ms.prod: windows-client ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Understand and Evaluate Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md index eb4d234c61..ddb91270e5 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md @@ -3,9 +3,6 @@ title: Use Virtual Smart Cards description: Learn about the requirements for virtual smart cards, how to use and manage them. ms.topic: conceptual ms.date: 02/22/2023 -appliesto: -- ✅ Windows 10 and later -- ✅ Windows Server 2016 and later --- # Use Virtual Smart Cards diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index 188fe97442..ae5e2174e2 100644 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -1,17 +1,7 @@ --- -title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10 and Windows 11) +title: How to configure Diffie Hellman protocol over IKEv2 VPN connections description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.localizationpriority: medium ms.date: 09/23/2021 -manager: aaroncz -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: how-to --- @@ -31,7 +21,7 @@ For VPN servers that run Windows Server 2012 R2 or later, you need to run [Set-V Set-VpnServerConfiguration -TunnelType IKEv2 -CustomPolicy ``` -On an earlier version of Windows Server, run [Set-VpnServerIPsecConfiguration](/previous-versions/windows/powershell-scripting/hh918373(v=wps.620)). Since `Set-VpnServerIPsecConfiguration` doesn’t have `-TunnelType`, the configuration applies to all tunnel types on the server. +On an earlier version of Windows Server, run [Set-VpnServerIPsecConfiguration](/previous-versions/windows/powershell-scripting/hh918373(v=wps.620)). Since `Set-VpnServerIPsecConfiguration` doesn't have `-TunnelType`, the configuration applies to all tunnel types on the server. ```powershell Set-VpnServerIPsecConfiguration -CustomPolicy diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index e44a13a1a8..08b4c532c8 100644 --- a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -1,16 +1,7 @@ --- title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. -ms.prod: windows-client -author: paolomatarazzo ms.date: 12/28/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: how-to --- @@ -95,7 +86,7 @@ For more information, see [Configure certificate infrastructure for SCEP](/mem/i You need IP connectivity to a DNS server and domain controller over the network interface so that authentication can succeed as well. -Domain controllers must have appropriate KDC certificates for the client to trust them as domain controllers. Because phones are not domain-joined, the root CA of the KDC’s certificate must be in the Third-Party Root CA or Smart Card Trusted Roots store. +Domain controllers must have appropriate KDC certificates for the client to trust them as domain controllers. Because phones are not domain-joined, the root CA of the KDC's certificate must be in the Third-Party Root CA or Smart Card Trusted Roots store. Domain controllers must be using certificates based on the updated KDC certificate template Kerberos Authentication. This requires that all authenticating domain controllers run Windows Server 2016, or you'll need to enable strict KDC validation on domain controllers that run previous versions of Windows Server. diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md index f14e959f6b..c74740f325 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/identity-protection/vpn/vpn-authentication.md @@ -1,17 +1,7 @@ --- title: VPN authentication options (Windows 10 and Windows 11) description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md index 61044232d2..51c5aebb16 100644 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md @@ -1,23 +1,13 @@ --- title: VPN auto-triggered profile options (Windows 10 and Windows 11) description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- # VPN auto-triggered profile options -In Windows 10 and Windows 11, a number of features have been added to auto-trigger VPN so users won’t have to manually connect when VPN is needed to access necessary resources. There are three different types of auto-trigger rules: +In Windows 10 and Windows 11, a number of features have been added to auto-trigger VPN so users won't have to manually connect when VPN is needed to access necessary resources. There are three different types of auto-trigger rules: - App trigger - Name-based trigger @@ -64,7 +54,7 @@ When a device has multiple profiles with Always On triggers, the user can specif ## Preserving user Always On preference -Windows has a feature to preserve a user’s AlwaysOn preference. In the event that a user manually unchecks the “Connect automatically” checkbox, Windows will remember this user preference for this profile name by adding the profile name to the value **AutoTriggerDisabledProfilesList**. +Windows has a feature to preserve a user's AlwaysOn preference. In the event that a user manually unchecks the "Connect automatically" checkbox, Windows will remember this user preference for this profile name by adding the profile name to the value **AutoTriggerDisabledProfilesList**. Should a management tool remove or add the same profile name back and set **AlwaysOn** to **true**, Windows will not check the box if the profile name exists in the following registry value in order to preserve user preference. diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index 4e7d339c66..1027a6e678 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -1,17 +1,7 @@ --- title: VPN and conditional access (Windows 10 and Windows 11) description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: pesmith -manager: aaroncz -ms.localizationpriority: medium ms.date: 09/23/2021 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- @@ -78,7 +68,7 @@ Two client-side configuration service providers are leveraged for VPN device com - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification > [!NOTE] -> Currently, it is required that certificates used for obtaining Kerberos tickets must be issued from an on-premises CA, and that SSO must be enabled in the user’s VPN profile. This will enable the user to access on-premises resources. +> Currently, it is required that certificates used for obtaining Kerberos tickets must be issued from an on-premises CA, and that SSO must be enabled in the user's VPN profile. This will enable the user to access on-premises resources. > > In the case of AzureAD-only joined devices (not hybrid joined devices), if the user certificate issued by the on-premises CA has the user UPN from AzureAD in Subject and SAN (Subject Alternative Name), the VPN profile must be modified to ensure that the client does not cache the credentials used for VPN authentication. To do this, after deploying the VPN profile to the client, modify the *Rasphone.pbk* on the client by changing the entry **UseRasCredentials** from 1 (default) to 0 (zero). @@ -91,13 +81,13 @@ The VPN client side connection flow works as follows: When a VPNv2 Profile is configured with \ \true<\/Enabled> the VPN client uses this connection flow: -1. The VPN client calls into Windows 10’s or Windows 11’s Azure AD Token Broker, identifying itself as a VPN client. +1. The VPN client calls into Windows 10's or Windows 11's Azure AD Token Broker, identifying itself as a VPN client. -2. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. +2. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. -3. If compliant, Azure AD requests a short-lived certificate. +3. If compliant, Azure AD requests a short-lived certificate. -4. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. +4. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. 5. The VPN client uses the Azure AD-issued certificate to authenticate with the VPN server. diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md index e9eecdbbb9..0ae1626c8b 100644 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ b/windows/security/identity-protection/vpn/vpn-connection-type.md @@ -1,23 +1,13 @@ --- title: VPN connection types (Windows 10 and Windows 11) description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 08/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- # VPN connection types -Virtual private networks (VPNs) are point-to-point connections across a private or public network, such as the Internet. A VPN client uses special TCP/IP or UDP-based protocols, called *tunneling protocols*, to make a virtual call to a virtual port on a VPN server. In a typical VPN deployment, a client initiates a virtual point-to-point connection to a remote access server over the Internet. The remote access server answers the call, authenticates the caller, and transfers data between the VPN client and the organization’s private network. +Virtual private networks (VPNs) are point-to-point connections across a private or public network, such as the Internet. A VPN client uses special TCP/IP or UDP-based protocols, called *tunneling protocols*, to make a virtual call to a virtual port on a VPN server. In a typical VPN deployment, a client initiates a virtual point-to-point connection to a remote access server over the Internet. The remote access server answers the call, authenticates the caller, and transfers data between the VPN client and the organization's private network. There are many options for VPN clients. In Windows 10 and Windows 11, the built-in plug-in and the Universal Windows Platform (UWP) VPN plug-in platform are built on top of the Windows VPN platform. This guide focuses on the Windows VPN platform clients and the features that can be configured. diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md index f8cf27d242..15f788082b 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/identity-protection/vpn/vpn-guide.md @@ -1,17 +1,7 @@ --- title: Windows VPN technical guide (Windows 10 and Windows 11) description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 02/21/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md index 34f201d00a..2c6402477a 100644 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ b/windows/security/identity-protection/vpn/vpn-name-resolution.md @@ -1,17 +1,7 @@ --- title: VPN name resolution (Windows 10 and Windows 11) description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- @@ -23,7 +13,7 @@ The name resolution setting in the VPN profile configures how name resolution sh ## Name Resolution Policy table (NRPT) -The NRPT is a table of namespaces that determines the DNS client’s behavior when issuing name resolution queries and processing responses. It is the first place that the stack will look after the DNSCache. +The NRPT is a table of namespaces that determines the DNS client's behavior when issuing name resolution queries and processing responses. It is the first place that the stack will look after the DNSCache. There are 3 types of name matches that can set up for NRPT: diff --git a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md b/windows/security/identity-protection/vpn/vpn-office-365-optimization.md index 6e45c35a7e..8eb30c7bce 100644 --- a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md +++ b/windows/security/identity-protection/vpn/vpn-office-365-optimization.md @@ -1,18 +1,8 @@ --- -title: Optimizing Office 365 traffic for remote workers with the native Windows 10 or Windows 11 VPN client -description: tbd -ms.prod: windows-client +title: Optimizing Office 365 traffic for remote workers with the native Windows VPN client +description: Learn how to optimize Office 365 traffic for remote workers with the native Windows VPN client ms.topic: article -ms.localizationpriority: medium ms.date: 09/23/2021 -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security --- # Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md index a6330f4ad8..2ebbff5348 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/identity-protection/vpn/vpn-profile-options.md @@ -1,17 +1,7 @@ --- title: VPN profile options (Windows 10 and Windows 11) description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. -manager: aaroncz -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -ms.reviewer: pesmith -ms.localizationpriority: medium ms.date: 05/17/2018 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- @@ -221,75 +211,75 @@ The following sample is a sample plug-in VPN profile. This blob would fall under ```xml - TestVpnProfile - - testserver1.contoso.com;testserver2.contoso..com - JuniperNetworks.JunosPulseVpn_cw5n1h2txyewy - <pulse-schema><isSingleSignOnCredential>true</isSingleSignOnCredential></pulse-schema> - - -

          192.168.0.0
          - 24 - - -
          10.10.0.0
          - 16 -
          - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - - - - %ProgramFiles%\Internet Explorer\iexplore.exe - - - - - %ProgramFiles%\Internet Explorer\iexplore.exe - - 6 - 10,20-50,100-200 - 20-50,100-200,300 - 30.30.0.0/16,10.10.10.10-20.20.20.20 - - - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - 3.3.3.3/32,1.1.1.1-2.2.2.2 - - - - Microsoft.MicrosoftEdge_8wekyb3d8bbwe - - O:SYG:SYD:(A;;CC;;;AU) - - - - corp.contoso.com - 1.2.3.4,5.6.7.8 - 5.5.5.5 - false - - - corp.contoso.com - 10.10.10.10,20.20.20.20 - 100.100.100.100 - - - true - false - corp.contoso.com - contoso.com,test.corp.contoso.com - - - HelloServer - - Helloworld.Com - + TestVpnProfile + + testserver1.contoso.com;testserver2.contoso..com + JuniperNetworks.JunosPulseVpn_cw5n1h2txyewy + <pulse-schema><isSingleSignOnCredential>true</isSingleSignOnCredential></pulse-schema> + + +
          192.168.0.0
          + 24 +
          + +
          10.10.0.0
          + 16 +
          + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + + + + %ProgramFiles%\Internet Explorer\iexplore.exe + + + + + %ProgramFiles%\Internet Explorer\iexplore.exe + + 6 + 10,20-50,100-200 + 20-50,100-200,300 + 30.30.0.0/16,10.10.10.10-20.20.20.20 + + + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + 3.3.3.3/32,1.1.1.1-2.2.2.2 + + + + Microsoft.MicrosoftEdge_8wekyb3d8bbwe + + O:SYG:SYD:(A;;CC;;;AU) + + + + corp.contoso.com + 1.2.3.4,5.6.7.8 + 5.5.5.5 + false + + + corp.contoso.com + 10.10.10.10,20.20.20.20 + 100.100.100.100 + + + true + false + corp.contoso.com + contoso.com,test.corp.contoso.com + + + HelloServer + + Helloworld.Com + ``` diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md index be5bc1caf0..925b124da9 100644 --- a/windows/security/identity-protection/vpn/vpn-routing.md +++ b/windows/security/identity-protection/vpn/vpn-routing.md @@ -1,17 +1,7 @@ --- -title: VPN routing decisions (Windows 10 and Windows 10) -description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 09/23/2021 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +title: VPN routing decisions +description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. ms.topic: conceptual --- # VPN routing decisions @@ -38,7 +28,7 @@ Routes can also be added at connect time through the server for UWP VPN apps. In a force tunnel configuration, all traffic will go over VPN. This is the default configuration and takes effect if no routes are specified. -The only implication of this setting is the manipulation of routing entries. In the case of a force tunnel, VPN V4 and V6 default routes (for example. 0.0.0.0/0) are added to the routing table with a lower metric than ones for other interfaces. This sends traffic through the VPN as long as there isn’t a specific route on the physical interface itself. +The only implication of this setting is the manipulation of routing entries. In the case of a force tunnel, VPN V4 and V6 default routes (for example. 0.0.0.0/0) are added to the routing table with a lower metric than ones for other interfaces. This sends traffic through the VPN as long as there isn't a specific route on the physical interface itself. For built-in VPN, this decision is controlled using the MDM setting **VPNv2/ProfileName/NativeProfile/RoutingPolicyType**. diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md index f8fb6861a0..c4d9da3ec4 100644 --- a/windows/security/identity-protection/vpn/vpn-security-features.md +++ b/windows/security/identity-protection/vpn/vpn-security-features.md @@ -1,17 +1,7 @@ --- title: VPN security features description: Learn about security features for VPN, including LockDown VPN, Windows Information Protection integration with VPN, and traffic filters. -ms.prod: windows-client -author: paolomatarazzo -ms.localizationpriority: medium ms.date: 07/21/2022 -manager: aaroncz -ms.author: paoloma -ms.reviewer: pesmith -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security ms.topic: conceptual --- diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md index aee7a82d2d..5cbde2e21f 100644 --- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md +++ b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md @@ -1,17 +1,8 @@ --- title: Windows Credential Theft Mitigation Guide Abstract description: Provides a summary of the Windows credential theft mitigation guide. -ms.prod: windows-client -author: paolomatarazzo -ms.author: paoloma -manager: aaroncz -ms.topic: article -ms.localizationpriority: medium -ms.date: 04/19/2017 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.technology: itpro-security +ms.topic: conceptual +ms.date: 03/31/2023 --- # Windows Credential Theft Mitigation Guide Abstract @@ -65,5 +56,3 @@ This sections covers how to detect the use of stolen credentials and how to coll ## Responding to suspicious activity Learn Microsoft's recommendations for responding to incidents, including how to recover control of compromised accounts, how to investigate attacks, and how to recover from a breach. - - From dd438c8611bc154916fe585d07b8581012958b58 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 31 Mar 2023 08:13:55 -0400 Subject: [PATCH 105/143] updates --- windows/security/docfx.json | 1 - .../identity-protection/access-control/local-accounts.md | 2 +- .../smart-cards/smart-card-and-remote-desktop-services.md | 5 +++-- .../smart-cards/smart-card-architecture.md | 2 -- .../smart-card-certificate-requirements-and-enumeration.md | 2 +- ...ure-diffie-hellman-protocol-over-ikev2-vpn-connections.md | 2 -- 6 files changed, 5 insertions(+), 9 deletions(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index dc952e8060..03b5fbffd6 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -110,7 +110,6 @@ "✅ Windows Server 2016" ] }, - }, "ms.reviewer":{ "identity-protection/hello-for-business/*.md": "erikdau", "identity-protection/credential-guard/*.md": "zwhittington", diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index 35a5ec849f..a2c64c37a0 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -62,7 +62,7 @@ Group Policy can be used to control the use of the local Administrators group au > [!IMPORTANT] > -> - Blank passwords are not allowed in the versions designated in the **Applies To** list at the beginning of this topic. +> - Blank passwords are not allowed. > > - Even when the Administrator account has been disabled, it can still be used to gain access to a computer by using safe mode. In the Recovery Console or in safe mode, the Administrator account is automatically enabled. When normal operations are resumed, it is disabled. diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index b736e1c5a4..365f168f07 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -9,7 +9,7 @@ ms.reviewer: ardenw This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. -The content in this topic applies to the versions of Windows that are designated in the **Applies To** list at the beginning of this topic. In these versions, smart card redirection logic and **WinSCard** API are combined to support multiple redirected sessions into a single process. +Smart card redirection logic and **WinSCard** API are combined to support multiple redirected sessions into a single process. Smart card support is required to enable many Remote Desktop Services scenarios. These include: @@ -83,7 +83,8 @@ Where <*CertFile*> is the root certificate of the KDC certificate issuer. For information about this option for the command-line tool, see [-addstore](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/cc732443(v=ws.11)#BKMK_addstore). -> **Note**  If you use the credential SSP on computers running the supported versions of the operating system that are designated in the **Applies To** list at the beginning of this topic: To sign in with a smart card from a computer that is not joined to a domain, the smart card must contain the root certification of the domain controller. A public key infrastructure (PKI) secure channel cannot be established without the root certification of the domain controller. +> [!NOTE] +> To sign in with a smart card from a computer that is not joined to a domain, the smart card must contain the root certification of the domain controller. A public key infrastructure (PKI) secure channel cannot be established without the root certification of the domain controller. Sign-in to Remote Desktop Services across a domain works only if the UPN in the certificate uses the following form: <*ClientName*>@<*DomainDNSName*> diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 2359e2a96b..5a810263fc 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -308,8 +308,6 @@ Figure 4 shows the Cryptography architecture that is used by the Windows operat ### Base CSP and smart card KSP properties in Windows -The following properties are supported in versions of Windows designated in the **Applies To** list at the beginning of this topic. - > **Note**  The API definitions are located in WinCrypt.h and WinSCard.h. | **Property** | **Description** | diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index ba41b7a493..e52b7eeabd 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -69,7 +69,7 @@ The following table lists the certificate support in older Windows operating sys Most issues during authentication occur because of session behavior changes. When changes occur, the Local Security Authority (LSA) does not reacquire the session context; it relies instead on the Cryptographic Service Provider to handle the session change. -In the supported versions of Windows designated in the **Applies To** list at the beginning of this topic, client certificates that do not contain a UPN in the **subjectAltName** (SAN) field of the certificate can be enabled for sign-in, which supports a wider variety of certificates and supports multiple sign-in certificates on the same card. +Client certificates that do not contain a UPN in the **subjectAltName** (SAN) field of the certificate can be enabled for sign-in, which supports a wider variety of certificates and supports multiple sign-in certificates on the same card. Support for multiple certificates on the same card is enabled by default. New certificate types must be enabled through Group Policy. diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index ae5e2174e2..834f56a321 100644 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -7,8 +7,6 @@ ms.topic: how-to # How to configure Diffie Hellman protocol over IKEv2 VPN connections ->Applies To: Windows Server (General Availability Channel), Windows Server 2016, Windows 10, Windows 11 - In IKEv2 VPN connections, the default configuration for Diffie Hellman group is Group 2, which is not secure for IKE exchanges. To secure the connections, update the configuration of VPN servers and clients by running VPN cmdlets. From 12ced2b935a40ab3316129ad39aceff9a1091f99 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 31 Mar 2023 08:30:00 -0400 Subject: [PATCH 106/143] updates --- .../identity-protection/vpn/vpn-conditional-access.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index 1027a6e678..57e7acde2a 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -76,9 +76,8 @@ Two client-side configuration service providers are leveraged for VPN device com The VPN client side connection flow works as follows: -> [!div class="mx-imgBorder"] -> ![Device compliance workflow when VPN client attempts to connect.](images/vpn-device-compliance.png) - +![Device compliance workflow when VPN client attempts to connect.](images/vpn-device-compliance.png) + When a VPNv2 Profile is configured with \ \true<\/Enabled> the VPN client uses this connection flow: 1. The VPN client calls into Windows 10's or Windows 11's Azure AD Token Broker, identifying itself as a VPN client. From 0b7eac5837a53f60ab1c4c66f1fef7ec00fdba5f Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 31 Mar 2023 09:01:58 -0400 Subject: [PATCH 107/143] update --- windows/security/docfx.json | 12 +++--- .../hello-cert-trust-policy-settings.md | 6 --- .../hello-key-trust-policy-settings.md | 3 -- .../vpn/vpn-conditional-access.md | 38 ++++++++----------- 4 files changed, 21 insertions(+), 38 deletions(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 03b5fbffd6..5d4dda26a8 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -78,33 +78,33 @@ }, "appliesto":{ "identity-protection/**/*.md": [ - "✅ Windows 10", - "✅ Windows 11" + "✅ Windows 11", + "✅ Windows 10" ], "identity-protection/credential-guard/**/*.md": [ - "✅ Windows 10", "✅ Windows 11", + "✅ Windows 10", "✅ Windows Server 2022", "✅ Windows Server 2019", "✅ Windows Server 2016" ], "identity-protection/smart-cards/**/*.md": [ - "✅ Windows 10", "✅ Windows 11", + "✅ Windows 10", "✅ Windows Server 2022", "✅ Windows Server 2019", "✅ Windows Server 2016" ], "identity-protection/user-account-control/**/*.md": [ - "✅ Windows 10", "✅ Windows 11", + "✅ Windows 10", "✅ Windows Server 2022", "✅ Windows Server 2019", "✅ Windows Server 2016" ], "identity-protection/virtual-smart-cards/**/*.md": [ - "✅ Windows 10", "✅ Windows 11", + "✅ Windows 10", "✅ Windows Server 2022", "✅ Windows Server 2019", "✅ Windows Server 2016" diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 2655617fd3..b3059ee0c0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -5,12 +5,6 @@ ms.collection: - highpri - tier1 ms.date: 12/12/2022 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index b82f904d68..3fd25ec607 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -5,9 +5,6 @@ description: Configure Windows Hello for Business Policy settings for Windows He appliesto: - ✅ Windows 11 - ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 ms.topic: tutorial --- # Configure Windows Hello for Business group policy settings - on-premises key trust diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index 57e7acde2a..392b5cf099 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -53,23 +53,19 @@ After the server side is set up, VPN admins can add the policy settings for cond Two client-side configuration service providers are leveraged for VPN device compliance. - VPNv2 CSP DeviceCompliance settings: - - - **Enabled**: enables the Device Compliance flow from the client. If marked as **true**, the VPN client attempts to communicate with Azure AD to get a certificate to use for authentication. The VPN should be set up to use certificate authentication and the VPN server must trust the server returned by Azure AD. - - **Sso**: entries under SSO should be used to direct the VPN client to use a certificate other than the VPN authentication certificate when accessing resources that require Kerberos authentication. - - **Sso/Enabled**: if this field is set to **true**, the VPN client looks for a separate certificate for Kerberos authentication. - - **Sso/IssuerHash**: hashes for the VPN client to look for the correct certificate for Kerberos authentication. - - **Sso/Eku**: comma-separated list of extended key usage (EKU) extensions for the VPN client to look for the correct certificate for Kerberos authentication. - + - **Enabled**: enables the Device Compliance flow from the client. If marked as **true**, the VPN client attempts to communicate with Azure AD to get a certificate to use for authentication. The VPN should be set up to use certificate authentication and the VPN server must trust the server returned by Azure AD. + - **Sso**: entries under SSO should be used to direct the VPN client to use a certificate other than the VPN authentication certificate when accessing resources that require Kerberos authentication. + - **Sso/Enabled**: if this field is set to **true**, the VPN client looks for a separate certificate for Kerberos authentication. + - **Sso/IssuerHash**: hashes for the VPN client to look for the correct certificate for Kerberos authentication. + - **Sso/Eku**: comma-separated list of extended key usage (EKU) extensions for the VPN client to look for the correct certificate for Kerberos authentication. - HealthAttestation CSP (not a requirement) - functions performed by the HealthAttestation CSP include: + - Collects TPM data used to verify health states + - Forwards the data to the Health Attestation Service (HAS) + - Provisions the Health Attestation Certificate received from the HAS + - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification - - Collects TPM data used to verify health states - - Forwards the data to the Health Attestation Service (HAS) - - Provisions the Health Attestation Certificate received from the HAS - - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification - > [!NOTE] -> Currently, it is required that certificates used for obtaining Kerberos tickets must be issued from an on-premises CA, and that SSO must be enabled in the user's VPN profile. This will enable the user to access on-premises resources. -> +> It's required that certificates used for obtaining Kerberos tickets to be issued from an on-premises CA, and that SSO to be enabled in the user's VPN profile. This will enable the user to access on-premises resources. > In the case of AzureAD-only joined devices (not hybrid joined devices), if the user certificate issued by the on-premises CA has the user UPN from AzureAD in Subject and SAN (Subject Alternative Name), the VPN profile must be modified to ensure that the client does not cache the credentials used for VPN authentication. To do this, after deploying the VPN profile to the client, modify the *Rasphone.pbk* on the client by changing the entry **UseRasCredentials** from 1 (default) to 0 (zero). ## Client connection flow @@ -80,15 +76,11 @@ The VPN client side connection flow works as follows: When a VPNv2 Profile is configured with \ \true<\/Enabled> the VPN client uses this connection flow: -1. The VPN client calls into Windows 10's or Windows 11's Azure AD Token Broker, identifying itself as a VPN client. - -2. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. - -3. If compliant, Azure AD requests a short-lived certificate. - -4. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. - -5. The VPN client uses the Azure AD-issued certificate to authenticate with the VPN server. +1. The VPN client calls into Windows 10's or Windows 11's Azure AD Token Broker, identifying itself as a VPN client. +1. The Azure AD Token Broker authenticates to Azure AD and provides it with information about the device trying to connect. The Azure AD Server checks if the device is in compliance with the policies. +1. If compliant, Azure AD requests a short-lived certificate. +1. Azure AD pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. +1. The VPN client uses the Azure AD-issued certificate to authenticate with the VPN server. ## Configure conditional access From 8387d08061d95cddcdf69de6792f81fda56d7045 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 31 Mar 2023 09:48:10 -0400 Subject: [PATCH 108/143] adding EDU --- education/docfx.json | 9 +++++++++ education/windows/autopilot-reset.md | 2 +- education/windows/change-home-to-edu.md | 2 -- education/windows/configure-aad-google-trust.md | 1 + education/windows/edu-take-a-test-kiosk-mode.md | 2 -- education/windows/edu-themes.md | 1 + education/windows/federated-sign-in.md | 1 + education/windows/get-minecraft-for-education.md | 2 -- education/windows/includes/intune-custom-settings-1.md | 2 -- education/windows/includes/intune-custom-settings-2.md | 2 -- .../windows/includes/intune-custom-settings-info.md | 2 -- education/windows/set-up-school-pcs-whats-new.md | 2 -- education/windows/take-a-test-app-technical.md | 4 +--- education/windows/take-tests-in-windows.md | 4 +--- .../tutorial-school-deployment/configure-device-apps.md | 2 -- .../configure-device-settings.md | 2 -- .../configure-devices-overview.md | 2 -- .../windows/tutorial-school-deployment/enroll-aadj.md | 2 -- .../tutorial-school-deployment/enroll-autopilot.md | 2 -- .../tutorial-school-deployment/enroll-overview.md | 2 -- .../windows/tutorial-school-deployment/enroll-package.md | 2 -- education/windows/tutorial-school-deployment/index.md | 2 -- .../tutorial-school-deployment/manage-overview.md | 2 -- .../windows/tutorial-school-deployment/reset-wipe.md | 2 -- .../tutorial-school-deployment/set-up-azure-ad.md | 1 + .../set-up-microsoft-intune.md | 1 + .../tutorial-school-deployment/troubleshoot-overview.md | 2 -- 27 files changed, 17 insertions(+), 43 deletions(-) diff --git a/education/docfx.json b/education/docfx.json index 8662cf333f..9297b1ed0d 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -67,6 +67,15 @@ "v-stsavell" ] }, + "fileMetadata": { + "appliesto":{ + "windows/**/*.md": [ + "✅ Windows 11", + "✅ Windows 11 SE", + "✅ Windows 10" + ] + } + }, "externalReference": [], "template": "op.html", "dest": "education", diff --git a/education/windows/autopilot-reset.md b/education/windows/autopilot-reset.md index c6fc526cd0..adc2f3d815 100644 --- a/education/windows/autopilot-reset.md +++ b/education/windows/autopilot-reset.md @@ -15,7 +15,7 @@ ms.collection: IT admins or technical teachers can use Autopilot Reset to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen anytime and apply original settings and management enrollment (Azure Active Directory and device management) so the devices are ready to use. With Autopilot Reset, devices are returned to a fully configured or known IT-approved state. -To enable Autopilot Reset in Windows 10, version 1709 (Fall Creators Update), you must: +To enable Autopilot Reset you must: 1. [Enable the policy for the feature](#enable-autopilot-reset) 2. [Trigger a reset for each device](#trigger-autopilot-reset) diff --git a/education/windows/change-home-to-edu.md b/education/windows/change-home-to-edu.md index f92de780a3..df5e41eb07 100644 --- a/education/windows/change-home-to-edu.md +++ b/education/windows/change-home-to-edu.md @@ -10,8 +10,6 @@ manager: jeffbu ms.collection: - tier3 - education -appliesto: - - ✅ Windows 10 and later --- # Upgrade Windows Home to Windows Education on student-owned devices diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index 2afa86f4c1..b6d4229e8f 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -3,6 +3,7 @@ title: Configure federation between Google Workspace and Azure AD description: Configuration of a federated trust between Google Workspace and Azure AD, with Google Workspace acting as an identity provider (IdP) for Azure AD. ms.date: 02/24/2023 ms.topic: how-to +appliesto: --- # Configure federation between Google Workspace and Azure AD diff --git a/education/windows/edu-take-a-test-kiosk-mode.md b/education/windows/edu-take-a-test-kiosk-mode.md index 5b6c073fcd..10c843fc0b 100644 --- a/education/windows/edu-take-a-test-kiosk-mode.md +++ b/education/windows/edu-take-a-test-kiosk-mode.md @@ -3,8 +3,6 @@ title: Configure Take a Test in kiosk mode description: Learn how to configure Windows to execute the Take a Test app in kiosk mode, using Intune and provisioning packages. ms.date: 09/30/2022 ms.topic: how-to -appliesto: - - ✅ Windows 10 and later --- # Configure Take a Test in kiosk mode diff --git a/education/windows/edu-themes.md b/education/windows/edu-themes.md index f76298ef68..bd941025f7 100644 --- a/education/windows/edu-themes.md +++ b/education/windows/edu-themes.md @@ -5,6 +5,7 @@ ms.date: 09/15/2022 ms.topic: how-to appliesto: - ✅ Windows 11 + - ✅ Windows 11 SE --- # Configure education themes for Windows 11 diff --git a/education/windows/federated-sign-in.md b/education/windows/federated-sign-in.md index 4799a4d3cc..28ba477eec 100644 --- a/education/windows/federated-sign-in.md +++ b/education/windows/federated-sign-in.md @@ -5,6 +5,7 @@ ms.date: 03/15/2023 ms.topic: how-to appliesto: - ✅ Windows 11 + - ✅ Windows 11 SE ms.collection: - highpri - tier1 diff --git a/education/windows/get-minecraft-for-education.md b/education/windows/get-minecraft-for-education.md index ca7f319eb1..3fb0972c89 100644 --- a/education/windows/get-minecraft-for-education.md +++ b/education/windows/get-minecraft-for-education.md @@ -3,8 +3,6 @@ title: Get and deploy Minecraft Education description: Learn how to obtain and distribute Minecraft Education to Windows devices. ms.topic: how-to ms.date: 02/23/2023 -appliesto: - - ✅ Windows 10 and later ms.collection: - highpri - education diff --git a/education/windows/includes/intune-custom-settings-1.md b/education/windows/includes/intune-custom-settings-1.md index 5be4cd1204..d911751e75 100644 --- a/education/windows/includes/intune-custom-settings-1.md +++ b/education/windows/includes/intune-custom-settings-1.md @@ -1,6 +1,4 @@ --- -author: paolomatarazzo -ms.author: paoloma ms.date: 02/22/2022 ms.topic: include --- diff --git a/education/windows/includes/intune-custom-settings-2.md b/education/windows/includes/intune-custom-settings-2.md index d623773324..1a601acaa7 100644 --- a/education/windows/includes/intune-custom-settings-2.md +++ b/education/windows/includes/intune-custom-settings-2.md @@ -1,6 +1,4 @@ --- -author: paolomatarazzo -ms.author: paoloma ms.date: 11/08/2022 ms.topic: include --- diff --git a/education/windows/includes/intune-custom-settings-info.md b/education/windows/includes/intune-custom-settings-info.md index a7376ee4ff..8ff9da4294 100644 --- a/education/windows/includes/intune-custom-settings-info.md +++ b/education/windows/includes/intune-custom-settings-info.md @@ -1,6 +1,4 @@ --- -author: paolomatarazzo -ms.author: paoloma ms.date: 11/08/2022 ms.topic: include --- diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 2b46d073f5..97988171bf 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -3,8 +3,6 @@ title: What's new in the Windows Set up School PCs app description: Find out about app updates and new features in Set up School PCs. ms.topic: whats-new ms.date: 08/10/2022 -appliesto: - - ✅ Windows 10 and later --- # What's new in Set up School PCs diff --git a/education/windows/take-a-test-app-technical.md b/education/windows/take-a-test-app-technical.md index daab02821c..da1540090d 100644 --- a/education/windows/take-a-test-app-technical.md +++ b/education/windows/take-a-test-app-technical.md @@ -1,10 +1,8 @@ --- title: Take a Test app technical reference description: List of policies and settings applied by the Take a Test app. -ms.date: 09/30/2022 +ms.date: 03/31/2023 ms.topic: reference -appliesto: - - ✅ Windows 10 and later --- # Take a Test app technical reference diff --git a/education/windows/take-tests-in-windows.md b/education/windows/take-tests-in-windows.md index 1eea480188..2533467fca 100644 --- a/education/windows/take-tests-in-windows.md +++ b/education/windows/take-tests-in-windows.md @@ -1,10 +1,8 @@ --- title: Take tests and assessments in Windows description: Learn about the built-in Take a Test app for Windows and how to use it. -ms.date: 09/30/2022 +ms.date: 03/31/2023 ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later --- # Take tests and assessments in Windows diff --git a/education/windows/tutorial-school-deployment/configure-device-apps.md b/education/windows/tutorial-school-deployment/configure-device-apps.md index 89eb913446..9b34e2d7cf 100644 --- a/education/windows/tutorial-school-deployment/configure-device-apps.md +++ b/education/windows/tutorial-school-deployment/configure-device-apps.md @@ -3,8 +3,6 @@ title: Configure applications with Microsoft Intune description: Learn how to configure applications with Microsoft Intune in preparation for device deployment. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure applications with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/configure-device-settings.md b/education/windows/tutorial-school-deployment/configure-device-settings.md index 5b63ea0b0b..f9d1d2046f 100644 --- a/education/windows/tutorial-school-deployment/configure-device-settings.md +++ b/education/windows/tutorial-school-deployment/configure-device-settings.md @@ -3,8 +3,6 @@ title: Configure and secure devices with Microsoft Intune description: Learn how to configure policies with Microsoft Intune in preparation for device deployment. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure and secure devices with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/configure-devices-overview.md b/education/windows/tutorial-school-deployment/configure-devices-overview.md index 60bc205647..075d9fe6d3 100644 --- a/education/windows/tutorial-school-deployment/configure-devices-overview.md +++ b/education/windows/tutorial-school-deployment/configure-devices-overview.md @@ -3,8 +3,6 @@ title: Configure devices with Microsoft Intune description: Learn how to configure policies and applications in preparation for device deployment. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Configure settings and applications with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/enroll-aadj.md b/education/windows/tutorial-school-deployment/enroll-aadj.md index ddcb5d2bb8..1dc7d9beeb 100644 --- a/education/windows/tutorial-school-deployment/enroll-aadj.md +++ b/education/windows/tutorial-school-deployment/enroll-aadj.md @@ -3,8 +3,6 @@ title: Enrollment in Intune with standard out-of-box experience (OOBE) description: Learn how to join devices to Azure AD from OOBE and automatically get them enrolled in Intune. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Automatic Intune enrollment via Azure AD join diff --git a/education/windows/tutorial-school-deployment/enroll-autopilot.md b/education/windows/tutorial-school-deployment/enroll-autopilot.md index 32ff8c37ed..88cec25ed6 100644 --- a/education/windows/tutorial-school-deployment/enroll-autopilot.md +++ b/education/windows/tutorial-school-deployment/enroll-autopilot.md @@ -3,8 +3,6 @@ title: Enrollment in Intune with Windows Autopilot description: Learn how to join Azure AD and enroll in Intune using Windows Autopilot. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Windows Autopilot diff --git a/education/windows/tutorial-school-deployment/enroll-overview.md b/education/windows/tutorial-school-deployment/enroll-overview.md index d816ed1b94..6537b7ea3a 100644 --- a/education/windows/tutorial-school-deployment/enroll-overview.md +++ b/education/windows/tutorial-school-deployment/enroll-overview.md @@ -3,8 +3,6 @@ title: Device enrollment overview description: Learn about the different options to enroll Windows devices in Microsoft Intune ms.date: 08/31/2022 ms.topic: overview -appliesto: - - ✅ Windows 10 and later --- # Device enrollment overview diff --git a/education/windows/tutorial-school-deployment/enroll-package.md b/education/windows/tutorial-school-deployment/enroll-package.md index 9f96234636..e73ef21957 100644 --- a/education/windows/tutorial-school-deployment/enroll-package.md +++ b/education/windows/tutorial-school-deployment/enroll-package.md @@ -3,8 +3,6 @@ title: Enrollment of Windows devices with provisioning packages description: Learn about how to enroll Windows devices with provisioning packages using SUSPCs and Windows Configuration Designer. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Enrollment with provisioning packages diff --git a/education/windows/tutorial-school-deployment/index.md b/education/windows/tutorial-school-deployment/index.md index a23afe72b0..b91d83d780 100644 --- a/education/windows/tutorial-school-deployment/index.md +++ b/education/windows/tutorial-school-deployment/index.md @@ -3,8 +3,6 @@ title: Introduction to the tutorial deploy and manage Windows devices in a schoo description: Introduction to deployment and management of Windows devices in education environments. ms.date: 08/31/2022 ms.topic: conceptual -appliesto: - - ✅ Windows 10 and later --- # Tutorial: deploy and manage Windows devices in a school diff --git a/education/windows/tutorial-school-deployment/manage-overview.md b/education/windows/tutorial-school-deployment/manage-overview.md index 00559d4384..ff0997fad9 100644 --- a/education/windows/tutorial-school-deployment/manage-overview.md +++ b/education/windows/tutorial-school-deployment/manage-overview.md @@ -3,8 +3,6 @@ title: Manage devices with Microsoft Intune description: Overview of device management capabilities in Intune for Education, including remote actions, remote assistance and inventory/reporting. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Manage devices with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/reset-wipe.md b/education/windows/tutorial-school-deployment/reset-wipe.md index b9a1f80094..488d2513f1 100644 --- a/education/windows/tutorial-school-deployment/reset-wipe.md +++ b/education/windows/tutorial-school-deployment/reset-wipe.md @@ -3,8 +3,6 @@ title: Reset and wipe Windows devices description: Learn about the reset and wipe options for Windows devices using Intune for Education, including scenarios when to delete devices. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Device reset options diff --git a/education/windows/tutorial-school-deployment/set-up-azure-ad.md b/education/windows/tutorial-school-deployment/set-up-azure-ad.md index 899b8298dd..6aaea36211 100644 --- a/education/windows/tutorial-school-deployment/set-up-azure-ad.md +++ b/education/windows/tutorial-school-deployment/set-up-azure-ad.md @@ -3,6 +3,7 @@ title: Set up Azure Active Directory description: Learn how to create and prepare your Azure AD tenant for an education environment. ms.date: 08/31/2022 ms.topic: tutorial +appliesto: --- # Set up Azure Active Directory diff --git a/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md b/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md index 8d1b84254e..f55a5262c3 100644 --- a/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md +++ b/education/windows/tutorial-school-deployment/set-up-microsoft-intune.md @@ -3,6 +3,7 @@ title: Set up device management description: Learn how to configure the Intune service and set up the environment for education. ms.date: 08/31/2022 ms.topic: tutorial +appliesto: --- # Set up Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/troubleshoot-overview.md b/education/windows/tutorial-school-deployment/troubleshoot-overview.md index a58a7f2d9a..5e27915802 100644 --- a/education/windows/tutorial-school-deployment/troubleshoot-overview.md +++ b/education/windows/tutorial-school-deployment/troubleshoot-overview.md @@ -3,8 +3,6 @@ title: Troubleshoot Windows devices description: Learn how to troubleshoot Windows devices from Intune and contact Microsoft Support for issues related to Intune and other services. ms.date: 08/31/2022 ms.topic: tutorial -appliesto: - - ✅ Windows 10 and later --- # Troubleshoot Windows devices From ae14eb41cb6b305fb39a081e992251cee28ba4c6 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Fri, 31 Mar 2023 11:15:13 -0400 Subject: [PATCH 109/143] Update windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md --- .../operations/wdac-debugging-and-troubleshooting.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index ecf51b29ac..420cb9eb34 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -17,7 +17,7 @@ ms.technology: itpro-security - Windows 10 - Windows 11 -- Windows Server 2016 and above +- Windows Server 2016 and later > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). From d3f56648f149249644590b6c9fd0dc0ce443073e Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Fri, 31 Mar 2023 09:18:42 -0700 Subject: [PATCH 110/143] Update windows/deployment/do/delivery-optimization-endpoints.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/do/delivery-optimization-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 9ead54c1bf..d051d334e6 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -23,7 +23,7 @@ _Applies to:_ > [!NOTE] > All ports are outbound. -This article lists the content and services endpoints to allow in your Firewall to be used by Microsoft Connected Cache. +This article lists the content and services endpoints to allow in your firewall to be used by Microsoft Connected Cache. Use the table below to reference any particular content types or services endpoints that are required for [Connected Cache on a Configuration Manager Distribution Point](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache) or for [Connected Cache Managed in Azure](../do/waas-microsoft-connected-cache), or both. |Domain Name |Protocol/Port(s) | Content Type | Additional Information | Microsoft Connected Cache Version | From 14e1c9c460396210a9805ae1ed186cea0dc6c1e0 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Fri, 31 Mar 2023 09:28:47 -0700 Subject: [PATCH 111/143] fix link --- windows/deployment/do/delivery-optimization-endpoints.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index d051d334e6..b6ead30f95 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -1,7 +1,7 @@ --- title: Microsoft Connected Cache content and services endpoints description: List of fully qualified domain names, ports, and associated content types to use Delivery Optimization and Microsoft Connected Cache. -ms.date: 07/26/2022 +ms.date: 03/31/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: reference @@ -24,7 +24,7 @@ _Applies to:_ > All ports are outbound. This article lists the content and services endpoints to allow in your firewall to be used by Microsoft Connected Cache. -Use the table below to reference any particular content types or services endpoints that are required for [Connected Cache on a Configuration Manager Distribution Point](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache) or for [Connected Cache Managed in Azure](../do/waas-microsoft-connected-cache), or both. +Use the table below to reference any particular content types or services endpoints that are required for [Connected Cache on a Configuration Manager distribution point](/mem/configmgr/core/plan-design/hierarchy/microsoft-connected-cache), [Connected Cache managed in Azure](waas-microsoft-connected-cache.md), or both. |Domain Name |Protocol/Port(s) | Content Type | Additional Information | Microsoft Connected Cache Version | |---------|---------|---------------|-------------------|-----------------| From f4e982d8b7d416d840931f29ad00f91f29b77160 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Fri, 31 Mar 2023 10:31:26 -0700 Subject: [PATCH 112/143] Addressed feedback --- .../event-tag-explanations.md | 2 +- .../example-wdac-base-policies.md | 6 +- .../wdac-debugging-and-troubleshooting.md | 63 ++----------------- 3 files changed, 10 insertions(+), 61 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md index dff2b89907..04be400ff9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md @@ -151,7 +151,7 @@ The rule means trust anything signed by a certificate that chains to this root C | 0| None | | 1| Unknown | | 2 | Self-Signed | -| 3 | Authenticode | +| 3 | Microsoft Authenticode(tm) Root Authority | | 4 | Microsoft Product Root 1997 | | 5 | Microsoft Product Root 2001 | | 6 | Microsoft Product Root 2010 | diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md index 3bd14575c5..0a01c17fa3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md @@ -8,7 +8,7 @@ author: jsuther1974 ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz -ms.date: 03/16/2023 +ms.date: 03/31/2023 ms.technology: itpro-security --- @@ -23,7 +23,7 @@ ms.technology: itpro-security > [!NOTE] > Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](feature-availability.md). -When you create policies for use with Windows Defender Application Control (WDAC), start from an existing base policy and then add or remove rules to build your own custom policy. Windows includes several example policies that you can use. +When you create policies for use with Windows Defender Application Control (WDAC), start from an existing base policy and then add or remove rules to build your own custom policy. Windows includes several example policies that you can use. These example policies are provided "as-is". You should thoroughly test the policies you deploy using safe deployment methods. | **Example Base Policy** | **Description** | **Where it can be found** | |-------------------------|---------------------------------------------------------------|--------| @@ -31,7 +31,7 @@ When you create policies for use with Windows Defender Application Control (WDAC | **AllowMicrosoft.xml** | This example policy includes the rules from DefaultWindows and adds rules to trust apps signed by the Microsoft product root certificate. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowMicrosoft.xml
          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\AllowMicrosoft.xml | | **AllowAll.xml** | This example policy is useful when creating a blocklist. All block policies should include rules allowing all other code to run and then add the DENY rules for your organization's needs. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml | | **AllowAll_EnableHVCI.xml** | This example policy can be used to enable [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity) using WDAC. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll_EnableHVCI.xml | -| **DenyAllAudit.xml** | ***Warning: May cause long boot time on Windows Server 2019.*** Only deploy this example policy in audit mode to track all binaries running on critical systems or to meet regulatory requirements. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DenyAllAudit.xml | +| **DenyAllAudit.xml** | ***Warning: May cause boot issues on Windows Server 2019 and earlier.*** Only deploy this example policy in audit mode to track all binaries running on critical systems or to meet regulatory requirements. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DenyAllAudit.xml | | **Microsoft Configuration Manager** | Customers who use Configuration Manager can deploy a policy with Configuration Manager's built-in WDAC integration, and then use the generated policy XML as an example base policy. | %OSDrive%\Windows\CCM\DeviceGuard on a managed endpoint | | **SmartAppControl.xml** | This example policy includes rules based on [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) that are well-suited for lightly managed systems. This policy includes a rule that is unsupported for enterprise WDAC policies and must be removed. For more information about using this example policy, see [Create a custom base policy using an example base policy](create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\SmartAppControl.xml
          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\SignedReputable.xml | | **Example supplemental policy** | This example policy shows how to use supplemental policy to expand the DefaultWindows_Audit.xml allow a single Microsoft-signed file. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Supplemental.xml | diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index 420cb9eb34..81ed21b671 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -28,10 +28,6 @@ This article describes how to debug and troubleshoot app and script failures whe Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. -
          -
          - Expand here for instructions on collecting WDAC diagnostic data. - Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: 1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: @@ -43,9 +39,9 @@ Run the following commands from an elevated PowerShell window to collect the dia If CiDiag.exe isn't present in your version of Windows, gather this information manually: - WDAC policy binaries from the [Windows and EFI system partitions](known-issues.md#wdac-policy-file-locations) - - WDAC event logs - - AppLocker event logs - - Other event logs that may contain useful information from other Windows apps and services + - [WDAC event logs](#core-wdac-event-logs) + - [AppLocker event logs](#core-wdac-event-logs) + - [Other event logs that may contain useful information](#other-windows-event-logs-that-may-be-useful) from other Windows apps and services 2. Save the device's System Information to the CiDiag folder: @@ -65,6 +61,9 @@ Run the following commands from an elevated PowerShell window to collect the dia reg.exe query HKLM\Software\Policies\Microsoft\Windows\SrpV2 /s > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\Software\Policies\Microsoft\Windows\AppidPlugins /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt; reg.exe query HKLM\System\CurrentControlSet\Control\Srp\ /s >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerRegistry.txt ``` + > [!NOTE] + > You may see an error that the system was unable to find the specified registry key or value. This error doesn't indicate a problem and can be ignored. + 5. Copy any AppLocker policy files from %windir%System32\AppLocker to the CiDiag folder: ```powershell @@ -113,16 +112,10 @@ Sometimes, you may be able to supplement the information contained in the core W - *Windows - Application* - *Windows - System* -
          - ## 2 - Use the diagnostic and log data to identify problems Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous section. -
          -
          - Expand here for steps on analyzing WDAC diagnostic data. - 1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). @@ -139,10 +132,6 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo #### Event 3077 - WDAC enforcement block event -
          -
          - Expand here to explore an example 3077 WDAC block event. - ![Example 3077 block event for PowerShell.exe.](/windows/security/threat-protection/windows-defender-application-control/images/event-3077.png) | Element name | Description | @@ -169,14 +158,8 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo | UserWriteable | A boolean value indicating if the file was in a user-writeable location. This information is useful for diagnosing issues when allowing by FilePath rules. | | PackageFamilyName | The Package Family Name for the packaged app (MSIX) that includes the blocked file. | -
          - #### Event 3089 - WDAC signature information event -
          -
          - Expand here to explore an example 3089 WDAC signature information event. - ![Example 3089 signature information event for PowerShell.exe.](/windows/security/threat-protection/windows-defender-application-control/images/event-3089.png) | Element name | Description | @@ -193,8 +176,6 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo | PublisherTBSHash | The TBS hash of the leaf certificate. | | IssuerTBSHash | The TBS hash of the highest available certificate in the certificate chain. This level is typically one certificate below the root. | -
          - #### Step-by-step walkthrough of the example 3077 and 3089 events Now let's walk through how to use the event data in the example 3077 and 3089 events to understand why the WDAC policy blocked this file. @@ -220,27 +201,15 @@ It's important to review the information for each correlated 3089 event as each > > In the case of the 3089 event, on the other hand, ValidatedSigningLevel tells us the potential **maximum** level the signature could receive. We must use the VerificationError to understand why the signature was rejected. -
          - ## 3 - Resolve common problems Having analyzed the WDAC diagnostic data, you can take steps to resolve the issue or do more debugging steps. Following are some common problems and steps you can try to resolve or further isolate the root issue: -
          -
          - Issue: A file was blocked that you want to allow. - ### Issue: A file was blocked that you want to allow - Use data from the core WDAC event logs to add rules to allow the blocked file. - Redeploy the file or app using a managed installer if your policy trusts managed installers. -
          - -
          -
          - Issue: A policy is active that is unexpected. - ### Issue: A policy is active that is unexpected This condition may exist if: @@ -253,12 +222,6 @@ This condition may exist if: To resolve such an issue, follow the instructions to [Remove WDAC policies](/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies) for the identified policy. -
          - -
          -
          - Issue: An unhandled app failure is occurring and no WDAC events are observed. - ### Issue: An unhandled app failure is occurring and no WDAC events are observed Some apps alter their behavior when a user mode WDAC policy is active, which can result in unexpected failures. It can also be a side-effect of script enforcement for apps that don't properly handle the enforcement behaviors implemented by the script hosts. @@ -270,12 +233,6 @@ Try to isolate the root cause by doing the following actions: - Temporarily replace the WDAC policy with another policy that [allows all COM objects](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy) and retest. - Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-policy-rules) and retest. -
          - -
          -
          - Issue: An app deployed by a managed installer is not working. - ### Issue: An app deployed by a managed installer isn't working To debug issues using managed installer, try these steps: @@ -290,12 +247,6 @@ To debug issues using managed installer, try these steps: - Add another managed installer to your AppLocker policy and test installation using the other managed installer. - Check if the app is encountering a [known limitation with managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#known-limitations-with-managed-installer). If so, you must authorize the app using other means. -
          - -
          -
          - Issue: An app you expected the ISG to allow is not working. - ### Issue: An app you expected the Intelligent Security Graph (ISG) to allow isn't working To debug issues using ISG, try these steps: @@ -304,5 +255,3 @@ To debug issues using ISG, try these steps: - Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. - [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. - Check if the app is encountering a [known limitation with ISG](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph#known-limitations-with-using-the-isg). - -
          From 9a08a319e9009304a0706712a7714c5a0a8019f2 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 31 Mar 2023 10:59:03 -0700 Subject: [PATCH 113/143] Update windows/deployment/do/mcc-isp-support.md --- windows/deployment/do/mcc-isp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index f8a3a71e1c..16ce235fe6 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -54,7 +54,7 @@ Within **Diagnose and solve problems**, select **Troubleshoot** under the type o :::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select Troubleshoot to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: ## Steps to obtain an Azure subscription ID -To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID. +To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID: [!INCLUDE [Get Azure subscription](includes/get-azure-subscription.md)] From bed0a7fab210eb2df5e1328c7392e62fe6b91b4a Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 31 Mar 2023 11:01:23 -0700 Subject: [PATCH 114/143] Update windows/deployment/do/waas-microsoft-connected-cache.md --- windows/deployment/do/waas-microsoft-connected-cache.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index b8df6ad349..d3371a6134 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -34,7 +34,7 @@ Microsoft Connected Cache (MCC) for Internet Service Providers is currently in p ## Microsoft Connected Cache for Enterprise and Education (early preview) > [!NOTE] -> We are still accepting Enterprise/Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) +> We are still accepting Enterprise and Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. From d1d1873b70dea0803ddda0f6bd36eb0965f97c92 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 31 Mar 2023 11:02:15 -0700 Subject: [PATCH 115/143] Update windows/deployment/do/waas-microsoft-connected-cache.md --- windows/deployment/do/waas-microsoft-connected-cache.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index d3371a6134..4624dfd2bc 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -34,7 +34,7 @@ Microsoft Connected Cache (MCC) for Internet Service Providers is currently in p ## Microsoft Connected Cache for Enterprise and Education (early preview) > [!NOTE] -> We are still accepting Enterprise and Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) +> We are still accepting Enterprise and Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. From 0a4dbc1735209654bf012864b02e12ad0c694543 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Fri, 31 Mar 2023 11:15:00 -0700 Subject: [PATCH 116/143] Update example-wdac-base-policies.md --- .../example-wdac-base-policies.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md index 0a01c17fa3..fdbd1d7ecc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md @@ -31,7 +31,7 @@ When you create policies for use with Windows Defender Application Control (WDAC | **AllowMicrosoft.xml** | This example policy includes the rules from DefaultWindows and adds rules to trust apps signed by the Microsoft product root certificate. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowMicrosoft.xml
          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\AllowMicrosoft.xml | | **AllowAll.xml** | This example policy is useful when creating a blocklist. All block policies should include rules allowing all other code to run and then add the DENY rules for your organization's needs. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml | | **AllowAll_EnableHVCI.xml** | This example policy can be used to enable [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity) using WDAC. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll_EnableHVCI.xml | -| **DenyAllAudit.xml** | ***Warning: May cause boot issues on Windows Server 2019 and earlier.*** Only deploy this example policy in audit mode to track all binaries running on critical systems or to meet regulatory requirements. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DenyAllAudit.xml | +| **DenyAllAudit.xml** | ***Warning: Will cause boot issues on Windows Server 2019 and earlier. Do not use on those operating systems.*** Only deploy this example policy in audit mode to track all binaries running on critical systems or to meet regulatory requirements. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DenyAllAudit.xml | | **Microsoft Configuration Manager** | Customers who use Configuration Manager can deploy a policy with Configuration Manager's built-in WDAC integration, and then use the generated policy XML as an example base policy. | %OSDrive%\Windows\CCM\DeviceGuard on a managed endpoint | | **SmartAppControl.xml** | This example policy includes rules based on [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) that are well-suited for lightly managed systems. This policy includes a rule that is unsupported for enterprise WDAC policies and must be removed. For more information about using this example policy, see [Create a custom base policy using an example base policy](create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\SmartAppControl.xml
          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\SignedReputable.xml | | **Example supplemental policy** | This example policy shows how to use supplemental policy to expand the DefaultWindows_Audit.xml allow a single Microsoft-signed file. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Supplemental.xml | From 7fef2a17832a3de8726fd08c94a8897b1e05bdad Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 31 Mar 2023 11:26:11 -0700 Subject: [PATCH 117/143] edits --- .../do/images/mcc-isp-diagnose-solve.png | Bin 26735 -> 24845 bytes .../do/mcc-enterprise-prerequisites.md | 2 +- windows/deployment/do/mcc-isp-signup.md | 2 +- windows/deployment/do/mcc-isp-support.md | 11 +++++++---- .../do/waas-microsoft-connected-cache.md | 4 ++-- 5 files changed, 11 insertions(+), 8 deletions(-) diff --git a/windows/deployment/do/images/mcc-isp-diagnose-solve.png b/windows/deployment/do/images/mcc-isp-diagnose-solve.png index 7691dfe8ac212df5ba71319498c991528bdad2de..6fa1dcc336ee09d090ffa49538f1677ace13897f 100644 GIT binary patch literal 24845 zcmb@tcTkg2v^^?FkuK7^fPjKD>0Kazf(S^JDov0gy_bL}y^08e5CQ4Egd!#ME=76` zRZ4(_nm|JGi+A3=0wbx!dPXDDA6*(*Uty{OKo<9S; zx^;^Hh<~tmNbukImQu6gKL~tYX{p_+9%tXjzYsa8>Z;zlRhL46u_ea8lX*US?Q`oE zNA$mkz^Z^Q^46_41D(zCG>GnpS ze)?fNN$&UDj*AFORq9yBP|I-2No1|d19oO;tS^;)XHPP^dD<1PHv52F;tq*w9AVt! z$j3OJW2Jz<;|}}}#)t@!$S}}yD{{s0_(dM1VfCYlA7O0l&@1x_Qy!lByU{ANX~g1~ zxY)-JHxYVaCpu#fuQlDThM%;i#KxL)>NH^z)*koeDYeZq(xzRQJ;9{Mq;x5GKz@@) z#6E^4e!}H%Nww_16E#=5ENk+`T9HW~%NJZ;$HZ;(AZ<OWpujPCOHJ#By+!ZKGZx? z{6^s&+T+lV`+5v#DU`V^iY;KmUT<(iPoAKlOIJ$N%A6%fxScK$lx}ypyN!Jv;eDQp zcx@EU-%Q4)lr7=0gc~$~J;NA`f`2(KCwdmwW@bdfw7$BkWlSdaHzrps{Harzl@Vcw zd~CzxpG!X9nEwe%U^Vp7uf~+A%h9b%lkaY?U^aHdPXQ*rn$ck+ z)TV`ncaBAvuAwiZn-0n7frdregck>)1e?FWRI-DfduCO4u3e^l9-duDI*8^2EOkt% zb^Xrw3=S7NwA^WFb8+L(P^0%Vg@G(f-S>y=Dl3{PsFzFse{cAqiOl@Psp;=WJ{ zgX@INyN!ru46kSAt9VY{H&z2UaD2s7j~JWXq)G3F7fXvF)AJ2ci2rluJdCdE)dcyCbU z^M{<{VfDBxbHI!-enL#)q=+!M3*x1!UMNQ*Q z=%6j=>|@Zv;9D4RO*3Vz7mrhjG`ryAD0hpj4_;3cNueLREu`%e9#e8&mMzA%HW%4y zw017O*OxzK)a_n33v1)f$z%R-o;ef8L2}=H7{_z=SM$3w=OvjqrSWSqvgfbg8;vA| z@0)e_lW&5Re3gUtx=APN?6rIkXPz4oLQIQ(d-TWeEWuj5w!rge3>Mhk{Eyx0QwG&D zE$hKbo`C}%Y%9dU6+ureQF|**ft{kLDImFtBD7_F@KPhog9!M7@JS|QrDfgYWAdXy zF{3JbEf#>3*6z2F5$(g}W*Xd$3I+FaiBml(VqgjE*>MuRBoEB3L*O=-UEEd-J{fay z(2W{kZl<>$t^r>i6_x(-dN8nfZj8*H&F}TP5v*JivbJY`=I5(9B&gPSZCWE4ZA|iJ zslc}{W?zG7xiOfy-6gDRrvF)jA={LG&;k&06RfIBhc*sc&z2z=x2RE93;k|Zt-e`G zmen@5#TNdg;`CP<$dBos$Ctr_(RJHLStu=;#Nde<^0gktv0p00aZ!m|7qE$7e~A&; zZ`BrYD=P_G-#oa&2}LtB3Nux%sI0?o94XxT?%CYhnf#b}4YlD&v*@5@kRAbOL*#{x zA<(Q6)8UvEK7W_;xF)&7>&}3qaPQY^uFJ~QZqVgqRN!8|q&pf30d6K5-|}wJ>I7FN$=fbp9i3TXaQBO-d;+o|%J zO1ljgx-E`Fq@`U4QWfX6>9mEZOV5QW;j6k2Wj6mNVmqKU$Y?i-IZn_!&m(>cx_8VoTPS-e(8aJRWTNP$K4q zvKkUKc65rP#RNc=sCl)LUKIrs>pvoFZ54{3Vw>A)vh8ius0K}BOJQ(VS6*Yj90Qj% z<@#0@F$cevf@@+@<~Jwc#&%z2kB7)!ssMCq6b8%du~ljDJAX9x^X;iWPpX4Za`N6n_w(jY2}J8(P>monT@wN-*hb%`bjxm~&E?srT}ABM z&S}fMRg%^6=pI=6IEL{HIB9pS*pVU9bL@@(6zxR``ocujp(BY*O=T82^lU9%d z<=~+dYLCtfxXHPjGKn10=JrVnZeAc@mO(qVG?JYXRt5@k#1*GW!zJiav7guIYLkWs z4ysPgHyi%y&4l=BHFNLQ>35|6<%@Z(DQ_s|yneCd>WLV=@dmlYL8Z^7jalV_R%04D zqk%#EDqOr;$$!2wjAqU+i%!VdNLrwPr?bx=FX_jbPg&8))pX32nzr5~L~?lU_ltKP z0fByma+`tipOc55u@~0_n|5xvKGJa{_Sj2rYw~(#JoxdI!M+Ew$#wdpz=31)>nfh& zFo%iFnjBu`!MpBWYZ7D>CX9uG#dMqSq3DV?BJ9QSj>{m81k2I43j89$FDV?3Iustf zSt$s5Hkp50@jMhTj>Bdh4EiE`UqGXd|p z&cts4G!eRMh5-sBiP<08wTyQ}gyakVuuC(E{`TRq4(ZVjo$J#|l`u9gD5?My{iw+! zdotP3z~oH#%R&Wn$D@V(fEe;UVzt(b&N}$Y!#qLJd>ftUo80GARMc|Rvhp9J$Ql|GnNl>EBD%~G5`!Dd_Y)FlL_lsu0+g6S9n02Se5W*y*g1XW9zlGzlU zSs{{WvmYk`I?e1d|6$GhmUq`nz>NSLPinDdsJbvguzNpjR^aVJ5*ia&PLpjzC^*hK z&V>8UCq3@4d^SE?EOesHG2MkW0e-Qe@55Dqp}q)9Ab)!%JuSMTF-9HJfYloj67(w6 z+s%?^quy%xSntTTQeNQmlNq@`5Br*9q+uHU+X6O0Cz&}a3Spmkd?UdL43$=?DSvakZ^1-7RyQV7jwHq>X zgV(Bz14{Q~{Y4Az=IPCphZ-5_24`pPe{umPW!v9l=s91szksrpKI$!Y;^+3$XD5M* z(+M?Im~?Jlt=#cBS?tlZjpY~+f#(I&3De%qFp4Gf!71_G-&pdblaYs010A==%WzEPEHV&^R z_kpt#?$WVE2{OC9KV1wjB)!jd;dZ<(GlWcINOn6K<&2o3NOg2N;2dwnCm}Cs=eDrd zR3`5g;%fw50EkhOcJsdQt6+4BNKcB0M^r$7@kX0^3<42hzkoa9Zr@U(UM^x<&tnr| ztisJLohZ;4xy~02U9gHcM1ssF((^ zZCAu6D9 z0~uTod&lZMvk+FZrYTxR>A3OM2g!lZJs+@fA7gCP5U`ikJeNICa&ZZF1IPXHleuQ0 zT1mG%?w4bVzJ7@rJxGiW`8dVjYu$A12vZSq%{CzzGC|Io+EgVwho3gbfdxYQDnfy+ zS)=1xv@tlX0x4Vt11Vs%gJc$5e<1?eF2h~JxH-JM+U6Ea4U#H;&A9CPyNhB&XqW3l z48ys@o%k*D^#B?3pI%d}y1?k=<;BA4uNi8x ze`hJ^T{xshz(`B;Q~t=j^!W4Y;0CwmJL3T@X4tJJI(3B03fQZ-;>61HF;LVPMJ>SVYjcPUtf4 zDbkgpUpQ=Ot3Smafy}K!oJ7toU1CRAe~O?PE$_h7na(P^?2SLqjZ{=;qj6yrHDZ&rGJQgNSkh=#qlCvC zVU6_M#NZfV$IMDWqZ1=Gt*ABF=v~<(1 zO)POma?D6AkdkBjvT#Ms2jR!!!9@tC(xz7Rczz>yniNhUQ+nU>|~92vm>n6 zo>Yd{=~ebV&B`oONJHsk5DOPda#Hn#<3Sw!eqTD^Bz=0ywXQT`JDR;ZSjtMtj~Cc0 zLoBx>Y9*IOr)cCT`!Ku-84Gf6xe7c(29(N!^{P8?8SF<-^UcJRY30NA#hc zY(IGnRa_A_qb3+x4ybOh5i0?m#1MLeQDC2h&ATf9UZp5`o}0hpW{@*x5ydNx>efan ztoa{CiS)LO3%%qw{u|9pUYP-%w{U?7@0F|hn}T}hl@=_OY2#o6q~!&k1u}TR<8s9% z|6XyC7qmkv;xcc}RYkj8WdXjY^QMD`3;AU*ENJh+wdg|BW=#d*xXdNn^51z;nzIu< zo&x8%hZuB!Q}^(adELyr8aWTHzU&mpU~M=@ZEO4OyqiX)SERlJXdBMK^AER|JWjGx zXu{o{amP`3cIH1Od+e=tT2m+;*EcPMw6Lbf_;zpg+8YG5GoBPYwoK@(tBI<1u35{7 zjpbpO$^xFu3m_VtM%9#y&H_)1_GYgL6R>k2l7Ew8~MyQqIdPgJ&0yGWX? z0F4c<%7p0TBlE(&ZXr*NObR11T3QVrL0mL^dmb_XZIXe)DV324oTx=9rZQn3o_Hgp z9-HfseI%-8zEe|!9>~_5?tB9AoZo5LDW@?0H(PzC$L2He+u4zo*2xKWD{wc#K8a<7 z<|^17>A$p@2#*~<;>A+X0|4|7%JEDTV3$O?;vZXud4C0Ly_ce7u#M)mnSW^(KipiJ z#J24N1 z0y{$|^ykxe2EuaVuR3%=-7nTs_QS@YDHz28qygOL?v&hCJNxDSY6IyA@)O%CG%5@l z%UE4zI*A^qw?q%e6eLw8_&JoCy!W8&6k$YPUf1{?5fy4E6WvBf`ovg-Go0$ETu49%T=d$l|~OvrW=z?usp}&O=!aT}q@0VT0s6=Q~Z5K`24) zMYbuEMnt_>c0!|DTNTfAY)^3xESBTRl>Ol1Qy4)v1^D~CS=#}t( z(}gy?`Izm6*U>+6eq%($y>@Ta1H6N0(i`i^gpe-F^c?>&>V1RNPhmO|zwUyxRSiea zrxx449;c(L50*?gbkpSRHz4j%uf%ZMl(|n5zr13S=Sw>P4#xHU5U+V!%9eH|>GJ$s zkt2K0y%SmYG}z~{yNeX5y()5t1c1ZDk2u%6s9c{(Sb-VUL>9~i#98yO^123kvs|+6caDRVf2V%cY8x#%QwWxaHOuGW<{{ihR zsya3gZuU?T^vAMnkzg5dMmbZynmsloIG=#?85j572+pIEwx92_HkV4YS$}*&LSms{_Z*V+MzCnJ&wKlzAfPG#ONJ$&S zitImme2<~4?5L+9z$QiYw(jUEkg;gya6{D9U(UqIcXiC+D&HRLB1Fl8(F=`@Y{<0R ze-+kRGpKxM&=&WMCcMmkFxed8T_Wv7SL z6TC|uBmqs=$|_<;v=*-O&8>rPh0SmZDewy8M2>hvb4E$*5DYF>%-*{kdsTCh0ksSB zLV=V*5TpJc1-at2p2Un!a`mq&mm}IYiZ-oR@-%iQZRYvMtNmD5?YydRA}t0_1)dTE zP39!4c%1hgbgY#ZeP#_6jN;bVQq$Y(yB{*ix!~;rK4a}XXgy!3WZgCoA}oP{AQ#9x z1Hx2?G#{Zz#87f2FMyj*MD`RAIv7uDrG(!9%)?cwRySehKR;$ zeAP@s+K4mXHuxyVtsX#QG9GAsPHJ59=JIJM>Z7^nEI<&M2O#6Bv8Ai0~g?0=^@YtIl4F+v`M+^PqQ zTHMrMc)Y+g`JQs8uFI*)v$>erU9$Vaa!#_N(Q*@$YcyO&lyrqAl&pQloMRC` z;UA>eQKJXq|IKo~PggSc;B4|GBe`)|rCIep-O8K{=CatvR3F7BG=7-ml$-p$>Ko*S8Wf5xRtsJ2R zwtHmpdx_6Xt0ln@V+W?nYVm%%wIsEpy1{2#TtBa=YXU9C8>FboiAFbfPUYQ;ADgJ{ zD!qGPOi6XP3>I2{$KBCxj0%et>L}@gMJ$DHlA6KjsDf zX2kwo&rI>t)=YADlNo7CxGi7}@*Cd$^=QKa+W}O( zTlW_h+Imk&-7>wj=!xJh7L+D&t?f;4RVClFIii48)~H=%n%}=yrSlO|n4Y0~qW@%c zfJ9k-%~z#gPYZK9fk8!B^bP$y{o5;npn!PSEP+rCJv-w8krxS@61d;@u=yWwjjP@Yc+|!` zN1JfDu*>Bcb9p{-_eEZAV%WsD%L?v%?r+Han2=<_iT=(}R_7}lFH-EA&g4Lv=`B3C zC3;Q3OxJNbTYA@AUQY17(57MyF_i+P9uxNIIC9pn9s=_7|yNU(>8Flxts-P=N> zen%Ae+UVFGp{3WLa-w{74k}uMhwMpUjWCOwp$^m>$OY zZv)i5_`3CPzB)|FLFEVg|79VY{sM})ITfo70}6#&uaTSj zmiNxqb@?fwbov0hgxKgBKY$blx_TSq=z25WC)@!;RH#V!%JH=Rw_d$2CRS0tfjM^qgL2hDFp zJ!usYoh7%ghDCtRU1KI7%8|D7mLEfGWFsi-4{G}swN>_g18ur$j`8kcmfur~GZ;I8 zD$;eoXVABB+MFC~j)k%l6k`iXYBFYiRMs;Z7tBI0c-Gf&Eq8L1Yq}z;V-UyH_JMnU z6Tmms69)Y~(qGkdi3kn3hfl5tQi82x7e7JYDG>&(c%7JsHMosl$688x+h#zGf8_TFESl;`)?)W zc6b$0+WJ&jkYJ6AJ=a?4x5CsVk(=Lgiz8^BNQytdxDQC#s0l$#cG#L9z}}X_h8_9i zf0#Zz#Z2t@DC;7kXZ2aIjWVEOG*YAS81_nwxA<2;-7^K2OCp~>i>r?BT$I7~Vg znQqJRw&i)tbtKb=>axEN67h%9V|>c#RuE9obYc6Dr=UT!0D-%ba!2HFHLK?^E6oIi zhNy*PRG~d<)PtJ`cx9RmO`Q_~E67`jL=+bkQ1w7SZwG*=3<--Aj0vyZ2y&C8sd2Vd zY#`Gk9?l2(Euhp;wR3B`6F!9SK`m;HqwceUdCv_0`u4oeDk^naTJS9cG!;}-$h8jX zS+zudRBX*u3ZDM)=|&#R&1bu|+z>UewX=QP5%^bd>JM;b=9C7@5!p#&clE^Jo%2qc zrwzg{F~0x&V_N8v6NU+LZX<&VcYv!MO((C483Act|KLcti`1E^N5}zTvDeT`?gAgC zUZ^||>m@fn#iRS53wrb`l#@murmqHaKJv!gHC2gYW^%67AU7J-1j{43~8SDXF=ii3Jt9 zre*6N)x~&!QyeFM0+a&#l`r|7U@K;KBBHysxl(oXUnqG9{>?NqQ+Q8|% zh|DSD^7;#}ZmZIG{BLgraAN)Z%we6HjmI^I?1mm?#%O%ehUb$k;gjRXFB&kVMDliT&N9LF6GL=hcK~l-JlM~vrJ$0aWpFfK4-^^YyWzS671RLI^DKY7k@2#eulLPR*dbNE?vs*f% zL3Qcu#^S2qK1tT68>wSykG-S7K1@cCkrH4ZI5UeE1d53=tJU^FV^YP!e<@3d}2 z@D?#^z%as2Rd!}sM-*=?G_N1^n5AYs+keSydSWb6@~4JY<3Dsdy?yB{d_#iTqF4#!5su^@GAY?-$P& zHW*!pJ-^!#zK(BRp2@a@yOsmoYNa+=0f4D{xwas4rEPFY@OD8{Si+LBQoWxQCH;%j zq&QdmtD=O|UA7R>=%Fe8baj>biz=$s2MPcpnP@lga$}yB;keKVk&@{4V%$9g`~BVE z4JjJ?BLpfK?{R-~3kn0P`fI?)v#wc3)334;*!S#@2eMi$Ez^_g0;H%_W>r)Ve*bn| zaVV1pB8r_aK*4+b5wa83UlQ7R*#1QQy{9%69S_*q0X@9DuL5O$`zNN(`}8K@a6FT4 z7Qep0=~rNGa319EOihV;a{pkAvlT3|Tn{r6_j=x;=F%wTkVRG_$}(X)eE*rAxYChf zit_o^sic^%1kdenVtJPaj;D%kvJ;%Ls_b7eHy^-;>)%`yr_u@avcEr_3s9)1NZmg{ zx~)9_$GrSyH~|Hqt{V6j{A-hzTo&}?!>Vp2Ds)q3^-O86e@OrQ!iQB6RRzpY{)bwT{^X-5UZolG|4q91 zpD6Xe&|mSg7#fbM{wxjjXwI;{Bk&)-}8%4bsHrw*^5(&X>23|Y8E zN%Rv3NJQrs#p;iry@(WA&L=-O`}?;ieUm7D1yTM4Lev-HtsebL0Z6MoBY$0Ff1$?a zeOhJcP6zhI!=8d3b@K{r1F`8w1rFTZR!ft|96}cU4Jmaz3QaLBu}r>@2;L|R>Npv- zPw;%c<%8BVEkQ71Jy=$s8f+Po0 zH27X&6wMwLRkAwv`_eKaUm%VbP>t4S6jzy$|q^pG*Z z)f;N~RUzT?#;YBWZ3ydTeZEo&oY-D@#$a% zZ1{tVucq~me_{L2Tf-WUBGu)H)7M}ALALQHpmRmkS0k@B7sh0}9!-Qvtup=LO9<%U zt|`ip+PvnDBQLp6F#J4UIibE+m`8;rIow|sFcjm`y8PtH8=LP!)qk0Oz4Gcxdqt_Y zb->5t@)mzKM^Pf=cfzB5*862&7fKhXHa(#D?wOd%795*pkz?Lpt54%H{57q*Dnat}54W(sw1Qe}ZA{#p#On`NOG@N7f71Bpc50tLZ7sd` z=g)^=(c+t?pALPQ$MgX#)|hQdsFTagMQ?rgoL*J*8)~nkPVzO%J3+aapqA8KnEQ}+ zf86<9hM%i>weiH9Sb5MB8NEswqxXpwGC$v`KfSIU`Wf+j zEws+M#?t8RQf>NoNbHB9YWOFaZKBFw(H@-LW?#Erv$|}Wa>@JX=Kj)u{gdgf*C5<9tFFl*HzfRTb^sn_;)8a@AiC4E-?S`4 ziF8Wkjh<6AG`yeKqInA>DvWb~%oVCBFGCLVk6VP5&rzMB$2M3J1ib<6NPSYMP2dTLeG_NeOFjNB&YM5$D{OLBqLixA7DGds#KF_R-cd}hSwvcbiU;b?0d z_yKCv$dRtn_bXr}b?wy1X{wrPhVL-T*5}9{%$#Zsa+esnXZ7icbRAH(E%D%kdaO2z zloZ#WYq7D!UFFqHY*)yDxJk2*?I>1~9~gKu-=>8~fcC>krTdc=enJe?!1O+OJItRa$o)~gPG9{b*}M_$=@KW+sg@ogV|f@~??&FipUW9&Gs(M~84-L( z1RkkyT^s71?=3Utic}0ZHf=4TI^B+9LOM==y*wBjT6j`_)2)P$7%mK-T8Fynf2Qa! zd%o!`W%u=8I4mGv*fCfJ0OshuP@}t-T9|7)-y^Fy`}zzZ2Cy*CRbrhSF5_$Lq&cD( zDnX{XY;DiPU1Jg@hX+`eUkY+Fvq!ZfVk;jBPF&giDHL|Gn2-B<^PHW=c^};zv*yRQ zNumW4*JHu7*0S{~^XXuOfx}yord8T&R)2*R{#a-1?qxh(w$IMqkc#20sj2JFxaD!``@D zDTo1&=mU#c)zv(DHrUQG={hxo*q_vWga|zae5JpD9G%TFWdy#RV`Nt`Pg20b%qdyt z43FeO+FR|#s3@4v0RZg=jBRtr8hI%4w}EAdVSuqW<2wku$;WMQXk~ir(B$I{p#Sjj zdRGbXJB5xo6uBpWx2BkXB7%~8U@{vX9{B*Vf9+DGYqb;2rk*BW_S{;|b+8$#@;(cv z{~eo%&prQNnqYoRW2tPg(mV!R2*@Lsxc@R;$`u8f;WXImX zfrSC^wHA0MTL1OyI4RdT=WfvuB7BYXl@?ttRCYs0*r1^iuUwx1x>SX-U}#h@VwcCO z6~sUn7eRBdOHpz>{}udlz&1F4sZsLE${`Mybnl90UF$5^;O}_6`ag(C{B8sJ(pMTU zkA<&wu-%}M^K)Fmd)%RjZqjGk+G-^)b5qmPqo_ILozbj=_)Z0{XLmQ=TN6gDMPBh? zw3gyxS%nTZY|PE$=WT!-;^N{ROz|b|Vr*gCmgm)mzl}dD)&NI7S zrzV8DXBkoZB^tm!%&pSQ>rBSPo`=2mWO{ogNQ;NR?pD-%duZMHnXCy0ou@nYYfj3d zmO-^$uIQL24z02^ljq+)2rA)j@?7>R#E}obre>6{-KJ>i#N=u1c2~Gd9{bGUl7G(| zfuu|^F95A49L~Fvf$lYB0nFHr-nBwj&JkosO6LTwGjg7?1(XV9n38+?5|y2SJXkK} zGkgC0`RaOi6zr>rRk^nB+27w4A*aIvu<(-vn;F03mDXdtT+=v&)z!&r?WhoTs%)CW zuK{T-em^#?uw%a3D2o%%D*~GNEqh%kM;?mdfYHYYX4ozw^f7b{b^nR5Y+CfB%WC{F!5;UW9eXI_pZqf3?eQp=P z?c&XmQynPM?K{y8=WA9E$C4;JAp+P>8?x7U5xW9JRu;JSVjND4i_6pPHnOw|t`yUrW9$#f7U01DswNnPW8*tVL)P5fOsKZ+~Zh0=v$;zzQ{!)V#dJ-$QQv z-4$35FNwg6LtoR9B)13>XnQw|Djtq$P#51{m65q0e3v3D#P5+#s1ND?1p(cyRdd_! z_f{XJv%fQp;AwUaShA(-&$CjcOX-HsPeg9ZiniyQ7xUKN_~7-}E>`IgV^{mN?_kuj zuM&~oydL7I-~LWsK1+6+;(Y~+WbGWB1PP^Hh6O5?uiOrxP5u60+;wF4%L}OZbrG-9 zKf)mqeGfE?3<7xYLWy^K+)m0Ejsi3H>dM@?!%qpPClqdf^NK`Em9%RK{Fx2-5jMW= zzJ;SX47-5=c57pMp?9z+TZ6nxN>&+!)5W?`%SUs0FyLX`pxFBrSD9ctG;z-`Me?WdIghVmy)vr4*p&dW(mo%EK zG%qoADb@+681{1$nFLEOup%GWqC(u(eTY*d<9J#e-;9WXolxq{Q=o=U&x{rk)ivu| zL7^SmV_G%aYVqrwVSt^6;QUfguq)y@-pgswV>J;e914u-{JO7-x;(JGj`s~JRtS$9ZZugM@&Vap z{fFZ=L=O}`1m7#(UrTc92@R^r<7Ul3VT`7jt>Kz){{!o z2R{4Tckje|Z(L>xu4w{a_RAQE(!b@FaNrXe9^ogbE-PmAkJW}a)U|MdkALSzvrnmb z5h0_qgHw{ax$n!z;P;o9n0P5QdE;b|Yn~I97>-DYU~}}H?|WdGJG|uUJC*7rHc$oJ?foX~1fUtm9E#f$mWAVdXa#gl#uWm;!k#R}MOCP~U1%%(K zlXC>aOhKMx+_Wl3ycX!wlty8jP7M2<@H4}w z^~)l=RC6eh88=V;9ehtH;CCWU*FcBfYxG|!@1H7%heH0ymWwA|gc?2ht?%pq-P!zK zxR?I|hX0?8&McbhUv$US{m)tI|9)ZfH>fsoC1vWeR!;EhpTJZVd1|uP|52Aaj?+e& z23ci=0Le*^O!*H#C~OSSzp$~WzRVLA{JCXV`=&zh6&|Vpg1(l%9e=PDzPWDMqMLDL zT>b4QFre^k-Pq9te6&dB`EnikbmluAmX7p%W0n)7sKB=g*SvMG#~LnX$%%8ydYW-~ zH3ikWT^cT!6iQp%f{z$4(0i&lnt=zBlC2cV++7v)>si*mp5l}NyJbT?khi>lRqDtc z;~LhjGm;wHay^s1?JT29iH@5SZVT4F%XjWybw0l{@aFiM{KoQK3Pr;)>j&6QCsu|h ztf;IRvHEuVMT>y~{CY!TL%DRs;L~TP=~TsM)@Sk$RKCXucZP94kYAT=q4dETRg$Yc z46yIMdESZkB(ZAnzG46A0#faSlGBqC1<=8r7W5x*S`ufrF4u)In0Rp9YWsb@DtW$& z=jqEIj#{>}@AuYBUka26YsGolD45v(I_YphIxLwQCNj`eOayNcZ9A02*$>|; zCbS0ZLEAznUK2aI#IPpkG>ann^Ft;GM+|LX8 zZV6t}obBo;o)-fNoa({cb=++(XV zWLu{ceNMTtbQb4uv{}`Hzc3?Cca4o3alEZIwnOf`4iLUEg@6| zl9kDi&cwpZ#80^_wmk^g0K`oNmPT(kXRp9 zo}p|On#p_b?lPDzIEkg`sG{@>Lj~Kh=?EC^Z(hJr*OZ?n-JPFXFx8nrln8pP>>A@= z`)>Z?%`_trw(PG(G7tyKJjrABhxiLy*a_b2M{cf$Jf)ZZ8{!p9?*Gtjl}_xvQNe99ea^L(XTH5Z+Uz|ZlVgg%a- zg8E0)cl6=O*9>NEZj~q~xl#P}K!e306Y|@7Tduz|9JcfQ?+qnef>)EfXVt}z(+gv> zq%==TLv&~lFd*7rwL=)r`8wy$PEMWM0Fi9^=TuqedzQgvvR#E#ulsXU+!9}y=VGns zd7ZvsUvEz)`d63rxXlj$+vz=;%fQ9qqDLQ&p;7;*wX+V2x()liB8Y?_jf4nDH#~HS zETx1u$~}fIDB18q^k3u=(jr@2SvDS`S{M? ze{4KZ6YutwMuKc7)fP-HZEWZ)h3|?WXkoGob9e%{{E7TPtV^Sj%n7Gy5KCPOkIQ%o%{?g(a;klm8Q%R|Zm(1r6wXqOqFEK0%Hi~t z*-d(H*}=+k+>>zh{9)tC4!dz}8trr&@i|3U`(cI#l+hC0a{2=4Hms@e%!q$XC#*f~ z@b34fh#YCWpNhkeH}_#P=u0701~J?soyG15CU+fQt*;cX>;^h5kDL_;UJjUM#Z07% z$8qhm9+oqFy8oj$l7nGH+2`)?v)0Uc)9lcRFHKdvZ@xGT$Om2imLu1ctV;Wb+InNl zDDG}s)7^;gyQ8^V%?|ku7_+{jsx==3KAes|<#ViyY*c)n*%|ATbmWz^l;CEXN?avY zU~c${kOPkEY2Bm`kp@-&FxTOb#cSvAm{gwq*O~U92inJoVu}eVqnEQaADAVZWZ#rS zNY-$&!~i^O)XfKxs&BxihGjnU=gj}&O!lT0?p!SzyK{T}tyDBCha>8`A6(TpP3PpBw@F)fAe#$=eWD*yZ zF@EYr^Ty#!xaFnOWuLFpw)`2qpoF^}z5_DJy3Ou%MTo|pZ`Z9hZ( zuR{_V#(kPN)XDG$5TD~^=K{Gg(uDw}ZaYHp_eO!;Dp`{-^&k%~E=Ek3@E7%LHAp>K z9C=9k#l7neYtvc^mwY?YgQnf=_S-_-#p_2iJ|MFkZ4i%7F-@A|3n54dcLIQ}0>aEp zlDeL(_~Hi2hJDm;1b=gUk$ld3BzeQssKTv=+k^U7F*rk{)Dw;ba{BaPuP&80nH!!H zq5Xcj4Q^HyD1bBoW??a1!$%S|70^RKhFL{;l+ew~7c!Rr9=luCRHw8vM3dt`P4v?L zHSuZYEgATomp%-fMTL3>_930(E0Hh4^0Md3k$37j9`aAJ_Nlp~1sR5w7a=P>36Hm* zkt56K_jzIk`t+C&6fpKjlKq@?lg^cM!qkt)MYy_Av0p5PMZP_4%W76p7moQI<;$QK zVx#@d;d1kicU07*oPzGlA(rvYqtEp2=4xUL7Y~7?j8YpdFW4ZGNx=B>XR&@QMr%3v znq#EV!_i$zJ2V#SfotLKirZAjq*P_U4Y>$x^<(+oMro^IRo|7bzf;4?C%sU=6u++P z7*s0pDjDrd46l#-wIeGLpIEk9oqea@r3clg&No1HTN>|otJ}JqK=XYBWQIfmg{Ley?NFC;2_mmYT!S4t`uhtmaai_52#dHiH2(1hYeQa?dB}S_tT(- z5df0|Jp0Oj5csWG-lDL<7$ofX^l~SWKsTyHpdAuf8nrV=NNTo3!l*g1`m;i76;;m> zNWn2$%CX&NN851-95S$0yUaCkuseGD^9(XK|C+ zrywnNWBEY`FRbF6{rTj6Uo+O3VHm|cE=Ud-u;z>l_gKTajEr$VG$hv(W3F0TU&pV8 z<|nu1)F))99#bFZQew#kmmVn3tYj~Lcl>)TZ)GlA_C5Ae?~+p;`6Z3Bzp0nUvE1%g zrml}ukeczBML5C-{bK3SUGnV3;P9oHSPfs8)y5@NB_lZM$7%2KdYfa_!4e#Q#Gd4f z)?HU+ywIO88TDbRTyEpDU&#pH&uts;0r|o&kSn@J^1J}d{NsDCpJpO$mwe)K6A{n~ z5#o@~kvM-I_0cBWbNE7*?&y9{1F{(h!C$_qN}cWRW8Njp1cbxdHw*V4z6sv7V33Ju z#$J*rx_wxggy>mLUWRLH5&W7$r(TTa#k5<43R?rQ48a{Y3 zq(r}c<^8tix0^~Pa&2_RC9$Ze2j|kItY^xnHB`Nd9vAQfg5nWZlO?(a22sQEm&6wP zCsxy%72Hlnz{N98P>Qs*>F3QjmUz+~tAHWVQwG`G{?BjlZoqMpnpp8VIcv!AKkhwS zFmh2HJSpT$>@016{2te&myWV6og`zBz|s{QvBFk2Ef)VIouR+~q) zR!OaVeR2cxmFdX|N7HFG#;JdTP9Ef@yjkq!YgppLxsjyeXu_K13GM=A z^9(327aUblRzy)2P{k0{5qq)p5libO@{Yls=w0KA{_(d}I==-UB00^*hX-~2Pgkam z(2D){3-kyi#z4#GVF5DEG*n$_Px6LhntPtUNhj+8tO2O6=R+!`AP0-C+T~N|VqhKH z(j8SzLPpr(sbH|i_3kQ(`m1Ei*6q(Z7E)s|&r1bqBvXUjm*nsh)|ycl##;(!d_Gi| zoj&VHA6fXT{tpp^gA+WXi_>`Z70=#YeRu}ithm=@!8_R=a3J)l`I7PZ;*r4DuV2x> zem&fpMu_g3S=WADVk^_GJaF;zZ;nuWCXA}Q=Plgs*`RGhqB)zuxWPp3!q2Z9QNT6c z9(no*?4{-#Ya`LAjuYO30qz7Y{&#q8Q8dXalo5Q5T0Xu%coVtO!uJUjnN|;(N+K1X zKRC$Kr#f%N5XM6}$51I{7z#u~?PlnfZx`E^xT?hkNi%NBk{7X=fLvsq5XNYQNWea{ zP9i8Fct=mo`Zu4CByZk*q}p2n^4wa|iziS(3~gi1b$ zo|>lUg2~9b1X(<#_YbTMBmcoqG6MPiFf1 z5)BlaGK)^gS)o;_vnTLnFJdP9mYV&}fm=Im#>{zEQEQ8iVfL%D#%UyByVtOU1Yo}q z2H?2;(5s(%s}ug&7DU|8LbDa)%<1Jtl1ZmhQTCTQT^hjx+=9Y ze@4~MLo~OTQ+vmKaI&Ju8G--{%bYBdp9kQBJyL03}?8_|%7& znehNEe;_`Ei7hc2qLpYbcWSy>{1Ru~9^46OpoHRg9U#iZY-Po zI4S3#@&dBvw`B;= zF5wQX5W`T=eEV|ZZF#CbE-s}iL({~|tm=6#A2Ma{!#Nwu7((K!uur^0c)xZwe?hZU z-z3Y71H=@sFZxa+ubVz}G%K_?8!Ww>@%TdLVZo=85xLPGA5(bwM{T*C2yWZ-^z(u$oGsH}Im9|- z-WhPZqTwDsj)r60VWG2Du|xk&*^;j`4Ri9L2uob$5O|tS2XldD-IK{0&x&)JN3gWn zv9Q!YyC4{vBu+^$Tv254OW!LA%*ldKp9LfOQd|YGmtZUnt2=lMD^)H@1uqBD<-CAg zuPgs4=Xs{~9Z=FG$MSC}y`xHC;guz*jOumCao%`!?b;-JJIf41_;qyGpR7Wkb!r&_ z_ZkM-cmuxK;@YHP&1KvvD7LB@aV7}MEbaYO!GqY-iZu=O<-y{Z`UJLK3DRtxig<+f zqT0=LZ(Q5h53$A}31doqM+l!N+hEC%-W1;(>PBFsQ~O|ZRh9xUF}2YZKMjfy`!V`$ zhZjh#)(%V;X0g2>$za6-iJx0sS7U!tP*_7>bn~AICq-zgjCy(m(N9 z>vq)bv-aaoc+%TSWLlUGVNIM-&eU+a&VmS;_BeLcn;^(fyCM9hL(~3geUNwYk=iQEyanwd(G|#a;c1#b_(15{CWR56mugCO@TQZD;;m zaF;H^E#jel-0-PCXXU1$8lqrDoiIJe`K=j5;v8&#`Qbs1*8(eTsS{(^*_sole6dqz zeum)D-YZI3pTs$Kmg=yr5Nu_xs!RhRzZ3mcgC^eGt0UKVa+7n zeEmZK@gC4lHQBM4N}~x&TKET}tY$mZ;yMf1uo-nm>h3 z(4Q>!ozyRe0zktxTv=Y8$Zb5K8za=Ww9@PDVhS!t)7Z`l z1;HgUO3-E7byN%G)@Byw^6mZWljvNDW(N}2DcsoppF*#HyQR)(m9h_Z=ARr`P6>`q zdkNhy(t4|0QRE0Ry6qYefKyVl-#M>wVU#{LSV(&!9Qk7Eu|^hC>9NM!nn9(GIlt%~ zvuLU#*WCN|{k{-q5-|_Da2b~af$L(zjKOI(7O8NM!%Tt5D`d11(xapjTroqb@XZ*v zju#Mlj1GDu|Cpzuw^&tcdv1`x!1E@8nbqF>>uuT&A%!I-$gm+X)lb{Y0lnaIv$x{z zk?}k!%yquJQguf;%O`_y8eu%Q1I-7vo=@J`TA5C}HdnpQ3rLu7d(!*0yEx{-MT}CT z%#s-8S^~w#7F*6l+1MQ4dN#SB2$E|`VEsj7qW4PZEpP8^T?b++__<_6WV|zUsv+$| zc&1^@4a+czj7d^34SYV%Dzj%(nBjHSN4KHdjPk>oStTFQPP)}HvWNfFwub=0=f2Be z$cz`|5bFuntEcg8S>0Z|ID6!m4J>v>ZiULC9Y&rVfYbDhb>WoKtd|iPRN>n2)8FO;}by>1K*hs=R;jMf; zrIAqf3?PWk;tXrMH~T4`b~hV~ATzywnfn z=E4_Z*5epL-458N>?Pb%i;y${syx3o{ETY1N;u2yB6(650S(bDc4F9}We?L)r7cAA zxp{hE<_VaIY*doHcqMk9bw!=LLd{x8U+hzG4{^`H#;j_L_nkB@#W*hmlJ8-*);$y? z<1aO=d#u*YtVbQOu3t!-$lRtQzHesr7>b>Tqj(vDyI*tlxqndnRWlr#HRDvgzgFed z?{&;=9umvmY7EEF=#i0)eq(Lq!ycv6 z6OB;=6jJj08BJGKEAMNqm&N4FeZu^?| ze59bj5VZc=XdLc;lb-@&*nib?oCD1|T59wtF=mC=ydKF>0LK(MpkJ8ZWUc_I{y%tO z|4Wau9q(1FpFxxsA#81Dxa6h*=QAJhwfdF-O02P21mqW^J{zzZRhLPcIk*rvNQp19?z4NsH)2?h3u*68lpi031b%%anIb@Y|2q(z5D ztI?>Njh~z28!&pe{3sE?{pXTm)pf72?wQ68t?s8C2=B3>Eu$yIG`PV;lLLL90E%Q; zrz+Nj*y6#N+o1vtPfSnUkrgghCST2YC357SRmD&U=QCG?ripckS9n!1Q`6{3VH^2B3!Sq?9Tc%U?SK z^F*n81v@pSIMa3{q4}t+^Fns1>u~p-)9=v=(c%(EZ5^F(vAu~7vZ}6l-XMu3`y}6G ze)5hiYT9d`(6|-Sb-#BWWP|e;|GB2k;KVPimJ4N^7fmPYZa?`B5p1o;ebg1~g zvz^p_{D5K&`^dzQZjQ?>_|k}%$F=lzqCy=dGHyTjtJxJz(naR|0q+(HJ7{RkO!c`CwEm<9fQgKZEYmB1<5s}@Bi@CDiHWI)9*X=n;QhBjdqj-( zdcT&V`bZG4N4>TuKt)AWa3Da(#3<#2Z@yHMZ5suhsp>cjm2p%e!tB`(%u)3bI?Fl( z3L|2?mc|7g9yqLNnuYZl=b9k6zniyi&|pr2Qi!UFwe}YZ`;PX1YL%vRuX~sn@moAxj+9R ztr8c+E++(50Y(4ffStsMNa zYNEpx>l|rALm`9>|3+I%s2nT#XvOwdYaE)QqkT|EcP0@bW-Dsd3Z>WR^#E?RenoZ0SI-Mt z{UxOmdOo@59^jY|#8m|L{;%rY|-*M>z3Q5Gx*j&{nRl*g~$C=1MC@ z4EHOgS%U@(5(A1_mV*w8M~ah+`MurvzeU8sf2YDl`oW$??bJM*@h)>@!CjfQpP4|Y zhqG3?FJNx^n_qO}5Kehms*J7VC4F+Z$XZY*;e!{WxtP4X#9=X?i}#SSdvV zfLLA;p>B(Bmk7(`@D(IXeiRjrP{!vxq*K6CSZ48yNVvWO0r|y|gR1FB8 z&snq+Mxs0hUfx1hUz%X~4I0dJ@Nd3k9u}K6b^gI1h*N*am1j(vi?TE_ln>w<;ZgR8e6ZbEGrBP0aaR% zU*qh@rP3=aQSPKO?$JVIw@WYEWhVXvBpm1J_YYdO&#XnJ)+AQ$fqlfh(XV}K8Zku?6I*i116om`$YpNSSq(@;AwV0bR*lf zXqm6j$qc%~y*@kG(I6{aVWGcE~kK?!&?CSl? zX8^PK8V9A+BC;Nz{5Q1=xO(7DRb2b zEBXCP1UjktEk=@*q)?fE_aWSisxy+tCST;M(IfTCJp}W~ZBC7O)tNwr55w$KK{W5n z4?N`3Zduau^V^jx9z)K=JN_U0OsRj3==#H{0bPr_OOGe2O(v5Vgkfse8G}G*i7PPiO;F?T)shoW8d>U_$hT}l8{4b}q@3aX;Tg~4p#$_R$ zoOn0CK8!Fd$GXl%M|U~euOHoDIJ-_v!nX8r_=uziZAsr_F4V*Wh5VSYB9tS>@22`n zureFLL#^<3Y9(FPw2WO*Cm#*xk`uj`6q%C__ihP!`tO7JiAej}>7>$qwix(Y(h<0I zep$HnY7p>VvF@c+G|vqnF?fN5iCWOeYxJ+{)G7NUiu%VgxGP=86De0|4x^5)Vr*1> zZpSUs&xImcK$-;=C3so@ZVzJ&vdZ2@a!u3l<@0|o=xHC)&b{K*Ei`y6?(H%GJhfd; zz2#^H4hi$W5FDj8_iv2n9b7*6dZ}BSvV^X+>fXl7h!=WQ$?SX4gA8hva+Fw^ef?>q ziCfIPh{Gljm3U2cTG@B=fBRZde5K&L)Y<--td8TPAN*I&w?$(m`dhkQ*^bO0=ibC- zo{p0FX?pjSM8M;8bKcQDp==yC1{z-QRuUxrI@s9LhLjh1&V*Gp)E}RUMJ=p;V?2@H z$0fa^aNscTh2k`!wude^>Js~q&pN$Z8X2y6gkm*NNs_kOu_9e#>fK1Nms0vh(s{@U;kKS z$^18fr6-`%80m<;+Ni8OiIZ!Q$isjB`+J*0j2htv8N|!7UymKdQv+%B>C~Tj$yJhh zXfntc1!L8(MXBfLzA>p{1I+_zDn-io9rkwVL>VJ0LHta>>dBf+i}dY_1v{4?i6#b7 z-9GsUgK7Y^Yt>YP9>Inv9*2?n$GKrv@fqZa&)ws3{N9^SVG+R&r>|6p=WtCtUR`I# zKlrE1YqALtUA4QT|9ahqDdlLS>0XhFeDF!ApkS2vjrlKpqK~POG;-;@2`iTyg1M)t z9bD`F8;Sklw49<}#`DI|q3*OKLA2LkDnx)%3fxvnA&jfas8kb&E!|= zPO5>U*y`Qqr|a6+(8`*2`Akb(ndVUslR!vVbM^gtpIBfZ;rEFR#ru1oRm(Cb;sQ6h zfsnCr^5;lfJ#G#qUc*gfe3L&gue8SCV-TJwcthXtUGN<%3*Z{;7r#BJ(sk{QEaz7g zPg1NSb_0Y@Yl-e69M?I*P4$LgfaS=Mti?7WgyXa5Nb2rsDR_AT^H^8A&YZ87th)*j zEqdN@10A_|Msy5>u$ul+;fRD?`LO-AD4_n!mc-33Z@L-Oktml+0w z@lG1xr|krfq;+{D9IhVeO6MbA1%NSHWOQtFkMazXz=3b^@CSX>v#=KUt~Tx@7KjRt zyfhG7J1zOn4Ubh1wNPF!nDk@)WU-?j5Ed)~S)fTV^pNlbt2CPwd_N1%WwS7Dn2nldtFw2e!V^0N3 z;b;s=?emhR8Yl6y4D~#K#K7Rr{HM+gF>SWJ4PoG8&`&@e)o49qL&e9@MDs*28%U-b zRFWW~Uj665N;WBlq)my2KuoEdXm)lMFscgTkvvSUgHIu6vPfOH}PF@wN?x5y4@!2an3S}Kb`DAKOKz6g} zxXg@G?Snf9CX75k&UeGjW$CZ#K z0`7`u#Z++QF@9=ZgArWJ3|nACac06+ro;kO(a3RR#(?j=?;|(4SqL1h%-Yb-(nrV zh22P}DPD8Tw+XNMS9)N3oSV-(5%JLt8j`wARDuN|O5@ZN`8ou;3rT7t4E;n62_TVX9RVqpB%dyeQb%m;f(#9?rgIwB?U~s5Ng&=A81} zG_KB^1WJLqdtkEbvqRE^J;QJQ)}^`pMI-09{OFP>OuOU)#VX-OU0=DI1MZ7kI!2F> zleI|O;vvRzqKKak$aq>|$2pV>-wCFK%t~4@zl^0st+3<9M&2_7rd{3l0!1B_PrYKh_H`XW*rP z)O?;8Gh)7RGnYG8ECO*O!D=+rb$*Z#Sl!^j{T(phcg&w|oVP@S1@1EO&}yrF{z8Q3Fvo+{Yld0!b-(vokDqbDOQQ`)pnxnogFoQqwV|T5 zB})>aXu*CyRLbr-p~$?lx9F7pG7*;b84`Hxi^t`Pbq>_dP0P3HiIcWjiEaD&)fTMN zy%aaerr7g**<{u=$wjl_rJOq{bNuha2ph9@i(AYtkQ2M`wE!j$scKhUGtoepwEP=Y z)7WKVXao~R{(2+f)H-vK$jV3$0YWh4U>=%t+}_rL??{ClG};9~=v|p3v-Ucxj?;&$ zp>6~IEa)N0%zSed_PbEXlLF!n_ig;t-GM3YgUKS1(OPZ<;JmQ4!A)Vk<4$ld{y28i z-1woj3hTN3q{U&RV(jd7`NWIl(k`fe12ou;lXdU(JTlu2$wJ%EpJ?YmQ)oI*gR`tL z4E|i0DJd`tT1*;CjgC1cH|k#V2`#(a>`0}&eEEAV3jH-_K;Y%$JhgPESFpE}6aLBz+Q{$3uMfMi9)s)jAscfRPhjL# zw(d|G2hy(PX?k%xav~-q8;)1 z?b2Fm^C$SA>>ie`so{*X;eT{Xfh<*;nu|L#&K`%;_g%l1FQbxw4PH z*!m}Y9!#R+frmb=$PFBhvL?V=ThckwW?~siw@t%XZjqq0U|CZBkIk$lf?rq1+*~8i zkheG^aLVVtSa$zIPZbgwdKF{`UmAXqO%jL#Z(ZBR;^l&tWnOUq&X*$B(d?Gy3tN}W znJSvJZTcy1T12@e=X#BiN{>pZuCb2I28C}r6hbKj0}~n%c36eZ4dWzyT{(Uu%Xi<7 z?wMUlC6H(SVyjD8Ezf~$7C!b1Kd(_f525RJJ=0H#LSSp!Tj7nFzlHrB&4wIUM?k!{ zZ&y9jJozwQ1CP|#?{|zb?TL8N_aDYrx7tjM3f@Sjs$krd5#;g$*R6Dyhy;IaWM{Dx zJl}*kT}R45N0x#ouEb6$J;&SYVC*9s0(6s(c=Mmckdo>(hBq zlE}U014Ef1s8A_;OlF<7y6({w_Y?YYBwhGW-i|KXj+8;2yqtx}qsgLl7Za3e%4QNL zDpY?ub9vfnYw!gx`cU1QyMvv{$n|NVG2um2(`X-P^_h^0pfkNbB8 z17in6s@DktEyAP(DJat^m2r2_a(9?IB7AajZ{jh?R@454 z<&D`w43)PGqb-wtWqig22J9M;An$5euC+J@r=7Rs@EW;vzwvDicnDA#8mK1inS2R! z8pgEW@IyTT3aqB*(_MEPZxjP~_;=RwB{CCpFH|HYaX3&JlW-URbN6PdQOv1KZ)9J? z)OqySk^*G;r_`pXs@L_hH9O=Jz&U*Ndeve?3gN}y8e?I{DPT&%dz%a3EXVnEq8s+w zY31F0*ZzCL$(6LoBa;4TdCP17F0PMQ(9x){tj__VP+>`6N1Az>evt23-|V*pv%gEW z9L$Rry%HGtc_*mg!+=ku%Xi)SO3;%)5Kssm^X=R|j(*Jf9Vu2JMdW_CVnDfkt^fXJ z+4@dLpS1(lD{C8<2Ffh8WM>6NiFSu18)=)QSGv~ydutGs$9nUUpov10=k>aMuGGM27u@+Eg~&l7_iAC6L;IFE8EC`+kdFLMx70OQY$awJXAj zz5Ddd;iu=3X$yaH4-rJn8GczKWd`x7v6@`6jrIb6mAV=Fj=IB+N|)U7)!E%C9K+|8 zVcptPi&Mf1-#@UhHF3Q;8{HO0!i#0@sNz78{Xd&um&kqv>HPSOA^am^@9If=t3!Av zdvSMnx<-0zlo4I*7XL8X($f2u{KwiEhwWw+V!Lqzq8|~_B~_*3D#Xf4D*N`4+`=yR z*Fz zA{5$r91Rugo)?b8NAuL<6JFV5%@Zm2O^i4sNFTdJd@pM@{65YB$~Sl#h)3LW%mwDa zMNr!IL_jcf%*u>phd;^0RxE-1a$=eI#OUZJILG2bpSJHi)Dz>WKX_NYz4F zu`0Yn_?>~+KUPB>;0JCagf$2~BWGU*y!199yxv}*Wn7ad`T>w!%5FQK5$Ak!3wK&b z{%sIGmeE500S$3Z8jn2x?RvsMFSCFh`JFVB6t@=nKTJ{o7bX55Of~PyqKfEXJD}2K zZv+#{sK+fdI~dTQlZ8~)wn+m%&itmAS8c?34~1VK%Y@i*ncz&ZozB~P0Iz8>W|JGD zKrTv+xA!8&XdA?jACgjV!f^@?l3qb(+{uw;W+a8;lBxAWZUnojXG4kB-RdkoEGj|8 zfKd-g_j5B_hVNe*4)uua#V-Up7AMpBPbu6UYIC_{&|NFIVQe>Y(IQl)f z|0Gw(2G}zagdg&oW^weKyzRO38f4cyh-CjtDXKSU+4{yt z&wAXvOd?*M73VglqqS{O@4-!&+8F{OvM3JE=RH&T_V^x53_rNJU`4dHyQj!)=mm2UZ}KEv4OqwoTe06%rr2t=Gy zmuFB*=Y7ztj4*D=+4RneICoIS=lz*?{;@rOJ>(e~N!Nbd@uXe#e;=RkWIvh`{39_5 zds5$H;NXL*0MwrBdmz!k{kp2|)S7gb(ABI7nqG4hnUc``*S%Qg7ZeQUt2#&=B%s`H z-tOBVKgzF^q0G&$7b;!pFQUq3Vb zF1p{$!BIg>eG%Q(=LpYe`z0{fiCBqe2|1hRo+m6LX8~{|CfPRPj=rLTxPDI}0tq zJ|yt&PR>Gc)Ym`uQ4{woLh>MotI6ep*_e^vAC;O+7KsE@hJ#(2{#$~MYVYmBz|EWV zY2>HAk28PWKSkh33}2pT8>oCOy=$SK@4dS)=Y?OXm~DV*=@y(NMh~g|X-0|SJy!N- zJ=%-xzNI-q#|&?iuwW5*LwxEzu=HGS0YGdaTF5R94DOSOMXBtR&5UQdY5aC30)7dk zdD+y+nq$JKNc}Ssk<9x|{gL}jInMxMI)pA{hwiJ-y^r6zP`gzcR4d4-T?W3!j(nv( zF)LcCZoRGu+9h>zUJLdbO!GYXsE3aYTFVBfcWao+Q+NFQ^i^3}P0cLSOseMR+K9v7 zt0-^PBp~JnRdTE1{?`lg-=kB)t9&Wp*FB_-xtK}2VePnax1f&@YQh#!QL0s0nP3Z& z!vEd#l6Uyu0(F;Gj0oN!K^oO)4TZ&NG)+s&hFE~xdd0q_JmgjoHb^4~aryuT0~A!* z{lRzVP&A=GzIKncCfK9K`k&Vm0>=ERaD7L&d2`@&Q@PSX3)GD31 zrKTx&vfOeZ+5(qqxNh_6{f~zN$w1A_h#euM(pG{&)&KItPo_a=+TI+qR;J~?x`oJcNZ-YNQ z^nsvor)&8UF4%@HJ<)+6SWVTQ=A{N^QZResF-Lk9I@`l$31rN z2`!#NQ9qdoyB6~hQvRpleVIMcUT5qEdRcKxc@qDwP}2F`9&_~<*CebM6Q&HAbgZay)5@5_+7=%z?j z$=Mf;N++$W*XRpa{A#6dC20tU7_%g`nzypm(lh39DQT00KPgrCMDF#+eW#Bua6DHX z%%wu4Tk65`gf{IvtT2KsR-U1QoO`{IeDWY%LV&OBvyGd!kuxNv>3LhGr^nG+!9LFW z-Lr!){8kw5F}IG{0`8=nKr^lZZ>T+Fe zb(?V4{0c$$MD180cE55g1|fFAx7SaYg;5UrQekNxqcBW*&Yc}Suoc?LD6UqI1r3p| z8hr_6hd?Y(eKwnnJy6ibIx&olxU~FOZwzO@NbNTW{g85FlLY(S7Yjvbb2+c?!bvKIp%>FzhF~4YtuJZLSsRRkqLHLN zJ;PJWi)|t(Q`)g(f*if*|NTqQym>G~H*&tqmE7$mLROkc?b z@JFMg{6BZ2vQ}<9P+!yXFKZ)UuWV4~8WQ`aVW@daeXvcXqM*XXU8$W&6qi(@gdI7# zz4;>^?e89JnEJD-Y{bBPUjXU?x~U9+p@kT>%=akqr?!c(V6=-~$A&oI)5q*g0?q#j zM*nLNM`m=jyxJ6wyE_?{)Qos~MF+D|P}%CrdOh1eUujesbYukSC6^Ie%F2-l!ReT| z#o1C8aAATUqN)-@pk*I3ZShdwlTR92dK1YU1N9aE=OOf46ur5;y!<@L%nB1FWpL;> z>d3bj>ESw0=o$*TLANZ>0+Mg6(QT5Gm}(XrWs-QqWza&SBrA^p%^~c0w8?}VuK6^s zFKu6~wJLz6CiZ>J*;oV!EBnKprG7!l?$2-3OjTn0&qh6>JPRzd>+^+px3|{1lnnw1 zxCJE^s!>&S9?z$OFna+=B(*hSx5_MkzzwN)Cz0{3Z8}W;cW8A5x(?pqtM`4O1fS1o zPc_G(!32&ErH-cMm;0qOz+IW*)VPF{*&e_Fa=BRz*>4%<*sDNs1}i)|2fDN135X+Q z=cGBm225`$0FVr$AZ$W0CTsIlm|?NFZwruuI`kD~{$2#>Phi_lHTAfLXd+GRrMx-# zo~~Dq_lp5ONCASRJ&%I%=1+0>wkO#p^R|zlSB~j8j=BM@`(YlsuQ?gU1hL$=v^%2< zw#3k|PT=GRj^>4EMc<1Bck5jU9)XLJL8mWBsu=Oymzx~Vx9G-0EaSjTC;RllraBoZv?}mxm zq~Nt}a6t3}i-=-)bjqne_Z@T7A9E9go}BCux}qev)DG%T?-Tfsr_k#kqP!ObVMDf3 zB@JuB(*O4SJdlrN5HiJGG!1V)hkO`<%rjy-FV@KSZBg3JD8P}sg&oS7W}wnHORiJJ z+n)m6@SUw{jh4$(mud{c_68&af}uLD%m`g-{|u4l;(VUcI6XxL-U9bRYn}&=C%Hgy z9~;K*jTFeHc3-BV>CDnJY3`U*35jtQH!Y?|EqB~SijCXr($w%irK(z1u--Fngn>7v zOB?vT6!P($t1lcCyX4PKg(3+APTh68< zGWB}|x=-a}6Uv=;JFKxlURij{1$Pf2ekB>qtAEtDuj*v$jp%kYt?)p+_ws&RZLvA6 z;%Cax3qgkuT?cq`Mn7!ex!*-G$d6pzWHpZ8uKQM7nX%GN>9Tv@uKn}2L)V6&?TX?F z9w+Nd!=p^C@%&$Nxr}|{AC)D;p;|n9kJb9rn<@w~6h_K@DHz>2&WhaOL(4&j=!TTj zy`KCvs^h*oIByE1Ei1O4rUMuN2QCt^6kfk;ID6b(t*pv`^CO)vgePmO2MCB;(Cl<0 z2A2*7`5^YnyP8&zSPJeMg9lAKUri@bbnVW~XF~d~KCP3|bOdReohkH&hTVuvPhE+U zv#pQfAtTzEe;EaFN*w-|@lOg9&3q!zk?Xg9C^jNmD%GRYl^r>I>H&+wrU zY7jRhP4!yojL|bhxJM@pL3Y%7=v=tDMp>61UX$g!xni$LzpLc)b8P%8GPF#)V ze-|vJ7LaXopemgasZtWhto`4t!+*CG|4&bS7d`ywP(91~@!)@pH^bF$>JvqZ>u+zngj&!h#hq^CE7v*Y(^ znGzQbSP;#oS*2W>jZEk##QP$Jysv2A5Hn01ov}gRwX*`DT7TYj`wzNqI`gM9K-Y~x zlQomWGo->6Ami4S*wTX_6OCOXz5v~>q&47AsJuh9Hg|bVP47Nw!HFWbZC6#rkD`AL zd>Y~A%E_=(TG#WMmiyEq%1U}v6OsGdmufI{oKgn1HEXqfR2^PTJZ$(S2vu{8d_S|l z{PpJ>;3&asPZAaHKK8SLspRRkStC5ezuTytsI)(Wv!K;IF{AwTY0Ip{gG_XkWa!laKGIdI zy4Lu?r9~tAC$nl|vL1If_JmBTLeuXDltMH}ET-yomw#eEg(O>RVX|}dI|17z|9#A7 z@XQGe9HfPpWtE2@kP$|5)~i-Cg#|3YVb($wie3me<(TMHR3B~nWw+$-4=>}I+6r{D z*s*4zJzPFh@=y4ub)`6kHYv4K`C;ikE1Pwue&oJehSlpDk} zM1R)eEpd8jnFQ7h%~=U=exgpL>{vM1Do34JAq(*=6S@3{VkvpI2ijhJDcIPcrURU2 z&%0iZR7i2CviAyxOA!013y}M4)>93BTzdNSb3?SDBHsfR41?QkcDFbQ5f=G zT*lRW>SAJ|19=VA`12#BL(fILwrsxQuvjzq3BbR%oOI_~f%h@BocYguK_+ZjNh>$vLE!UaRpWBO= zfj&ak0x@xsN?LfSQFsr>@=s988k%OQN(>!qlfuB{Fa9uM=yM?h;Z3cYvcxNcXRyi# zW4=K1Mc<%!3B}F-qJWWo*xxchYDMh-n{MX+d&CVR(L^UH?;W}K`?Is@P^a{QJPq`c zt$r(&MphaTvl{4ha&}12F7qkp-OOG@3o?WVFa9FYvU@AQ&tQW>XY&<(4uMZSPmq+N zLTp!?@M0>-%v)|QQXDgtgR$XpnBq{dDNb9#y}hkrCo$thTj33fQlS#Tre^Ki(zEhD z1-PzfcIXfna`M!7>7!H=+gwh`18|5`&Shx^tb2=7rvn}L5+eKO#Q_BGIY($LN1Zgg zmt^;x=GFoX(}_$>mS@(k15WB$Fv`ulJkMAC1BRh;x7F2UWc0((-VXDK`1g_~f z0$J$B*8lRC-zS3StJV4(Xy-79@v^e>b2f?(ioJ6Y-*)s?*kcwIjAV`7C2|v`kcn4A`AH*IGjPr45@S3JNIDXyp17FFx--YybzbVuW3#1|Er`uH*PTIIupc1lVdGfr$cjJ%eEq6G`}1=pU#3? zFVlp0$P=1LrlM9F#hI^%G$6AQrUL6@YnQf<>RE4xx@L-)(x!YQh~xQoX-c9K2)>iv z7b9bW=P&;5)?h=PR0Ic?cmZB)Hr7|BM`EnX!=<+%D0XC8J=9hUZaaul98$Ux+6>Ei+IAii z+R(dbFuB-I!q;@k=)K04c(ga&A0_03D}z9RID7KJt-k()GuTv}lB!?`g`td~g%-aPsQmzHC!BO>!k1*i>Iyu?M774cI>{*37kQ#GWUQ zD&tBHNWEN#eb+y%mPZ{A=W0VjZ>yf!!0Ku2553cUB?`$`_OoXjKtvJgve2R}fn>P* z_w#s#n#p32ltjlM8UGawwjKok@yAyQnF&S1bSBYYs(7kdn#6~S1n|Q0%nL8 zAmKa@Z0>9lI<+c~1n-vzyHV8Z%k*P@j;TvU&RwT<-BfW5IS zT$L47H;7%Iex&ExlhJ3=9T3~{4h4TM`nK`KcWDF;_`d1hyj!^g$yk5sCy5g_LOv-7 zR;4S{V1c7^*EseYB}wr$TE#-gbkveEvK+|!;TV{HyedZrqixkwgx8brCdepRSnFee|!@`2~zlf5NH#_6}bRj94f1lH-i zIptHdRnSTXNrbt#j;=7+|JKU&-y6IBe|^$^>-_0IzVwKww|;a1z^%JmBW49rxd7&)40$noI>vxJge$$- zxc(OEE*fIbH;>-E9ZE@Qk638JNXRR;=+mt0#vNxcYLbZtkBu=l3Dwd@gVti=YQfSG zG1EE*;j##6cYHKu-)!@3ms;5uI#^L^`k0}i$*~?UG*Z#zf(lMg8EW&pzJ0eZtyyTj zs@Ubz_7PV+SlVs9+d*G-H(vV(r!rk}CTpx0y@SOu>DI%q2Z!YlM|@BH>D}dgdvd2~06*d=!JKNG8E`+uu+*RWa}7QRT*Pp7P=sXe1z$q%8cj7!K`z zVZK(s>hAuz%B6Y0n)QL*_EUx~rtG{ug`em9}6{Ct%|FURo($2HJF{%|A0#Y*R~B7P(a9=S#J19S5YnFKTYv4oBlDJSqL>U?L^u z37aw{lf(PHHL)d6cQUh{_-&qJ=sZQaSFIl{$hwHsX1;f>$I(DP?ZIDYguS;n|a(%c(5x`Q6#Vk!Vq-zS{#d+%!i%;QaLwQ*9Z-4~@r@MCDu8+>k{5z2I~(P7Cyv zsn5h*q-2dp4U(WP%oBko6%&=%{#7!p!!sDhb%JS-1bj9IRkQ7WX#8vamX)Ux@OXR6 z9!i`-x6&8)pR8)7^3wEen#%yg%wK27(i6&WNoy)-eGDEGBlO3XdZ_=K!(<>dE-sLp z=X-j^nOTYZpE&?3BF#i~CGYN=St`rK_t)cf5!vJ@4Sl#G#=tukgo z9a8d$@-SOS)+b;LGX!MT0KKx?LdNO;!~1>D9C!}BxvrQW7zMq~C38grn(iUH!@GqE zBI4@mSgS2g30YYrO%7|?21|Tzey>Cb64k+|=&xmt(jpwU@N%iQ@So|2aM`ca)SXFQ zkfghNQ}cR@lS!3cBLcM8nHG;lzevkqXLlFi5tsITBBhuf&rC8G59X(o>F5sl?Le&? z>kx1W)%OT~`JJ~RYLqH#Rr~7RKZ0J*je@{kw-wxzv`q9U+w>z+-HX+19fHyoK4MJw zh?U((84Dxt$S z=@pK>Ai*R43f2OD@Z-^mKlmg_5qMdC+X1B$oIe<-a)^(FVu(b7UT#_{aPQ`FUy3%~ zyDu4enQiq1n{}QHqx;EoL~AdQ=5FZ$NJpjNzvjSBjSlg_`_yN@o8V&PlGx5TonQ3E zRs7B*X9CVb+Ee6a9eC(IkAk-asqdMFw5KDGdBM*%L4LkJWBRG~S!g6Zs;@<9O$i21 zk;8~2Cg~@}#6mm^>?$01(8%~RSG{VN6T@lcCyFg>2DDs@=iG5-yqi5ZKAroi&Bh8O z+2;PmU(*b~yDjeZHhxZueeu`6Rdv|7h}DI3S@zcVgp+tUUXylMim|fGROiw)SKoH2 zc*ZN^nAJ2ZKek~c^y6GMK!C75B2uHyV-_O}Yc*%knz#la8AYlVDmt6)|7M zd(_j?Qg^#|v<`f*1+`u5lrPUo=Fz)Gq3AN(7p!zqZ|#uX1$Ldu#$WbWJe;lD={7sX z#x-YWEYVQ7DYqlRC8OF5`9W!>cO#0IM$Bg`R3l|RLH{X(+?#;bjm@otWPVz?@TgDz z%A;4Lg_QHN}^y?%c1+)rK~FwQdu2P z@C`p~THGt?z|F-ZHm2GDG+K>Kgq9x?6qS}%YMYMzVsLIV)Q8`%A13QRnkjVoTbxz_ z*xvTUr*19mGmkN_$9_MQHB0qUYMtp==_HU&C+5 zURyiW_B~m^m0IWP%OfTRLwWxp_2N3M=^xhl5=M#bweINXQv@ua)}c=ayycQyeTL`< z02oJuwl780ByNVC%cFiIKyg(?bzip5QC*u&3r z?Dp4^7b)6x+ci_%yil}shZK$l=PPC7W)DNT3&$phw7Bqlt#~z#ML*Y43dGSmMD5=h zzVUIrjucb{k{Ac_@Li>v%AABtnRvaT1+hCf{rDNp zFg_(I^veQ|MhkUwl1c9A)Tq14KQd4Xj(w~=>>JBNO zppp1LI4CX6m;33U9Vig~d0}kmEId?1VQ3&W8-wvUe6wv(N6zbcgfaRFHZ%sGO$1gv z`reU3uRU$oF!nI&Erq!txmQbvorLi!D&_8Jv7}-dW~lbY`b6XWXW3!ZSFh)fYTorH z5l0gPHMt|^Qva(A>i;sW`oH?Ja_Z-s&rk-rvt0fEI@kX)nL8dLHW*e8agm+$sI;nd zp$?KH!D=x459g7JmRYQLc6Xo(QJp<6q4j%AVv@52a!C!dj-3iVF8z)MyVp-!b)hzD zDZkW6$X3kQcoeH^JESZIhtS*D4jJnYclSoaj+ zy)Mc^?3Ob&bmao+=?=AxnVXE0N)Qd3T(F&i5mHDq%Ld*5GFw5$U-hu9O`Udll;`QO zNO`^gh&l5OS6>y{XwI*~DxtT7+L~%beddTr(oaf|O$jp&TW=mJq06iCGn-+xx!?N?PgUJQUWaXsdxsXxZpXfeZ2Szl74l_g*g2m#FTy zh3v0tDrE{tZ=Pe=FP#P}^2zpDCjux&{mA0KTWDA1L}{LJjocc9m;)1M1}+IX38EgM z^)jr7_Ily_nGaNpUmqNa9?qdCrPXA`svCQizhryza}KX?fUnkJoPFWW7~sZPT?uW~ zk65toGGlgam>b}sP68@bG5B*L1T$^NhAzB;JQ@68vA z6fYXIP^37t&_Z!26fMQwAy{#z6nFO`#S6tXKyY_yOH&9A!KGMnhkeuUZ)WG-ncdml znZ0xW$_xof-jj14`N;F`g@Gqu3XixHGZt$=KS$Q^+4iAx3Yp6)1^UrK^!s^Oo`rct zF1AyUuy77^puVW_ITapiz7+N`Gnfcv&Q;bY%1T193Uti;&dnksUyv{>&1X$@u}?bX zZ9$QJO^~Wg9TU7`$zTxe6=J+`dz8-HBtRWTYh+#d)**-vgM2-+xUst zjsOj!#J`&A)R5GDn6&#nZWf7f0V@Z-p#H?iFJJ$Fr*kgS&T^&&=t`wrVIO-quEt8; zcs4|;J#DjZyq!%K7GXmiI)U4f44=OL=yrkdI?sMoBu6~@7~h)@-%0e(#cKnK&?+3Z zk`E$BjY}W;&f#f0QK8@)iW4YQwp9tuS>GiHi}hju!R!k8c~HMo>Z5^^Vymu27EB)B zfhWff2A^(7CzuU=Fu6E1_OsEqS=1Pg4k%$3CJJVr^>LIDu%q5nHwOtUA)>52R*1|jRA8a@L->(e@-6rcU6f-ksvB07c9 zO55Qb--U7s0M84~o)%Yc?Sh$VNbov?$q@g2T<#JgyIV|4eDlIv=5-(Dr#)48JnBj- zO=>{8(jLrr&B=b@3l8N2L#KAFD&IzRVlWYyI))9rH_J`6*DBYQ9=TH2V2_{aVeo3w z{zQ|{&ePna{=$p$Ad>!(^ZW^zEVA?Z_UfjQ14(TIbd4cdBJ0xhnW*4FKl_rcCf(p@rr zV0JL0^~$cluP@?WECeSpc3!yuqjL`S;`sYm{>9&_FUG8fSYsOO!(0og$sDb z386nYE=j<WV>#ActYif-|-GyY7lF2UVt-iLMBpwY^60{wT-NY&{_X6f@0J*7I=1<62TVR1q9i zS&aACm&YRIvhEWAI;*!DOI`>9S@ClSNTVgDTf-TZi@Z~?c%F|WT1#k|bUbOEQ_=TF ztnd1j|Bt41`VxXZcAnm*ekG9h^H?O#$%y#l2%-Q%zAIfW4Yld@oh*|&f#GnFl2Is%K;Y{aV)FWcKQY%fkRW?wz*1`=#? zzaZ3i!l#Mxv3T`zlbQYtC;2v8@Y2u+-1Y2!=}RWN)m)h$3wt$Z@r;QA=7ef2?Xj!k z+ZB^Jir!z9G6PXJxWl))(>nyHOJR=m>RGZYhJvirNwH6rXTO}D;iU)q2s*jBgVd7u z2lBV(6u}yj0=e9c-SiJ*nPYocXM#a_-3L{#89s;#Q9Pb}M?TnzD+q@)DOCnW7!=eU z^R(#mxYV!u1-&_@Nb&Ia=5s~Fw0j$V_Cj8fDmrVSvYuU0J@m*`q3zfY&$<;<*C!YQ z3QPkaN<$M4|A|n&3Yr0Dc%aUvtF8b;u zW;rw$nM~6ZOApjNoDpOxt}#9$w|#gj?Rbpbh^Yik||hciZg55PwA;aTnvoiE<-`H84LWxmv_rY)6 zgin5PF}3lbA#O{?2$C^P_234K|Fvl%+B=v)DVqNRU>_{jt->L<;j4NQr3t9(O|)t; z>!-$#yDti_|2XRw&K7*Gmw1kvt_{GEe3iQxX=G&t&e%@MmaM@4M};H=jj$kSdb>wR z1XOej+l`!6@n!np42M?)AD$P!plz$f^~*jYv8xn)R3+7wfwOc=7x*q5j!Fd-lF6b& z2D(v#y&B0A!jD~f&7it7n#66tR*WML%l%5CBKR#npYtBPK;ovZzGg3;d*%y>ciy65 zXaqlKgtz2Rv=Dh=#TfhLjLiEB9l>%mE?rqbM?&p{(%6e~3-twL1Im0xx!aX;Bq z27X(=HG#t=loigO{X+_V37dAOangQJI2e#5#rGR4R^@^}%XzrwTx-<5Y1xIPx0Ibr zkWES5Isvs?BT`oo`(u4#pGSGv$GKHp7tJR??Hl5iYfg&qD1biAyTLFn`Xz_^iM)7@ zw^^W{h*w;?2~{w|4`+a%lO`OW978<F^Y32KB4MIfU;%^C zgt`)cg7{SV1XR3e==Mb80DLL$_E5p@cFff0cm{CJxS;oE609D_pKQN?-9fEwlcsg1 zC+rL%a-&M;RgEly6IoBBltv_tpB4e_f14)dLzh~3VSD4_Vds9Q(H(!&Dl9YrmROLj zI_?@*(Ui{V&5}R$L@izYt_i0b&f&*qb?Ii@5N&Q=p?Q&DiO%C3=gPudf6+kGhYmVJtCY=t|TQY%R4iG z6YFLPG^-QE_Hzx>nrz%1X)@pmzRiL`X_#D76=v?~1#0HAThyJ|`+(CyKMnm?JvCpP zK7qQ)D)Q;26#Sk!PRSjLs7p)#EPwRwQ>}`7@db0|A7qaG9k(l;RVDOU3jS-?sYx2Z+kSmgYj{RZq+7rhX-bg=B9FIuG zz#!@5VNR;}$oXbBi1gs_$PBk;o}!Ln40bcKw#mEqOx#4m2qszX29&Ei(nalSxXVdfbmrEn58{hAhKU(MaN_Re!N|r zd)t5somtr#myCMdmqc|~skG<)F1K^U0@;-#lgrD6;#|M0y4eyCT}l5(X}HWxb@N7X z`9C^mB{m|peYLvRa2a?^QuW_&=%xUFAO*LRs<;1}akeyU`)ZO|?WzBE`9e^e!-fo7 z3H!tw$AA7%m~W%sR%RJo{vM*y@mGEVV{_kwVp9`_A|@v%Y1Q9Z!X@_BY^!g#gby*)vO_9QB9vDboOw{!1a6a74P2>d~!(I;46}i(-iPKS!*>u z8wYLCl2;-*uphKYvEVNXvdaR&3&TBm7666F-v9uqbXy)c9LkEgW%Nk>w7PUItAX@k zs~(4Hsj5~d-B3#cV|_3>7Wca2_GsZYTsiZJaukUV4`%E~rI1NwMV7%o(}odvw^6Lh z{CuOrsNnFQwf0f+v_RKv^Tz(@>M zZe4)JDuY1Qu5IZD(`%R1%9RT95P+r;ru$@#hdrzeEHRaPgWl=;8}p4ObRa%Fu8i*s zghfzAZLN$%4ylv)dMPRE+J6?K=^9(CX~~Qx__UB=t>isz!te+l5*`e-h*5CYBojmE z1wD)E?5PcXdeO4W!E+zl!K(pawyJvQX@V$rqf$mlox)Xq1v^CwzOj3EXeqD2+V7M{ zGgTNdoVw>uNU(z!7iH5Nf`|}b9y9Z@`O;A=vjZwCR$!Pd=B$ZKNWyQm`2`39T=TJ> zU0%@+cz+)IesD2+NxAb4wRqp_+R?WDQcP+%h!nOjti9LXK9{>Y4P<~xvec*%2zb!h zXh&~CM%#33iVPT(6ugznrJ~PBxA4G6|C*GB|}+z0Ze;~}%< zML1FS&0^r+aPwh~nnL9{Y88{FGmzx=hh?l2=)n)3AoTUqV)B++I>moix+l!w+QUf8I0WwcS~s zwC%F{%$YGZFfT-$>s#jind7`^Uc0iy0C{IL33#{q1JW6?-bAKnqugs;D7@n_(}cLK zSTy^OWlH3qSK6k7c;_9)y-|kcPmPCG!NG0*ljorBOT7yjo0a3tFHiOUSGSS&E%d>_#16E$+ zHH%P_rfU5@NFK%0{USVwX8pN}q2jDJQ!lM~fc?)^N7vrRQ={S)>3svtC4yf7pk;CY zGwIqVkks1OCnpZHh=#IeBkUF5i3$e96!{|ZY|?zeAk%#(XcQdXnjLR6WgN12ds?d9 z8SS)`vGQ-K;iGxRVbfdbFix| zbgiCuAPbR%1P*q%W>-hHY|WmyxXGOCRlV={Bi8a8@rlU^Uv_(3SbcH+Hk$ouKteQ| zpCPZyO%%!JS(KUQ6#S$R>EIy$2`27T<}v$nAgP zm-pc@MQ{#G3UaR!JNv8nMuN;?JGCk`LxMU}H6|&5n-ZWIco#@C8Y8m4c{aaH!4iWg z34nL#IBjdJ(s~48j6G3@InGX`PkSjpu&5~TKG(E=p=;OqOUDs_tDPzx@0Z3xh~|Ef zpbl*!Pl;6-6I-Y4FWMQ>a z*G*r+xEiCa{%6_+TpvwWPT#^olZ=imsh+VM1n)rWR8uE`OWMwZ{b6Qn5n!7UJNq_K| zuyPhz8_N8h35%t#BB+I?2#j-i7hbN3>+~6m<9@sV->&lV1z`8DBS9)cDtA~m=TJ*{1G+0IjCF2VP zdLZJJ)r98^k7(h5k>8CQczG#r&+u|VNm6nad9n}w)Dw!^o@|UXy$0G>N3wmUHed8A zdP7TN#r(;SKq#L%-m2bw6tXKr)*lAM4SBpxw_XhCLpD)H^01BmlRDf2*nXQ+TWp)t z+>)Gg57|qsEPK0}Q>{ASsBGo|bIK|JOcrXdzXd0)%y&UI)Yn*rg#5U|ESxD>xM~tZ z(1bene&!{0O`>tCDl2AIO)vCJwoWd!A^N&7SDF9rFM>;`kFF(ZpxeP7nWg;Q{e23_ zJ$U3+EkPYefF=4&#%&5+bh1I@>wt2A`VEVEeep&MbT2p;P>{f8*Z{CSzXhbcSJ@L- zm1bscplvV?B?&wG9i*gv);CJV<+O5)-32)(bYBkbnpA{pkN+jAYSEAhFJZ?&G1b(Z zH$h!3%8W;l(D>(4`oKYJurF8FYue_83XzhXPiLa~LoAjY1?^%EpNBQg=0M5~w z8rskJ7!MbIJo*;YLx0CO=IkY7H?#?Kux`vaf+a%F{9;;a#?VR=q-PN+zzp zZ=)bvw||!j-p*M(mvfX%Q@iPFmQy$6J!5*f`D-*kFp~Ht-fnVnZ)p2 zZ;6;*WCnQfPcB`Yq*%tfG2$^S^{tJW^VfI!5DT*W{PKX~vcNdslWgi?fH{83Ce=>< z-g}lQZ>W%aYo%u&P=;4Dm=ISOmd(*pXQG@F7+<`vpEionuA{g8qhl&!g)H~q0A2Gr zguP>h<%OgYyt1J~^?6tJB%Ewi&@;xJzf zSmEWyC;hq{I@ThIvY^kWjdk>FjV79_Thss(S*;+iC6pN`;%t;dwfK0-*amit#jXjw zA6=Dk=4u-R-qY;Fk7N)?43a`U8Ob&n9wsln9Iz}I7UX%2UltoGs{2j(EOzS8+D7E% zK;yM1*9;-G)o(SnZ<3aQ8RGUz9zT$gz8GjZryicNN3}g}R#?d3OcP&dML6nqOlqN2 z65K@;iD^j3y@*t9n4(O#d8;7PMx|jpszVk5n-BhgOkq?@dBO*ceciZ|#x-^Rqr*!jwdek1A6|*XV?v(+%nH8|Ci5 z#C-+5q1n8@0q0pfgaJA?w~bW<(p7lRx_s~JDgli4WDn#PF^DP`ZbTEh(|`hWTK45% zU5r1n;NLRnL;6J!Il$I?L(2AF=o9{bdWn^W3LA$H&I^~Rd`YhGD!i)Q?IB}dIWFMG zPfQ7+(3l^hBMJ|>5D?g~*RmHQ<6ySlA(mO|E|`^sc#rGrboih}K?_})XghHu<6G+s zH`sayUZt5{%G^c(t6|P%T3+%YmAkja2Aap#TT8}WzcXRP74Fbgf68ifiiK(Y_TlnO z3+1|OeW)c>#P&f-{uV6o9|ahb$ZLxs6Q+G*%;M%Ihy`V;>EaOqS%REB~@}(1I1Hzl;+x)-!TD``Uxf1+94UqM7t zvz72z5Mu|j4_EAS$c}eTChsL@d1LaS8n3_=(S7tj*x6}8ajgQ2Mv6EZGA0u5+}>~Z z3$H@Io%Tf-ip8^H`qN?jEitc9YYvGY&*H&elZNR~CB$3x7S!;t&Zw0nGP&gIhwQ%8 znf7%mHN12M-lX8+T?6ZEy`y=$j7axASw`ioYmRemv*61nhdBR4F)9 zN6*s1F;(u0R`v0zFVdbAy~Ue_dK4^u$L~szPj~kWvW}KE(_)tKWFOSGo%}5mCHcwNU=^akCrCtpXwFyKx_MmV<8wR+*iDfVbi2-0ar~*^ zrmjEzb0;bfqb&W5Hs<@U1hoPTE@PM#bKY1f5z-^i9zH1F1YdFVvm$l|T6SqT1wRE$ z7*D!#zk~Zf!FhYb|a`$jM@RJ_J8bO>gYZ$kpE^J3zH;$EMxTvEJR(=vCUigE6pK;DrdDgrsvUOoAfDNIy8-Fp$Q!rLz< z0y)l$JL)f_{s9;>&quyd^gVp1&gIhqSD5Xh8|N(gbU0!F@QA-5rLQP?Icv%J(S+)V zzeQD*%Q1c*_qsP8ys?0d>WPhXaEAZ`;>?h`LmX6~E(5d(z=i$?UT!3a@_#?a@pZGr zZnj?jI}vRAXQ#hEpDf_u$pt2}`7BWb?Kc(>v!e~gk#Xt2FH$V#ETOskf|*N3)7xmQ zRSH5DhGE&Yd9|0{8860;aN06GRgjs1h;R23Mhb~$7X-{_J)Wpc1@xu)1K74IGmvEg zgBda>f0a@_H;j3v)BOw z`gd{Bz0iHq(BB}KfJW85>P7(>bh;Tz<@}0|MG9jbdyy_!stavA=Lu->;}&qVO3 zab&kWAnwnx-Q!H10N*3evpMPzJIZY{F%W;E)x0nj4|5o>c_oQmRGLjELbs;5sI(U+ zWb}=ox3W$C0&)E04P6I_7Me%mu54Gg`PmKJ8Vxac0yv9WhJwvQk$f1$bwSug`x)3y zJ!s0wtyc4Ynn(z#Rm>B2XOIR+SRA6{H9+^jncxJRYYWbmu>C-#i!$(n)b|fNBsXKS zx!srYpKY*H9&eL~4vo6giz7(tiHXG_67HiRv!d#Fp6!B6p!e0ItG@#+Y(#^7ki3x_ z@K){NWx%}S_|m8T9It$1cZ0^@Y9FSPk^(VE5`xXAcd+TMuGmZ|me^Y}h?lZYEx^#~=;-KxWBar~y90&zPURvo*m840~zX4a58a)62 diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md index 435d884a51..dd24c349f2 100644 --- a/windows/deployment/do/mcc-enterprise-prerequisites.md +++ b/windows/deployment/do/mcc-enterprise-prerequisites.md @@ -19,7 +19,7 @@ ms.collection: tier3 - Windows 11 > [!NOTE] -> We are still accepting Enterprise/Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup) +> We're still accepting Enterprise and Education customers to join the private preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). ## Enterprise requirements for MCC 1. **Azure subscription**: MCC management portal is hosted within Azure and is used to create the Connected Cache [Azure resource](/azure/cloud-adoption-framework/govern/resource-consistency/resource-access-management) and IoT Hub resource. Both are free services. diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md index b073f994f7..960485c7cb 100644 --- a/windows/deployment/do/mcc-isp-signup.md +++ b/windows/deployment/do/mcc-isp-signup.md @@ -21,7 +21,7 @@ ms.collection: tier3 This article details the process of signing up for Microsoft Connected Cache for Internet Service Providers (public preview). > [!NOTE] - > Microsoft Connected Cache is now in Public Preview! Instead of submitting a survey, you can directly onboard onto our product by following the instructions below. + > Microsoft Connected Cache is now in public review. Instead of submitting a survey, you can directly onboard by following the instructions in this article. ## Prerequisites diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 16ce235fe6..2be225b039 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -21,7 +21,9 @@ ms.collection: tier3 This article provides information on how to troubleshoot common issues with Microsoft Connected Cache for ISPs. ## Common issues + This section details a few common issues that customers face during the sign up process. + ### Sign up errors #### Cannot verify account @@ -43,17 +45,18 @@ Did you previously had access to your cache nodes but it's now no longer accessi ## Diagnose and Solve Problems -If this page is not resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard. -  -You can find **Diagnose and solve problems** on the left pane within your MCC resource as seen below: +If this article isn't resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard. + +You can find **Diagnose and solve problems** on the left pane within your MCC resource. :::image type="content" source="images/mcc-isp-diagnose-solve.png" alt-text="A screenshot of Azure portal showing the Diagnose and Solve problems tab on the left hand pane of Azure portal." lightbox="images/mcc-isp-diagnose-solve.png"::: -Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you are facing and follow the prompts that narrow down the solution to the issue. +Within **Diagnose and solve problems**, select **Troubleshoot** under the type of problem you're facing and follow the prompts that narrow down the solution to the issue. :::image type="content" source="images/mcc-isp-diagnose-solve-troubleshoot.png" alt-text="A screenshot of Azure portal showing the option to select Troubleshoot to continue troubleshooting common issues related to the installation of Microsoft Connected Cache." lightbox="images/mcc-isp-diagnose-solve-troubleshoot.png"::: ## Steps to obtain an Azure subscription ID + To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID: [!INCLUDE [Get Azure subscription](includes/get-azure-subscription.md)] diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index 4624dfd2bc..1f7147865b 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -27,14 +27,14 @@ Microsoft Connected Cache is a software-only caching solution that delivers Micr ## Microsoft Connected Cache for ISPs (preview) > [!NOTE] -> Microsoft Connected Cache for Internet Service Providers is now in Public Preview! Instead of submitting a survey, you can directly onboard onto our product by following the instructions on [Operator sign up and service onboarding for Microsoft Connected Cache](mcc-isp-signup.md). +> Microsoft Connected Cache for Internet Service Providers is now in public preview. Instead of submitting a survey, you can directly onboard by following the instructions in the [Operator sign up and service onboarding](mcc-isp-signup.md) article. Microsoft Connected Cache (MCC) for Internet Service Providers is currently in preview. MCC can be deployed to as many bare-metal servers or VMs as needed and is managed from a cloud portal. When deployed, MCC can help to reduce your network bandwidth usage for Microsoft software content and updates. Cache nodes are created in the cloud portal and are configured to deliver traffic to customers by manual CIDR or BGP routing. ## Microsoft Connected Cache for Enterprise and Education (early preview) > [!NOTE] -> We are still accepting Enterprise and Education customers to join the private preview. To register your interest, please fill out our survey here: [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). +> We're still accepting Enterprise and Education customers to join the private preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. From cc7edeb1a95e81700ca6855567e82f158e90939d Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Fri, 31 Mar 2023 11:28:30 -0700 Subject: [PATCH 118/143] edits --- windows/deployment/do/mcc-enterprise-prerequisites.md | 2 +- windows/deployment/do/mcc-isp-faq.yml | 2 +- windows/deployment/do/mcc-isp.md | 2 +- windows/deployment/do/waas-microsoft-connected-cache.md | 8 ++++++-- 4 files changed, 9 insertions(+), 5 deletions(-) diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md index dd24c349f2..badea53748 100644 --- a/windows/deployment/do/mcc-enterprise-prerequisites.md +++ b/windows/deployment/do/mcc-enterprise-prerequisites.md @@ -19,7 +19,7 @@ ms.collection: tier3 - Windows 11 > [!NOTE] -> We're still accepting Enterprise and Education customers to join the private preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). +> We're still accepting Enterprise and Education customers to join the early preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). ## Enterprise requirements for MCC 1. **Azure subscription**: MCC management portal is hosted within Azure and is used to create the Connected Cache [Azure resource](/azure/cloud-adoption-framework/govern/resource-consistency/resource-access-management) and IoT Hub resource. Both are free services. diff --git a/windows/deployment/do/mcc-isp-faq.yml b/windows/deployment/do/mcc-isp-faq.yml index b07e11c2e1..ddcf91bb1e 100644 --- a/windows/deployment/do/mcc-isp-faq.yml +++ b/windows/deployment/do/mcc-isp-faq.yml @@ -86,6 +86,6 @@ sections: - question: I signed up for Microsoft Connected Cache, but I'm not receiving the verification email. What should I do? answer: First, check that the email under the NOC role is correct in your PeeringDB page. If the email associated with NOC role is correct, search for an email from the sender "microsoft-noreply@microsoft.com" with the email subject - "Here's your Microsoft Connected Cache verification code" in your Spam folders. Still can't find it? Ensure that your email admin rules allow emails from the sender "microsoft-noreply@microsoft.com". - question: I have an active MCC, but I'm noticing I hit the message limit for my IoT Hub each day. Does this affect my MCC performance and should I be concerned? - answer: Even when the quota of 8k messages is hit, the MCC functionality won't be affected. Your client devices will continue to download content as normal. You'll also not be charged above the 8k message limit, so you don't need to worry at all about getting a paid plan. MCC will always be a free service. So if functionality isn't impacted, what is? Instead, messages about the configuration or edge deployment would be impacted. This means that if there was a request to update your MCC and the daily quota was reached, your MCC might not update. In that case, you would just need to wait for the next day to update. This is only a limitation of the private preview and isn't an issue during public preview. + answer: Even when the quota of 8k messages is hit, the MCC functionality won't be affected. Your client devices will continue to download content as normal. You'll also not be charged above the 8k message limit, so you don't need to worry at all about getting a paid plan. MCC will always be a free service. So if functionality isn't impacted, what is? Instead, messages about the configuration or edge deployment would be impacted. This means that if there was a request to update your MCC and the daily quota was reached, your MCC might not update. In that case, you would just need to wait for the next day to update. This is only a limitation of the early preview and isn't an issue during public preview. - question: What do I do if I need more support and have more questions even after reading this FAQ page? answer: For further support for Microsoft Connected Cache, visit [Troubleshooting Issues for Microsoft Connected Cache for ISP (public preview)](mcc-isp-support.md). diff --git a/windows/deployment/do/mcc-isp.md b/windows/deployment/do/mcc-isp.md index 103077d2f5..9a067c4a51 100644 --- a/windows/deployment/do/mcc-isp.md +++ b/windows/deployment/do/mcc-isp.md @@ -565,7 +565,7 @@ To migrate, use the following steps: 1. Navigate to the cache node that you would like to migrate and select **Download Migration Package** using the button at the top of the page. 1. Follow the instructions under the **Connected Cache Migrate Scripts** section within Azure portal. - :::image type="content" source="images/mcc-isp-migrate.png" alt-text="A screenshot of Azure portal showing the migration instructions for migrating a cache node from the private preview to the public preview." lightbox="images/mcc-isp-migrate.png"::: + :::image type="content" source="images/mcc-isp-migrate.png" alt-text="A screenshot of Azure portal showing the migration instructions for migrating a cache node from the early preview to the public preview." lightbox="images/mcc-isp-migrate.png"::: 1. Go to https://portal.azure.com and navigate to your resource to check your migrated cache nodes. diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index 1f7147865b..dec5e3708d 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -22,7 +22,11 @@ ms.collection: tier3 > [!IMPORTANT] > Microsoft Connected Cache is currently a preview feature. For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/). -Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. Microsoft Connected Cache has two main offerings: 1) Microsoft Connected Cache for Internet Service Providers and 2) Microsoft Connected Cache for Enterprise and Education (early preview). Both products are created and managed in the cloud portal. +Microsoft Connected Cache is a software-only caching solution that delivers Microsoft content. Microsoft Connected Cache has two main offerings: +- Microsoft Connected Cache for Internet Service Providers +- Microsoft Connected Cache for Enterprise and Education (early preview). + +Both products are created and managed in the cloud portal. ## Microsoft Connected Cache for ISPs (preview) @@ -34,7 +38,7 @@ Microsoft Connected Cache (MCC) for Internet Service Providers is currently in p ## Microsoft Connected Cache for Enterprise and Education (early preview) > [!NOTE] -> We're still accepting Enterprise and Education customers to join the private preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). +> We're still accepting Enterprise and Education customers to join the early preview. To register your interest, fill out the survey located at [https://aka.ms/MSConnectedCacheSignup](https://aka.ms/MSConnectedCacheSignup). Microsoft Connected Cache (MCC) for Enterprise and Education (early preview) is a software-only caching solution that delivers Microsoft content within Enterprise and Education networks. MCC can be deployed to as many Windows servers, bare-metal servers, or VMs as needed, and is managed from a cloud portal. Cache nodes are created in the cloud portal and are configured by applying the client policy using management tools such as Intune. From 3fa61473edf57a7085d676e7c5ce1506d7c56ad9 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Fri, 31 Mar 2023 14:54:30 -0700 Subject: [PATCH 119/143] create standard include --- includes/ai-disclaimer-generic.md | 10 ++++++++++ 1 file changed, 10 insertions(+) create mode 100644 includes/ai-disclaimer-generic.md diff --git a/includes/ai-disclaimer-generic.md b/includes/ai-disclaimer-generic.md new file mode 100644 index 0000000000..0e190e0e38 --- /dev/null +++ b/includes/ai-disclaimer-generic.md @@ -0,0 +1,10 @@ +--- +author: aczechowski +ms.author: aaroncz +ms.date: 03/31/2023 +ms.topic: include +ms.prod: windows-client +--- + +> [!NOTE] +> This article was partially created with the help of artificial intelligence. Before publishing, an author reviewed and revised the content as needed. For more information, see [Our principles for using AI-generated content in Microsoft Learn](/azure/principles-for-ai-generated-content). From 235ff8862cc662cf95a9bb82a1a1abb70d7cbba9 Mon Sep 17 00:00:00 2001 From: Simanole <125569072+Simanole@users.noreply.github.com> Date: Mon, 3 Apr 2023 11:19:48 +0300 Subject: [PATCH 120/143] Update policy-csp-admx-ncsi.md Added information about policy options that apply exclusively to DirectAccess technology. --- windows/client-management/mdm/policy-csp-admx-ncsi.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 24975f13e3..3c1530ee1a 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -42,7 +42,7 @@ ms.topic: reference -This policy setting enables you to specify the expected address of the host name used for the DNS probe. Successful resolution of the host name to this address indicates corporate connectivity. +This policy setting enables you to specify the expected address of the host name used for the DNS probe. Successful resolution of the host name to this address indicates corporate connectivity. This applies exclusively to DirectAccess clients. @@ -97,7 +97,7 @@ This policy setting enables you to specify the expected address of the host name -This policy setting enables you to specify the host name of a computer known to be on the corporate network. Successful resolution of this host name to the expected address indicates corporate connectivity. +This policy setting enables you to specify the host name of a computer known to be on the corporate network. Successful resolution of this host name to the expected address indicates corporate connectivity. This applies exclusively to DirectAccess clients. @@ -152,7 +152,7 @@ This policy setting enables you to specify the host name of a computer known to -This policy setting enables you to specify the list of IPv6 corporate site prefixes to monitor for corporate connectivity. Reachability of addresses with any of these prefixes indicates corporate connectivity. +This policy setting enables you to specify the list of IPv6 corporate site prefixes to monitor for corporate connectivity. Reachability of addresses with any of these prefixes indicates corporate connectivity. This applies exclusively to DirectAccess clients. @@ -207,7 +207,7 @@ This policy setting enables you to specify the list of IPv6 corporate site prefi -This policy setting enables you to specify the URL of the corporate website, against which an active probe is performed. +This policy setting enables you to specify the URL of the corporate website, against which an active probe is performed. This applies exclusively to DirectAccess clients. @@ -262,7 +262,7 @@ This policy setting enables you to specify the URL of the corporate website, aga -This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it is outside the network. +This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it is outside the network. This indicates the Network Location Server (NLS) URL and applies exclusively to DirectAccess clients (it does NOT apply for example to VPN clients). For non-DirectAccess scenarios, such as Azure AD only joined devices, please refer to [Policy CSP - NetworkListManager](./policy-csp-networklistmanager.md). From 68dbabe256fa8a563ac06378747e7cd57c790744 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 3 Apr 2023 10:46:03 -0400 Subject: [PATCH 121/143] Update policy-csp-admx-ncsi.md --- .../mdm/policy-csp-admx-ncsi.md | 20 ++++++++++++++----- 1 file changed, 15 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 3c1530ee1a..4fbd4d3169 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -42,11 +42,13 @@ ms.topic: reference -This policy setting enables you to specify the expected address of the host name used for the DNS probe. Successful resolution of the host name to this address indicates corporate connectivity. This applies exclusively to DirectAccess clients. +This policy setting enables you to specify the expected address of the host name used for the DNS probe. Successful resolution of the host name to this address indicates corporate connectivity. +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -97,11 +99,13 @@ This policy setting enables you to specify the expected address of the host name -This policy setting enables you to specify the host name of a computer known to be on the corporate network. Successful resolution of this host name to the expected address indicates corporate connectivity. This applies exclusively to DirectAccess clients. +This policy setting enables you to specify the host name of a computer known to be on the corporate network. Successful resolution of this host name to the expected address indicates corporate connectivity. +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -152,11 +156,13 @@ This policy setting enables you to specify the host name of a computer known to -This policy setting enables you to specify the list of IPv6 corporate site prefixes to monitor for corporate connectivity. Reachability of addresses with any of these prefixes indicates corporate connectivity. This applies exclusively to DirectAccess clients. +This policy setting enables you to specify the list of IPv6 corporate site prefixes to monitor for corporate connectivity. Reachability of addresses with any of these prefixes indicates corporate connectivity. +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -207,11 +213,13 @@ This policy setting enables you to specify the list of IPv6 corporate site prefi -This policy setting enables you to specify the URL of the corporate website, against which an active probe is performed. This applies exclusively to DirectAccess clients. +This policy setting enables you to specify the URL of the corporate website, against which an active probe is performed. +> [!NOTE] +> This applies exclusively to DirectAccess clients. @@ -262,11 +270,13 @@ This policy setting enables you to specify the URL of the corporate website, aga -This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it is outside the network. This indicates the Network Location Server (NLS) URL and applies exclusively to DirectAccess clients (it does NOT apply for example to VPN clients). For non-DirectAccess scenarios, such as Azure AD only joined devices, please refer to [Policy CSP - NetworkListManager](./policy-csp-networklistmanager.md). +This policy setting enables you to specify the HTTPS URL of the corporate website that clients use to determine the current domain location (i.e. whether the computer is inside or outside the corporate network). Reachability of the URL destination indicates that the client location is inside corporate network; otherwise it is outside the network. +> [!NOTE] +> This indicates the Network Location Server (NLS) URL and applies exclusively to DirectAccess clients (it does NOT apply for example to VPN clients). For non-DirectAccess scenarios, such as Azure AD only joined devices, please refer to [Policy CSP - NetworkListManager](./policy-csp-networklistmanager.md). From d01e607a2f5bf8ad285efc25b394b407d0418ed4 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 3 Apr 2023 10:10:37 -0700 Subject: [PATCH 122/143] fix link and acrolinx --- ...appv-release-notes-for-appv-for-windows.md | 44 +++++++++---------- 1 file changed, 22 insertions(+), 22 deletions(-) diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md index 5c38053e2b..675010e393 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md @@ -18,17 +18,17 @@ ms.technology: itpro-apps The following are known issues and workarounds for Application Virtualization (App-V) running on Windows 10, version 1607. ## Windows Installer packages (.msi files) generated by the App-V sequencer (version 5.1 and earlier) fail to install on computers with the in-box App-V client -There are MSI packages generated by an App-V sequencer from previous versions of App-V (Versions 5.1 and earlier). These packages include a check to validate whether the App-V client is installed on client devices, before allowing the MSI package to be installed. As the App-V client gets installed automatically when you upgrade user devices to Windows 10, version 1607, the pre-requisite check fails and causes the MSI to fail. +There are MSI packages generated by an App-V sequencer from previous versions of App-V (Versions 5.1 and earlier). These packages include a check to validate whether the App-V client is installed on client devices, before allowing the MSI package to be installed. As the App-V client gets installed automatically when you upgrade user devices to Windows 10, version 1607, the prerequisite check fails and causes the MSI to fail. **Workaround**: -1. Install the latest App-V sequencer, which you can get from the Windows Assessment and Deployment Kit (ADK) for Windows 10, version 1607. See [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit). For more information, see [Install the App-V Sequencer](appv-install-the-sequencer.md). +1. Install the latest App-V sequencer, which you can get from the Windows Assessment and Deployment Kit (ADK) for Windows 10, version 1607. See [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit). For more information, see [Install the App-V Sequencer](appv-install-the-sequencer.md). 2. Ensure that you've installed the **MSI Tools** included in the Windows 10 SDK, available as follows: - - For the **Visual Studio Community 2015 with Update 3** client, which includes the latest Windows 10 SDK and developer tools, see [Downloads and tools for Windows 10](https://developer.microsoft.com/en-us/windows/downloads). + - For the **Visual Studio Community 2015 with Update 3** client, which includes the latest Windows 10 SDK and developer tools, see [Downloads and tools for Windows 10](https://developer.microsoft.com/windows/downloads). - - For the standalone Windows 10 SDK without other tools, see [Standalone Windows 10 SDK](https://developer.microsoft.com/en-US/windows/downloads/windows-10-sdk). + - For the standalone Windows 10 SDK without other tools, see [Standalone Windows SDK](https://developer.microsoft.com/windows/downloads/windows-sdk). 3. Copy msidb.exe from the default path of the Windows SDK installation (**C:\Program Files (x86)\Windows Kits\10**) to a different directory. For example: **C:\MyMsiTools\bin** @@ -36,7 +36,7 @@ There are MSI packages generated by an App-V sequencer from previous versions of <Windows Kits 10 installation folder>**\Microsoft Application Virtualization\Sequencer\\** - By default, this path will be:
          **C:\Program Files (x86)\Windows Kits\10\Microsoft Application Virtualization\Sequencer** + By default, this path is:
          **C:\Program Files (x86)\Windows Kits\10\Microsoft Application Virtualization\Sequencer** 5. Run the following command: @@ -51,7 +51,7 @@ An error is generated during publishing refresh when synchronizing packages from **Workaround**: Upgrade the App-V 5.0 Management server to the App-V Management server for Windows 10 Clients. ## Custom configurations don't get applied for packages that will be published globally if they're set using the App-V Server -If you assign a package to an AD group that contains machine accounts and apply a custom configuration to that group using the App-V Server, the custom configuration won't be applied to those machines. The App-V Client will publish packages assigned to a machine account globally. However, it stores custom configuration files per user in each user’s profile. Globally published packages won't have access to this custom configuration. +If you assign a package to an AD group that contains machine accounts and apply a custom configuration to that group using the App-V Server, the custom configuration won't be applied to those machines. The App-V Client publishes packages assigned to a machine account globally. However, it stores custom configuration files per user in each user’s profile. Globally published packages won't have access to this custom configuration. **Workaround**: Implement one of the following tasks: @@ -69,23 +69,23 @@ If you uninstall the App-V 5.0 SP1 Server and then install the App-V Server, the Under HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall, locate and delete the installation GUID key that contains the DWORD value "DisplayName" with value data "Microsoft Application Virtualization (App-V) Server". This is the only key that should be deleted. -## File type associations added manually are not saved correctly +## File type associations added manually aren't saved correctly File type associations added to an application package manually using the Shortcuts and FTAs tab at the end of the application upgrade wizard aren't saved correctly. They won't be available to the App-V Client or to the Sequencer when updating the saved package again. -**Workaround**: To add a file type association, open the package for modification and run the update wizard. During the Installation step, add the new file type association through the operating system. The sequencer will detect the new association in the system registry and add it to the package’s virtual registry, where it will be available to the client. +**Workaround**: To add a file type association, open the package for modification and run the update wizard. During the Installation step, add the new file type association through the operating system. The sequencer detects the new association in the system registry and add it to the package’s virtual registry, where it is available to the client. -## When streaming packages in Shared Content Store (SCS) mode to a client that is also managed with AppLocker, additional data is written to the local disk. +## When streaming packages in Shared Content Store (SCS) mode to a client that is also managed with AppLocker, extra data is written to the local disk. To decrease the amount of data written to a client’s local disk, you can enable SCS mode on the App-V Client to stream the contents of a package on demand. However, if AppLocker manages an application within the package, some data might be written to the client’s local disk that wouldn't otherwise be written. **Workaround**: None -## In the Management Console Add Package dialog box, the Browse button is not available when using Chrome or Firefox +## In the Management Console Add Package dialog box, the Browse button isn't available when using Chrome or Firefox -On the Packages page of the Management Console, if you click **Add or Upgrade** in the lower-right corner, the **Add Package** dialog box appears. If you're accessing the Management Console using Chrome or Firefox as your browser, you will not be able to browse to the location of the package. +On the Packages page of the Management Console, if you select **Add or Upgrade** in the lower-right corner, the **Add Package** dialog box appears. If you're accessing the Management Console using Chrome or Firefox as your browser, you won't be able to browse to the location of the package. -**Workaround**: Type or copy and paste the path to the package into the **Add Package** input field. If the Management Console has access to this path, you will be able to add the package. If the package is on a network share, you can browse to the location using File Explorer by doing these steps: +**Workaround**: Type or copy and paste the path to the package into the **Add Package** input field. If the Management Console has access to this path, you'll be able to add the package. If the package is on a network share, you can browse to the location using File Explorer by doing these steps: 1. While pressing **Shift**, right-click on the package file @@ -102,10 +102,10 @@ If you install the App-V 5.0 SP1 Management Server, and then try to upgrade to A where “AppVManagement” is the name of the database. -## Users cannot open a package in a user-published connection group if you add or remove an optional package -In environments that are running the RDS Client or that have multiple concurrent users per computer, logged-in users cannot open applications in packages that are in a user-published connection group if an optional package is added to or removed from the connection group. +## Users can't open a package in a user-published connection group if you add or remove an optional package +In environments that are running the RDS Client or that have multiple concurrent users per computer, logged-in users can't open applications in packages that are in a user-published connection group if an optional package is added to or removed from the connection group. -**Workaround**: Have users log out and then log back in. +**Workaround**: Have users sign out and then log back in. ## Error message is erroneously displayed when the connection group is published only to the user When you run Repair-AppvClientConnectionGroup, the following error is displayed, even when the connection group is published only to the user: “Internal App-V Integration error: Package not integrated for the user. Ensure that the package is added to the machine and published to the user.” @@ -114,7 +114,7 @@ When you run Repair-AppvClientConnectionGroup, the following error is displayed, - Publish all packages in a connection group. - The problem arises when the connection group being repaired has packages that are missing or not available to the user (that is, not published globally or to the user). However, the repair will work if all of the connection group’s packages are available, so ensure that all packages are published. + The problem arises when the connection group being repaired has packages that are missing or not available to the user (that is, not published globally or to the user). However, the repair works if all of the connection group’s packages are available, so ensure that all packages are published. - Repair packages individually using the Repair-AppvClientPackage command rather than the Repair-AppvClientConnectionGroup command. @@ -128,22 +128,22 @@ When you run Repair-AppvClientConnectionGroup, the following error is displayed, ## Icons not displayed properly in Sequencer -Icons in the Shortcuts and File Type Associations tab are not displayed correctly when modifying a package in the App-V Sequencer. This problem occurs when the size of the icons is not 16x16 or 32x32. +Icons in the Shortcuts and File Type Associations tab aren't displayed correctly when modifying a package in the App-V Sequencer. This problem occurs when the size of the icons isn't 16x16 or 32x32. **Workaround**: Only use icons that are 16x16 or 32x32. ## InsertVersionInfo.sql script no longer required for the Management Database -The InsertVersionInfo.sql script is not required for versions of the App-V management database later than App-V 5.0 SP3. +The InsertVersionInfo.sql script isn't required for versions of the App-V management database later than App-V 5.0 SP3. ## Microsoft Visual Studio 2012 not supported App-V doesn't support Visual Studio 2012. **Workaround**: Use a newer version of Microsoft Visual Studio. -Currently, Visual Studio 2012 doesn't support app virtualization, whether using Microsoft App-V or third party solutions such as VMWare ThinApp. While it is possible you might find that Visual Studio works well enough for your purposes when running within one of these environments, we are unable to address any bugs or issues found when running in a virtualized environment at this time. +Currently, Visual Studio 2012 doesn't support app virtualization, whether using Microsoft App-V or third party solutions such as VMware ThinApp. While it's possible you might find that Visual Studio works well for your purposes when running within one of these environments, we're unable to address any bugs or issues found when running in a virtualized environment at this time. ## Application filename restrictions for App-V Sequencer -The App-V Sequencer cannot sequence applications with filenames matching "CO_<x>" where x is any numeral. Error 0x8007139F will be generated. +The App-V Sequencer can't sequence applications with filenames matching "CO_<x>" where x is any numeral. Error 0x8007139F will be generated. **Workaround**: Use a different filename @@ -152,9 +152,9 @@ For information that can help with troubleshooting App-V for Windows 10, see: - [Application Virtualization (App-V): List of Microsoft Support Knowledge Base Articles](https://social.technet.microsoft.com/wiki/contents/articles/14272.app-v-v5-x-list-of-microsoft-support-knowledge-base-articles.aspx) - [The Official Microsoft App-V Team Blog](/archive/blogs/appv/) - [Technical Reference for App-V](./appv-technical-reference.md) -- [App-V TechNet Forum](https://social.technet.microsoft.com/forums/en-us/home?forum=mdopappv) +- [App-V TechNet Forum](https://social.technet.microsoft.com/forums/en-us/home?forum=mdopappv) -
          For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). +
          For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). Help us to improve From 6e8f4139f411e97004de1abffa5245b5d9e5ad30 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 3 Apr 2023 10:14:04 -0700 Subject: [PATCH 123/143] remove broken link --- .../planning/windows-to-go-frequently-asked-questions.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml index c234ad4992..92e060163d 100644 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml +++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml @@ -164,7 +164,7 @@ sections: - question: | Can the user self-provision Windows To Go? answer: | - Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. Configuration Manager can be downloaded for evaluation from the [Microsoft TechNet Evaluation Center](https://go.microsoft.com/fwlink/p/?LinkID=618746). + Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. - question: | How can Windows To Go be managed in an organization? From 2fe651f2362098fd3f85f1b180c56d9ce9d5addd Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 3 Apr 2023 10:20:11 -0700 Subject: [PATCH 124/143] replace broken link --- .../get-started-with-the-microsoft-deployment-toolkit.md | 2 +- .../prepare-for-windows-deployment-with-mdt.md | 3 ++- .../simulate-a-windows-10-deployment-in-a-test-environment.md | 3 ++- 3 files changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index fc628c12d5..4adba0785d 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -192,7 +192,7 @@ Selection profiles, which are available in the Advanced Configuration node, prov MDT uses many log files during operating system deployments. By default the logs are client side, but by configuring the deployment settings, you can have MDT store them on the server, as well. > [!NOTE] -> The easiest way to view log files is to use Configuration Manager Trace (CMTrace), which is included in the [Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717). +> The easiest way to view log files is to use Configuration Manager Trace (CMTrace). For more information, see [CMTrace](/mem/configmgr/core/support/cmtrace). ## Monitoring diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index 57be35765a..cef1350b94 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -266,7 +266,8 @@ See the following example: ## Use CMTrace to read log files (optional) -The log files in MDT Lite Touch are formatted to be read by Configuration Manager Trace ([CMTrace](/sccm/core/support/cmtrace)), which is available as part of the [Microsoft System 2012 R2 Center Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717). You should also download this tool. +The log files in MDT Lite Touch are formatted to be read by Configuration Manager Trace ([CMTrace](/mem/configmgr/core/support/cmtrace)). + You can use Notepad (example below): ![figure 8.](../images/mdt-05-fig09.png) diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md index 8c40be4dcd..0ea1bd83a0 100644 --- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md +++ b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md @@ -49,7 +49,8 @@ On **PC0001**: & "C:\MDT\CMTrace" C:\MININT\SMSOSD\OSDLOGS\ZTIGather.log ``` -3. Download and install the free [Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717) on PC0001 so that you have access to the Configuration Manager Trace (cmtrace.exe) tool. + > [!NOTE] + > For more information about the Configuration Manager Trace (cmtrace.exe) tool, see [CMTrace](/mem/configmgr/core/support/cmtrace). 4. Using Local Users and Groups (lusrmgr.msc), add the **contoso\\MDT\_BA** user account to the local **Administrators** group. From 139b0d14b5ff251789a264eb1f13b2c9180fd506 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Mon, 3 Apr 2023 10:34:10 -0700 Subject: [PATCH 125/143] fix broken link --- windows/deployment/windows-10-poc-sc-config-mgr.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index 87d0a1a2d5..d3c1320d86 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -67,8 +67,12 @@ The procedures in this guide are summarized in the following table. An estimate > [!NOTE] > If the request to add features fails, retry the installation by typing the command again. -2. Download [SQL Server 2014 SP2](https://www.microsoft.com/evalcenter/evaluate-sql-server-2014-sp2) from the Microsoft Evaluation Center as an .ISO file on the Hyper-V host computer. Save the file to the **C:\VHD** directory. -3. When you've downloaded the file **SQLServer2014SP2-FullSlipstream-x64-ENU.iso** and placed it in the C:\VHD directory, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: +2. Download [SQL Server](https://www.microsoft.com/evalcenter/evaluate-sql-server-2022) from the Microsoft Evaluation Center as an .ISO file on the Hyper-V host computer. Save the file to the **C:\VHD** directory. + + > [!NOTE] + > The rest of this article describes the installation of SQL Server 2014. If you download a different version of SQL Server, you may need to modify the installation steps. + +1. When you've downloaded the file **SQLServer2014SP2-FullSlipstream-x64-ENU.iso** and placed it in the C:\VHD directory, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: ```powershell Set-VMDvdDrive -VMName SRV1 -Path c:\VHD\SQLServer2014SP2-FullSlipstream-x64-ENU.iso From f587cb8ad3f8904b9512f5fc23f4c78171a4ffcb Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Mon, 3 Apr 2023 13:02:06 -0500 Subject: [PATCH 126/143] Update windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md --- .../app-v/appv-release-notes-for-appv-for-windows.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md index 675010e393..fa7f9d3364 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md @@ -73,7 +73,7 @@ Under HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVe File type associations added to an application package manually using the Shortcuts and FTAs tab at the end of the application upgrade wizard aren't saved correctly. They won't be available to the App-V Client or to the Sequencer when updating the saved package again. -**Workaround**: To add a file type association, open the package for modification and run the update wizard. During the Installation step, add the new file type association through the operating system. The sequencer detects the new association in the system registry and add it to the package’s virtual registry, where it is available to the client. +**Workaround**: To add a file type association, open the package for modification and run the update wizard. During the Installation step, add the new file type association through the operating system. The sequencer detects the new association in the system registry and adds it to the package’s virtual registry, where it is available to the client. ## When streaming packages in Shared Content Store (SCS) mode to a client that is also managed with AppLocker, extra data is written to the local disk. From 983e742c72db5ec418a9e14d53a4a25bcf256937 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Mon, 3 Apr 2023 13:04:28 -0500 Subject: [PATCH 127/143] Update windows-to-go-frequently-asked-questions.yml Acro edits. --- .../planning/windows-to-go-frequently-asked-questions.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml index 92e060163d..4907345be4 100644 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml +++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml @@ -164,7 +164,7 @@ sections: - question: | Can the user self-provision Windows To Go? answer: | - Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. + Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases include support for user self-provisioning of Windows To Go drives. - question: | How can Windows To Go be managed in an organization? @@ -292,7 +292,7 @@ sections: Windows To Go Creator and the recommended deployment steps for Windows To Go set SAN Policy 4 on Windows To Go drive. This policy prevents Windows from automatically mounting internal disk drives. That's why you can't see the internal hard drives of the host computer when you're booted into Windows To Go. This is done to prevent accidental data leakage between Windows To Go and the host system. This policy also prevents potential corruption on the host drives or data loss if the host operating system is in a hibernation state. If you really need to access the files on the internal hard drive, you can use diskmgmt.msc to mount the internal drive. **Warning** - It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefor user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. + It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefore user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. @@ -324,7 +324,7 @@ sections: - question: | Do I need to activate Windows To Go every time I roam? answer: | - No, Windows To Go requires volume activation; either using the [Key Management Service](/previous-versions/tn-archive/ff793434(v=technet.10)) (KMS) server in your organization or using [Active Directory](/previous-versions/windows/hh852637(v=win.10)) based volume activation. The Windows To Go workspace won't need to be reactivated every time you roam. KMS activates Windows on a local network, eliminating the need for individual computers to connect to Microsoft. To remain activated, KMS client computers must renew their activation by connecting to the KMS host on periodic basis. This typically occurs as soon as the user has access to the corporate network (either through a direct connection on-premises or a through remote connection using DirectAccess or a virtual private network connection), once activated the machine won't need to be activated again until the activation validity interval has passed. In a KMS configuration, the activation validity interval is 180 days. + No, Windows To Go requires volume activation; either using the [Key Management Service](/previous-versions/tn-archive/ff793434(v=technet.10)) (KMS) server in your organization or using [Active Directory](/previous-versions/windows/hh852637(v=win.10)) based volume activation. The Windows To Go workspace won't need to be reactivated every time you roam. KMS activates Windows on a local network, eliminating the need for individual computers to connect to Microsoft. To remain activated, KMS client computers must renew their activation by connecting to the KMS host on periodic basis. This typically occurs as soon as the user has access to the corporate network (either through a direct connection on-premises or through a remote connection using DirectAccess or a virtual private network connection), once activated the machine won't need to be activated again until the activation validity interval has passed. In a KMS configuration, the activation validity interval is 180 days. - question: | Can I use all Windows features on Windows To Go? @@ -433,7 +433,7 @@ sections: answer: | One of the challenges involved in moving the Windows To Go drive between PCs while seamlessly booting Windows with access to all of their applications and data is that for Windows to be fully functional, specific drivers need to be installed for the hardware in each machine that runs Windows. Windows 8 or later has a process called respecialize which will identify new drivers that need to be loaded for the new PC and disable drivers that aren't present on the new configuration. In general, this feature is reliable and efficient when roaming between PCs of widely varying hardware configurations. - In certain cases, third-party drivers for different hardware models or versions can reuse device ID's, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. + In certain cases, third-party drivers for different hardware models or versions can reuse device IDs, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. This process will occur on any boot that a new driver is found and a driver conflict is detected. In some cases that will result in a respecialize progress message "Installing devices…" displaying every time that a Windows to Go drive is roamed between two PCs that require conflicting drivers. From 822d46d127e290338326d67b91a8f17c0fdc5a82 Mon Sep 17 00:00:00 2001 From: Cern McAtee Date: Mon, 3 Apr 2023 14:06:16 -0700 Subject: [PATCH 128/143] Updated note for MSfB retirement - postponed --- .../acquire-apps-microsoft-store-for-business.md | 2 +- store-for-business/add-profile-to-devices.md | 2 +- ...-inventory-management-microsoft-store-for-business.md | 8 ++++---- .../apps-in-microsoft-store-for-business.md | 8 ++++---- store-for-business/assign-apps-to-employees.md | 8 ++++---- store-for-business/billing-payments-overview.md | 8 ++++---- store-for-business/billing-profile.md | 8 ++++---- .../billing-understand-your-invoice-msfb.md | 8 ++++---- ...onfigure-mdm-provider-microsoft-store-for-business.md | 8 ++++---- .../distribute-apps-from-your-private-store.md | 8 ++++---- ...pps-to-your-employees-microsoft-store-for-business.md | 8 ++++---- .../distribute-apps-with-management-tool.md | 8 ++++---- store-for-business/distribute-offline-apps.md | 8 ++++---- store-for-business/find-and-acquire-apps-overview.md | 8 ++++---- store-for-business/index.md | 2 +- store-for-business/manage-access-to-private-store.md | 8 ++++---- .../manage-apps-microsoft-store-for-business-overview.md | 8 ++++---- .../manage-orders-microsoft-store-for-business.md | 8 ++++---- store-for-business/manage-private-store-settings.md | 8 ++++---- .../manage-settings-microsoft-store-for-business.md | 8 ++++---- ...nage-users-and-groups-microsoft-store-for-business.md | 8 ++++---- ...oft-store-for-business-education-powershell-module.md | 8 ++++---- .../microsoft-store-for-business-overview.md | 2 +- .../notifications-microsoft-store-business.md | 8 ++++---- store-for-business/payment-methods.md | 8 ++++---- .../prerequisites-microsoft-store-for-business.md | 2 +- ...release-history-microsoft-store-business-education.md | 8 ++++---- ...roles-and-permissions-microsoft-store-for-business.md | 2 +- .../settings-reference-microsoft-store-for-business.md | 8 ++++---- .../sign-up-microsoft-store-for-business-overview.md | 2 +- .../troubleshoot-microsoft-store-for-business.md | 8 ++++---- ...date-microsoft-store-for-business-account-settings.md | 9 ++++----- .../whats-new-microsoft-store-business-education.md | 8 ++++---- store-for-business/working-with-line-of-business-apps.md | 8 ++++---- windows/application-management/apps-in-windows-10.md | 6 +++--- 35 files changed, 118 insertions(+), 119 deletions(-) diff --git a/store-for-business/acquire-apps-microsoft-store-for-business.md b/store-for-business/acquire-apps-microsoft-store-for-business.md index e4d5e9ef2e..82df7d4d32 100644 --- a/store-for-business/acquire-apps-microsoft-store-for-business.md +++ b/store-for-business/acquire-apps-microsoft-store-for-business.md @@ -16,7 +16,7 @@ ms.date: 07/21/2021 # Acquire apps in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). diff --git a/store-for-business/add-profile-to-devices.md b/store-for-business/add-profile-to-devices.md index d2cf5a3906..18af34875e 100644 --- a/store-for-business/add-profile-to-devices.md +++ b/store-for-business/add-profile-to-devices.md @@ -19,7 +19,7 @@ ms.localizationpriority: medium - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Windows Autopilot simplifies device set up for IT Admins. For an overview of benefits, scenarios, and prerequisites, see [Overview of Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot). diff --git a/store-for-business/app-inventory-management-microsoft-store-for-business.md b/store-for-business/app-inventory-management-microsoft-store-for-business.md index 926aa750f9..2d0ea132bc 100644 --- a/store-for-business/app-inventory-management-microsoft-store-for-business.md +++ b/store-for-business/app-inventory-management-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: App inventory management for Microsoft Store for Business and Microsoft S description: You can manage all apps that you've acquired on your Apps & Software page. ms.assetid: 44211937-801B-4B85-8810-9CA055CDB1B2 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.date: 07/21/2021 --- @@ -20,7 +20,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). You can manage all apps that you've acquired on your **Apps & software** page. This page shows all of the content you've acquired, including apps that from Microsoft Store, and line-of-business (LOB) apps that you've accepted into your inventory. After LOB apps are submitted to your organization, you'll see a notification on your **Apps & software** page. On the **New LOB apps** tab, you can accept, or reject the LOB apps. For more information on LOB apps, see [Working with line-of-business apps](working-with-line-of-business-apps.md). The inventory page includes apps acquired by all people in your organization with the Store for Business Admin role. diff --git a/store-for-business/apps-in-microsoft-store-for-business.md b/store-for-business/apps-in-microsoft-store-for-business.md index 661d98861a..4fc8e74159 100644 --- a/store-for-business/apps-in-microsoft-store-for-business.md +++ b/store-for-business/apps-in-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Apps in Microsoft Store for Business and Education (Windows 10) description: Microsoft Store for Business has thousands of apps from many different categories. ms.assetid: CC5641DA-3CEA-4950-AD81-1AF1AE876926 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Education has thousands of apps from many different categories. diff --git a/store-for-business/assign-apps-to-employees.md b/store-for-business/assign-apps-to-employees.md index c296c8f37d..eda2a2947c 100644 --- a/store-for-business/assign-apps-to-employees.md +++ b/store-for-business/assign-apps-to-employees.md @@ -3,12 +3,12 @@ title: Assign apps to employees (Windows 10) description: Administrators can assign online-licensed apps to employees and students in their organization. ms.assetid: A0DF4EC2-BE33-41E1-8832-DBB0EBECA31A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Admins, Purchasers, and Basic Purchasers can assign online-licensed apps to employees or students in their organization. diff --git a/store-for-business/billing-payments-overview.md b/store-for-business/billing-payments-overview.md index 5205cbadba..20e16f502d 100644 --- a/store-for-business/billing-payments-overview.md +++ b/store-for-business/billing-payments-overview.md @@ -5,19 +5,19 @@ keywords: billing, payment methods, invoices, credit card, debit card ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Billing and payments > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Access invoices and managed your payment methods. diff --git a/store-for-business/billing-profile.md b/store-for-business/billing-profile.md index 82581997ea..4e3c7fe14e 100644 --- a/store-for-business/billing-profile.md +++ b/store-for-business/billing-profile.md @@ -5,19 +5,19 @@ keywords: billing profile, invoices, charges, managed charges ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Understand billing profiles > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). For commercial customers purchasing software or hardware products from Microsoft using a Microsoft customer agreement, billing profiles let you customize what products are included on your invoice, and how you pay your invoices. diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md index e500732cc9..a791f8acf8 100644 --- a/store-for-business/billing-understand-your-invoice-msfb.md +++ b/store-for-business/billing-understand-your-invoice-msfb.md @@ -4,19 +4,19 @@ description: Learn how to read and understand your MCA bill ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Understand your Microsoft Customer Agreement invoice > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). The invoice provides a summary of your charges and provides instructions for payment. It's available for download in the Portable Document Format (.pdf) for commercial customers from Microsoft Store for Business [Microsoft Store for Business - Invoice](https://businessstore.microsoft.com/manage/payments-billing/invoices) or can be sent via email. This article applies to invoices generated for a Microsoft Customer Agreement billing account. Check if you have a [Microsoft Customer Agreement](https://businessstore.microsoft.com/manage/organization/agreements). diff --git a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md index 190b9be3e6..5455d2c9bd 100644 --- a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md +++ b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Configure an MDM provider (Windows 10) description: For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. ms.assetid: B3A45C8C-A96C-4254-9659-A9B364784673 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. Store for Business management tool services work with your third-party management tool to manage content. diff --git a/store-for-business/distribute-apps-from-your-private-store.md b/store-for-business/distribute-apps-from-your-private-store.md index b443e48e71..1e190dcb69 100644 --- a/store-for-business/distribute-apps-from-your-private-store.md +++ b/store-for-business/distribute-apps-from-your-private-store.md @@ -3,12 +3,12 @@ title: Distribute apps using your private store (Windows 10) description: The private store is a feature in Microsoft Store for Business and Microsoft Store for Education that organizations receive during the signup process. ms.assetid: C4644035-845C-4C84-87F0-D87EA8F5BA19 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). The private store is a feature in Microsoft Store for Business and Education that organizations receive during the signup process. When admins add apps to the private store, all employees in the organization can view and download the apps. Your private store is available as a tab in Microsoft Store app, and is usually named for your company or organization. Only apps with online licenses can be added to the private store. diff --git a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md index 7f88c7212e..8433314401 100644 --- a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md +++ b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Distribute apps to your employees from the Microsoft Store for Business a description: Distribute apps to your employees from Microsoft Store for Business or Microsoft Store for Education. You can assign apps to employees,or let employees install them from your private store. ms.assetid: E591497C-6DFA-49C1-8329-4670F2164E9E ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Distribute apps to your employees from Microsoft Store for Business and Microsoft Store for Education. You can assign apps to employees, or let employees install them from your private store. diff --git a/store-for-business/distribute-apps-with-management-tool.md b/store-for-business/distribute-apps-with-management-tool.md index 90e4939804..acc2c676ee 100644 --- a/store-for-business/distribute-apps-with-management-tool.md +++ b/store-for-business/distribute-apps-with-management-tool.md @@ -3,12 +3,12 @@ title: Distribute apps with a management tool (Windows 10) description: You can configure a mobile device management (MDM) tool to synchronize your Microsoft Store for Business or Microsoft Store for Education inventory. Microsoft Store management tool services work with MDM tools to manage content. ms.assetid: 006F5FB1-E688-4769-BD9A-CFA6F5829016 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). You can configure a mobile device management (MDM) tool to synchronize your Microsoft Store for Business or Microsoft Store for Education inventory. Microsoft Store management tool services work with MDM tools to manage content. diff --git a/store-for-business/distribute-offline-apps.md b/store-for-business/distribute-offline-apps.md index 765f0b39ce..2087832b3c 100644 --- a/store-for-business/distribute-offline-apps.md +++ b/store-for-business/distribute-offline-apps.md @@ -3,12 +3,12 @@ title: Distribute offline apps (Windows 10) description: Offline licensing is a new licensing option for Windows 10. ms.assetid: 6B9F6876-AA66-4EE4-A448-1371511AC95E ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > Offline licensing is a new licensing option for Windows 10 with Microsoft Store for Business and Microsoft Store for Education. With offline licenses, organizations can download apps and their licenses to deploy within their network, or on devices that are not connected to the Internet. ISVs or devs can opt-in their apps for offline licensing when they submit them to the Windows Dev Center. Only apps that are opted in to offline licensing will show that they are available for offline licensing in Microsoft Store for Business and Microsoft Store for Education. This model allows organizations to deploy apps when users or devices do not have connectivity to the Store. diff --git a/store-for-business/find-and-acquire-apps-overview.md b/store-for-business/find-and-acquire-apps-overview.md index ad4b5f621a..fddbd6d1a8 100644 --- a/store-for-business/find-and-acquire-apps-overview.md +++ b/store-for-business/find-and-acquire-apps-overview.md @@ -3,12 +3,12 @@ title: Find and acquire apps (Windows 10) description: Use the Microsoft Store for Business and Education to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. ms.assetid: 274A5003-5F15-4635-BB8B-953953FD209A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Use the Microsoft Store for Business and Education to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. diff --git a/store-for-business/index.md b/store-for-business/index.md index 369336371c..ca868bf64c 100644 --- a/store-for-business/index.md +++ b/store-for-business/index.md @@ -20,7 +20,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Welcome to the Microsoft Store for Business and Education! You can use Microsoft Store to find, acquire, distribute, and manage apps for your organization or school. diff --git a/store-for-business/manage-access-to-private-store.md b/store-for-business/manage-access-to-private-store.md index 2b8c3e26f4..cbf743165b 100644 --- a/store-for-business/manage-access-to-private-store.md +++ b/store-for-business/manage-access-to-private-store.md @@ -3,12 +3,12 @@ title: Manage access to private store (Windows 10) description: You can manage access to your private store in Microsoft Store for Business and Microsoft Store for Education. ms.assetid: 4E00109C-2782-474D-98C0-02A05BE613A5 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.date: 07/21/2021 --- @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). You can manage access to your private store in Microsoft Store for Business and Microsoft Store for Education. diff --git a/store-for-business/manage-apps-microsoft-store-for-business-overview.md b/store-for-business/manage-apps-microsoft-store-for-business-overview.md index 706e1bc726..b8a4cd5717 100644 --- a/store-for-business/manage-apps-microsoft-store-for-business-overview.md +++ b/store-for-business/manage-apps-microsoft-store-for-business-overview.md @@ -3,12 +3,12 @@ title: Manage products and services in Microsoft Store for Business (Windows 10) description: Manage apps, software, devices, products and services in Microsoft Store for Business. ms.assetid: 2F65D4C3-B02C-41CC-92F0-5D9937228202 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Manage products and services in Microsoft Store for Business and Microsoft Store for Education. This includes apps, software, products, devices, and services available under **Products & services**. diff --git a/store-for-business/manage-orders-microsoft-store-for-business.md b/store-for-business/manage-orders-microsoft-store-for-business.md index dfc9b3d00d..39c2d0520f 100644 --- a/store-for-business/manage-orders-microsoft-store-for-business.md +++ b/store-for-business/manage-orders-microsoft-store-for-business.md @@ -4,19 +4,19 @@ description: You can view your order history with Microsoft Store for Business o ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Manage app orders in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). After you've acquired apps, you can review order information and invoices on **Order history**. On this page, you can view invoices, and request refunds. diff --git a/store-for-business/manage-private-store-settings.md b/store-for-business/manage-private-store-settings.md index 218f2b5aac..9774d11faa 100644 --- a/store-for-business/manage-private-store-settings.md +++ b/store-for-business/manage-private-store-settings.md @@ -3,12 +3,12 @@ title: Manage private store settings (Windows 10) description: The private store is a feature in the Microsoft Store for Business and Microsoft Store for Education that organizations receive during the sign up process. ms.assetid: 2D501538-0C6E-4408-948A-2BF5B05F7A0C ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.date: 07/21/2021 ms.localizationpriority: medium @@ -21,7 +21,7 @@ ms.localizationpriority: medium - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). The private store is a feature in Microsoft Store for Business and Education that organizations receive during the sign up process. When admins add apps to the private store, all people in the organization can view and download the apps. Only online-licensed apps can be distributed from your private store. diff --git a/store-for-business/manage-settings-microsoft-store-for-business.md b/store-for-business/manage-settings-microsoft-store-for-business.md index e3d9147262..2de4be35a0 100644 --- a/store-for-business/manage-settings-microsoft-store-for-business.md +++ b/store-for-business/manage-settings-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Manage settings for Microsoft Store for Business and Microsoft Store for description: You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. ms.assetid: E3283D77-4DB2-40A9-9479-DDBC33D5A895 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. diff --git a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md index 36ec4938f9..37984bc540 100644 --- a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md +++ b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Manage user accounts in Microsoft Store for Business and Microsoft Store description: Microsoft Store for Business and Microsoft Store for Education manages permissions with a set of roles. Currently, you can assign these roles to individuals in your organization, but not to groups. ms.assetid: 5E7FA071-CABD-4ACA-8AAE-F549EFCE922F ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Education manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-microsoft-store-for-business.md), but not to groups. diff --git a/store-for-business/microsoft-store-for-business-education-powershell-module.md b/store-for-business/microsoft-store-for-business-education-powershell-module.md index 3318a1ca0c..f0412f4df6 100644 --- a/store-for-business/microsoft-store-for-business-education-powershell-module.md +++ b/store-for-business/microsoft-store-for-business-education-powershell-module.md @@ -4,13 +4,13 @@ description: Preview version of PowerShell module ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Microsoft Store for Business and Education PowerShell module - preview @@ -19,7 +19,7 @@ manager: dansimp - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Education PowerShell module (preview) is now available on [PowerShell Gallery](https://go.microsoft.com/fwlink/?linkid=853459). diff --git a/store-for-business/microsoft-store-for-business-overview.md b/store-for-business/microsoft-store-for-business-overview.md index a7009160fa..9fcfcf5343 100644 --- a/store-for-business/microsoft-store-for-business-overview.md +++ b/store-for-business/microsoft-store-for-business-overview.md @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). diff --git a/store-for-business/notifications-microsoft-store-business.md b/store-for-business/notifications-microsoft-store-business.md index 264f2228e9..a24ce1c761 100644 --- a/store-for-business/notifications-microsoft-store-business.md +++ b/store-for-business/notifications-microsoft-store-business.md @@ -4,12 +4,12 @@ description: Notifications alert you to issues or outages with Microsoft Store f keywords: notifications, alerts ms.assetid: ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -23,7 +23,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Microsoft Store for Education use a set of notifications to alert admins if there is an issue or outage with Microsoft Store. diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md index b56a2ebe5e..385ad90405 100644 --- a/store-for-business/payment-methods.md +++ b/store-for-business/payment-methods.md @@ -5,19 +5,19 @@ keywords: payment method, credit card, debit card, add credit card, update payme ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: trudyha -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Payment methods > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). You can purchase products and services from Microsoft Store for Business using your credit card. You can enter your credit card information on **Payment methods**, or when you purchase an app. We currently accept these credit cards: - VISA diff --git a/store-for-business/prerequisites-microsoft-store-for-business.md b/store-for-business/prerequisites-microsoft-store-for-business.md index 0dd6457beb..2590dfa2e5 100644 --- a/store-for-business/prerequisites-microsoft-store-for-business.md +++ b/store-for-business/prerequisites-microsoft-store-for-business.md @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). diff --git a/store-for-business/release-history-microsoft-store-business-education.md b/store-for-business/release-history-microsoft-store-business-education.md index e1fd90b393..73feb2d130 100644 --- a/store-for-business/release-history-microsoft-store-business-education.md +++ b/store-for-business/release-history-microsoft-store-business-education.md @@ -4,18 +4,18 @@ description: Know the release history of Microsoft Store for Business and Micros ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # Microsoft Store for Business and Education release history > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Education regularly releases new and improved features. Here's a summary of new or updated features in previous releases. diff --git a/store-for-business/roles-and-permissions-microsoft-store-for-business.md b/store-for-business/roles-and-permissions-microsoft-store-for-business.md index 1ca0ec4692..946185e95a 100644 --- a/store-for-business/roles-and-permissions-microsoft-store-for-business.md +++ b/store-for-business/roles-and-permissions-microsoft-store-for-business.md @@ -22,7 +22,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). diff --git a/store-for-business/settings-reference-microsoft-store-for-business.md b/store-for-business/settings-reference-microsoft-store-for-business.md index f29dace9ef..ac0d610bae 100644 --- a/store-for-business/settings-reference-microsoft-store-for-business.md +++ b/store-for-business/settings-reference-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Settings reference Microsoft Store for Business and Education (Windows 10 description: The Microsoft Store for Business and Education has a group of settings that admins use to manage the store. ms.assetid: 34F7FA2B-B848-454B-AC00-ECA49D87B678 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -17,7 +17,7 @@ ms.date: 07/21/2021 # Settings reference: Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). The Microsoft Store for Business and Education has a group of settings that admins use to manage the store. diff --git a/store-for-business/sign-up-microsoft-store-for-business-overview.md b/store-for-business/sign-up-microsoft-store-for-business-overview.md index 4c4e855373..4f76aa0558 100644 --- a/store-for-business/sign-up-microsoft-store-for-business-overview.md +++ b/store-for-business/sign-up-microsoft-store-for-business-overview.md @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). IT admins can sign up for Microsoft Store for Business and Education, and get started working with apps. diff --git a/store-for-business/troubleshoot-microsoft-store-for-business.md b/store-for-business/troubleshoot-microsoft-store-for-business.md index f9154689ca..aaca08aa79 100644 --- a/store-for-business/troubleshoot-microsoft-store-for-business.md +++ b/store-for-business/troubleshoot-microsoft-store-for-business.md @@ -3,12 +3,12 @@ title: Troubleshoot Microsoft Store for Business (Windows 10) description: Troubleshooting topics for Microsoft Store for Business. ms.assetid: 243755A3-9B20-4032-9A77-2207320A242A ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Troubleshooting topics for Microsoft Store for Business. diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md index 78cd7532b8..f5df17e875 100644 --- a/store-for-business/update-microsoft-store-for-business-account-settings.md +++ b/store-for-business/update-microsoft-store-for-business-account-settings.md @@ -5,19 +5,18 @@ keywords: billing accounts, organization info ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 -ms.reviewer: -manager: dansimp --- # Update Billing account settings > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). A billing account contains defining information about your organization. diff --git a/store-for-business/whats-new-microsoft-store-business-education.md b/store-for-business/whats-new-microsoft-store-business-education.md index bc329afe4d..576ecfa0c1 100644 --- a/store-for-business/whats-new-microsoft-store-business-education.md +++ b/store-for-business/whats-new-microsoft-store-business-education.md @@ -4,18 +4,18 @@ description: Learn about newest features in Microsoft Store for Business and Mic ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.date: 07/21/2021 ms.reviewer: -manager: dansimp --- # What's new in Microsoft Store for Business and Education > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Microsoft Store for Business and Education regularly releases new and improved features. diff --git a/store-for-business/working-with-line-of-business-apps.md b/store-for-business/working-with-line-of-business-apps.md index 0a71365353..18759b0928 100644 --- a/store-for-business/working-with-line-of-business-apps.md +++ b/store-for-business/working-with-line-of-business-apps.md @@ -3,12 +3,12 @@ title: Working with line-of-business apps (Windows 10) description: Your company or school can make line-of-business (LOB) applications available through Microsoft Store for Business or Microsoft Store for Education. These apps are custom to your organization – they might be internal business apps, or apps specific to your school, business, or industry. ms.assetid: 95EB7085-335A-447B-84BA-39C26AEB5AC7 ms.reviewer: -manager: dansimp ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store -author: TrudyHa -ms.author: TrudyHa +ms.author: cmcatee +author: cmcatee-MSFT +manager: scotv ms.topic: conceptual ms.localizationpriority: medium ms.date: 07/21/2021 @@ -21,7 +21,7 @@ ms.date: 07/21/2021 - Windows 10 > [!IMPORTANT] -> Microsoft Store for Business and Microsoft Store for Education will be retired in the first quarter of 2023. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). Your company or school can make line-of-business (LOB) applications available through Microsoft Store for Business or Microsoft Store for Education. These apps are custom to your school or organization – they might be internal apps, or apps specific to your school, business, or industry. diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index 523ee3c2d8..e54211075c 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -71,9 +71,9 @@ There are different types of apps that can run on your Windows client devices. T Using an MDM provider, you can create shortcuts to your web apps and progressive web apps on devices. -## Android™️ apps +## Android™️ apps -Starting with Windows 11, users in the [Windows Insider program](https://insider.windows.com/) can use the Microsoft Store to search, download, and install Android™️ apps. This feature uses the Windows Subsystem for Android, and allows users to interact with Android apps, just like others apps installed from the Microsoft Store. +Starting with Windows 11, users in the [Windows Insider program](https://insider.windows.com/) can use the Microsoft Store to search, download, and install Android™️ apps. This feature uses the Windows Subsystem for Android, and allows users to interact with Android apps, just like others apps installed from the Microsoft Store. For more information, see: @@ -85,7 +85,7 @@ For more information, see: When your apps are ready, you can add or deploy these apps to your Windows devices. This section lists some common options. > [!NOTE] -> Microsoft Store for Business and Microsoft Store for Education will be retired on March 31, 2023. Customers may continue to use the current capabilities for free apps until that time. There will be no support for Microsoft Store for Business and Education for Windows 11. +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. Customers may continue to use the current capabilities for free apps until that time. There will be no support for Microsoft Store for Business and Education for Windows 11. >Visit [Evolving the Microsoft Store for Business and Education](https://aka.ms/windows/msfb_evolution) for more information about the new Microsoft Store experience for both Windows 11 and Windows 10, and learn about other options for getting and managing apps. - **Manually install**: On your devices, users can install apps from the Microsoft Store, from the internet, and from an organization shared drive. These apps, and more, are listed in **Settings** > **Apps** > **Apps and Features**. From 588289c23a3d7f473e6cc6c3c1270f1b6ab54664 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 3 Apr 2023 15:40:59 -0600 Subject: [PATCH 129/143] Update store-for-business/acquire-apps-microsoft-store-for-business.md Line 19: Editorial edit "We will" to "We'll". --- store-for-business/acquire-apps-microsoft-store-for-business.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/store-for-business/acquire-apps-microsoft-store-for-business.md b/store-for-business/acquire-apps-microsoft-store-for-business.md index 82df7d4d32..c0faaf105e 100644 --- a/store-for-business/acquire-apps-microsoft-store-for-business.md +++ b/store-for-business/acquire-apps-microsoft-store-for-business.md @@ -16,7 +16,7 @@ ms.date: 07/21/2021 # Acquire apps in Microsoft Store for Business and Education > [!IMPORTANT] -> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We'll update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). From 139fa2ebf574b7592ecdfd89aeb32502e199fa54 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 3 Apr 2023 16:22:09 -0600 Subject: [PATCH 130/143] Update store-for-business/acquire-apps-microsoft-store-for-business.md Line 19: Revert change the manual way. --- store-for-business/acquire-apps-microsoft-store-for-business.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/store-for-business/acquire-apps-microsoft-store-for-business.md b/store-for-business/acquire-apps-microsoft-store-for-business.md index c0faaf105e..82df7d4d32 100644 --- a/store-for-business/acquire-apps-microsoft-store-for-business.md +++ b/store-for-business/acquire-apps-microsoft-store-for-business.md @@ -16,7 +16,7 @@ ms.date: 07/21/2021 # Acquire apps in Microsoft Store for Business and Education > [!IMPORTANT] -> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We'll update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). +> The retirement of Microsoft Store for Business and Microsoft Store for Education has been postponed. We will update this notice when a new retirement date is announced. You can continue to use the current capabilities of free apps until that time. For more information about this change, see [Update to Intune integration with the Microsoft Store on Windows](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/update-to-endpoint-manager-integration-with-the-microsoft-store/ba-p/3585077) and [FAQ: Supporting Microsoft Store experiences on managed devices](https://techcommunity.microsoft.com/t5/windows-management/faq-supporting-microsoft-store-experiences-on-managed-devices/m-p/3585286). > [!IMPORTANT] > Starting on April 14th, 2021, only free apps will be available in Microsoft Store for Business and Education. For more information, see [Microsoft Store for Business and Education](index.md). From 030f7d486b4e37bc0b2ce7cc82fab32aebf742d5 Mon Sep 17 00:00:00 2001 From: Christine Eaton <40660908+ceaton001@users.noreply.github.com> Date: Tue, 4 Apr 2023 14:33:13 +0100 Subject: [PATCH 131/143] Minor corrections Replaced "branch" with "channel" and changed deadline from "3" to "7" to match deployed config.. --- .../references/windows-autopatch-microsoft-365-policies.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md index 47d7aa1795..e8e54695c8 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md @@ -26,8 +26,8 @@ Window Autopatch deploys mobile device management (MDM) policies to configure Mi | ----- | ----- | ----- | | Set updates to occur automatically | Enabled | Enable automatic updates | | Specify a location to look for updates | Blank | Don't use this setting since it overwrites the update branch | -| Update branch | Monthly Enterprise | Supported branch for Windows Autopatch | +| Update channel | Monthly Enterprise | Supported channel for Windows Autopatch | | Specify the version of Microsoft 365 Apps to update to | Variable | Used to roll back to a previous version if an error occurs | -| Set a deadline by when updates must be applied | 3 | Update deadline | +| Set a deadline by when updates must be applied | 7 | Update deadline | | Hide update notifications from users | Turned off | Users should be notified when Microsoft 365 Apps are being updated | | Hide the option to turn on or off automatic Office updates | Turned on | Prevents users from disabling automatic updates | From 503082ca7c45258df3c111c13c967777b274fbf3 Mon Sep 17 00:00:00 2001 From: Nick White <104782157+nicholasswhite@users.noreply.github.com> Date: Tue, 4 Apr 2023 10:10:10 -0400 Subject: [PATCH 132/143] Task 6724416 update legacy link --- .../private-app-repository-mdm-company-portal-windows-11.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md index 5b0372ddb2..926cb18f47 100644 --- a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md +++ b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md @@ -4,7 +4,7 @@ description: Use the Company Portal app in Windows 11 devices to access the priv author: nicholasswhite ms.author: nwhite manager: aaroncz -ms.date: 09/15/2021 +ms.date: 04/04/2023 ms.topic: article ms.prod: windows-client ms.technology: itpro-apps @@ -59,7 +59,7 @@ To install the Company Portal app, you have some options: For more information, see: - [Endpoint Management at Microsoft](/mem/endpoint-manager-overview) - - [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-windows) + - [Add Microsoft Store apps to Microsoft Intune](/mem/intune/apps/store-apps-microsoft) - [What is co-management?](/mem/configmgr/comanage/overview) - [Use the Company Portal app on co-managed devices](/mem/configmgr/comanage/company-portal) From ae3ceb4875415f737e31d995a39a35a67e6db134 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Tue, 4 Apr 2023 07:39:41 -0700 Subject: [PATCH 133/143] AP What's new updated with MC posts --- .../whats-new/windows-autopatch-whats-new-2023.md | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index cd78ed1670..576eade6e5 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,7 +1,7 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 03/30/2023 +ms.date: 04/04/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: whats-new @@ -18,6 +18,14 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## April 2023 + +### April 2023 service release + +| Message center post number | Description | +| ----- | ----- | +| [MC536881](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Take action: Review Windows Autopatch Tenant management blade for potential action required to prevent inactive status | + ## March 2023 ### March feature releases or updates @@ -32,6 +40,8 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | +| [MC536880](https://admin.microsoft.com/adminportal/home#/MessageCenter) | New Features in Windows Autopatch Public Preview | +| [MC535259](https://admin.microsoft.com/adminportal/home#/MessageCenter) | March 2023 Windows Autopatch baseline configuration update | | [MC527439](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Prepare for Windows Autopatch Groups | | [MC524715](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Public preview - Customize Windows Update settings | From e311ca353ee712bfc97c481bc7bab0a4b7934182 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Tue, 4 Apr 2023 10:31:08 -0700 Subject: [PATCH 134/143] Fixed documentation issues --- .../operations/known-issues.md | 4 ++-- .../wdac-and-applocker-overview.md | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md index f2125eb6c8..d6e821e8be 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md @@ -9,7 +9,7 @@ ms.reviewer: jogeurte ms.author: jogeurte ms.manager: jsuther manager: aaroncz -ms.date: 02/02/2023 +ms.date: 04/04/2023 ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium @@ -47,7 +47,7 @@ For **single policy format WDAC policies**, in addition to the two locations abo ## Known issues -### Managed Installer and ISG will cause garrulous events +### Managed Installer and ISG may cause excessive events When Managed Installer and ISG are enabled, 3091 and 3092 events will be logged when a file didn't have Managed Installer or ISG authorization, regardless of whether the file was allowed. These events have been moved to the verbose channel beginning with the September 2022 Update Preview since the events don't indicate an issue with the policy. diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md index 1cac513952..35aa964c26 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md @@ -10,10 +10,10 @@ ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: vinaypamnani-msft -ms.reviewer: isbrahm +ms.reviewer: jsuther ms.author: vinpa manager: aaroncz -ms.date: 09/30/2020 +ms.date: 04/04/2023 ms.custom: asr ms.technology: itpro-security ms.topic: article @@ -51,7 +51,7 @@ Prior to Windows 10 version 1709, Windows Defender Application Control was known Windows Defender Application Control (WDAC) policies can be created on any client edition of Windows 10 build 1903+, or Windows 11, or on Windows Server 2016 and above. -WDAC policies can be applied to devices running any edition of Windows 10, Windows 11, or Windows Server 2016 and above, via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy WDAC policies to Windows 10 and Windows 11 Enterprise edition, or Windows Server 2016 and above, but can't deploy policies to devices running non-Enterprise SKUs of Windows 10. +WDAC policies can be applied to devices running any edition of Windows 10, Windows 11, or Windows Server 2016 and above, via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy WDAC policies, but is limited to single-policy format policies that work on Windows Server 2016 and 2019. For more information on which individual WDAC features are available on specific WDAC builds, see [WDAC feature availability](feature-availability.md). From 101175c5d58c699bf9886b4b1332cc80e5af693b Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Tue, 4 Apr 2023 16:00:16 -0400 Subject: [PATCH 135/143] update to use new PowerShell module --- .../windows/configure-aad-google-trust.md | 71 ++++++++++++++++--- 1 file changed, 62 insertions(+), 9 deletions(-) diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index b6d4229e8f..d0141944c1 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -86,15 +86,15 @@ $LogOffUri = "https://accounts.google.com/logout" $brand = "Google Workspace Identity" Connect-MsolService $DomainAuthParams = @{ - DomainName = $DomainName - Authentication = "Federated" - IssuerUri = $issuerUri - FederationBrandName = $brand - ActiveLogOnUri = $logOnUri - PassiveLogOnUri = $logOnUri - LogOffUri = $LogOffUri - SigningCertificate = $cert - PreferredAuthenticationProtocol = "SAMLP" + DomainName = $DomainName + Authentication = "Federated" + IssuerUri = $issuerUri + FederationBrandName = $brand + ActiveLogOnUri = $logOnUri + PassiveLogOnUri = $logOnUri + LogOffUri = $LogOffUri + SigningCertificate = $cert + PreferredAuthenticationProtocol = "SAMLP" } Set-MsolDomainAuthentication @DomainAuthParams ``` @@ -119,6 +119,59 @@ SigningCertificate : SupportsMfa : ``` +```powershell +Install-Module Microsoft.Graph +Import-Module Microsoft.Graph + +$domainId = "" + +$xml = [Xml](Get-Content GoogleIDPMetadata.xml) + +$cert = -join $xml.EntityDescriptor.IDPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509Certificate.Split() +$issuerUri = $xml.EntityDescriptor.entityID +$signinUri = $xml.EntityDescriptor.IDPSSODescriptor.SingleSignOnService | ? { $_.Binding.Contains('Redirect') } | % { $_.Location } +$signoutUri = "https://accounts.google.com/logout" +$displayName = "Google Workspace Identity" +Connect-MGGraph -Scopes "Domain.ReadWrite.All", "Directory.AccessAsUser.All" + +$domainAuthParams = @{ + DomainId = $domainId + IssuerUri = $issuerUri + DisplayName = $displayName + ActiveSignInUri = $signinUri + PassiveSignInUri = $signinUri + SignOutUri = $signoutUri + SigningCertificate = $cert + PreferredAuthenticationProtocol = "saml" + federatedIdpMfaBehavior = "acceptIfMfaDoneByFederatedIdp" +} + +New-MgDomainFederationConfiguration @domainAuthParams +``` + +To verify that the configuration is correct, you can use the following PowerShell command: + +```powershell +Get-MgDomainFederationConfiguration -DomainId $domainId |fl +``` + +```output +ActiveSignInUri : https://accounts.google.com/o/saml2/idp?idpid= +DisplayName : Google Workspace Identity +FederatedIdpMfaBehavior : acceptIfMfaDoneByFederatedIdp +Id : 3f600dce-ab37-4798-9341-ffd34b147f70 +IsSignedAuthenticationRequestRequired : +IssuerUri : https://accounts.google.com/o/saml2?idpid= +MetadataExchangeUri : +NextSigningCertificate : +PassiveSignInUri : https://accounts.google.com/o/saml2/idp?idpid= +PreferredAuthenticationProtocol : saml +PromptLoginBehavior : +SignOutUri : https://accounts.google.com/logout +SigningCertificate : +AdditionalProperties : {} +``` + ## Verify federated authentication between Google Workspace and Azure AD From a private browser session, navigate to https://portal.azure.com and sign in with a Google Workspace account: From 163b726a22e8abf2dc5b34f895592a5244b6efe4 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Tue, 4 Apr 2023 17:11:17 -0400 Subject: [PATCH 136/143] updates --- .../windows/configure-aad-google-trust.md | 48 ------------------- 1 file changed, 48 deletions(-) diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index d0141944c1..a1adf8c6bc 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -71,54 +71,6 @@ Now that the app is configured, you must enable it for the users in Google Works The configuration of Azure AD consists of changing the authentication method for the custom DNS domains. This configuration can be done using PowerShell.\ Using the **IdP metadata** XML file downloaded from Google Workspace, modify the *$DomainName* variable of the following script to match your environment, and then run it in an elevated PowerShell session. When prompted to authenticate to Azure AD, use the credentials of an account with the *Global Administrator* role. -```powershell -Install-Module -Name MSOnline -Import-Module MSOnline - -$DomainName = "" - -$xml = [Xml](Get-Content GoogleIDPMetadata.xml) - -$cert = -join $xml.EntityDescriptor.IDPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509Certificate.Split() -$issuerUri = $xml.EntityDescriptor.entityID -$logOnUri = $xml.EntityDescriptor.IDPSSODescriptor.SingleSignOnService | ? { $_.Binding.Contains('Redirect') } | % { $_.Location } -$LogOffUri = "https://accounts.google.com/logout" -$brand = "Google Workspace Identity" -Connect-MsolService -$DomainAuthParams = @{ - DomainName = $DomainName - Authentication = "Federated" - IssuerUri = $issuerUri - FederationBrandName = $brand - ActiveLogOnUri = $logOnUri - PassiveLogOnUri = $logOnUri - LogOffUri = $LogOffUri - SigningCertificate = $cert - PreferredAuthenticationProtocol = "SAMLP" -} -Set-MsolDomainAuthentication @DomainAuthParams -``` - -To verify that the configuration is correct, you can use the following PowerShell command: - -```powershell -Get-MsolDomainFederationSettings -DomainName $DomainName -``` - -```output -ActiveLogOnUri : https://accounts.google.com/o/saml2/idp? -DefaultInteractiveAuthenticationMethod : -FederationBrandName : Google Workspace Identity -IssuerUri : https://accounts.google.com/o/saml2?idpid= -LogOffUri : https://accounts.google.com/logout -MetadataExchangeUri : -NextSigningCertificate : -OpenIdConnectDiscoveryEndpoint : -PassiveLogOnUri : https://accounts.google.com/o/saml2/idp?idpid= -SigningCertificate : -SupportsMfa : -``` - ```powershell Install-Module Microsoft.Graph Import-Module Microsoft.Graph From acfa47630644e0fc1eeca3083c765bf1554ff272 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Tue, 4 Apr 2023 17:32:31 -0400 Subject: [PATCH 137/143] date update --- education/windows/configure-aad-google-trust.md | 2 +- education/windows/federated-sign-in.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index a1adf8c6bc..d96b7414ca 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -1,7 +1,7 @@ --- title: Configure federation between Google Workspace and Azure AD description: Configuration of a federated trust between Google Workspace and Azure AD, with Google Workspace acting as an identity provider (IdP) for Azure AD. -ms.date: 02/24/2023 +ms.date: 04/04/2023 ms.topic: how-to appliesto: --- diff --git a/education/windows/federated-sign-in.md b/education/windows/federated-sign-in.md index 28ba477eec..7eccc722a0 100644 --- a/education/windows/federated-sign-in.md +++ b/education/windows/federated-sign-in.md @@ -1,7 +1,7 @@ --- title: Configure federated sign-in for Windows devices description: Description of federated sign-in feature for the Education SKUs of Windows 11 and how to configure it via Intune or provisioning packages. -ms.date: 03/15/2023 +ms.date: 04/04/2023 ms.topic: how-to appliesto: - ✅ Windows 11 From bbf7e4f1bbc0d7349f6f9e51910e496d4d685d74 Mon Sep 17 00:00:00 2001 From: rekhanr <40372231+rekhanr@users.noreply.github.com> Date: Tue, 4 Apr 2023 15:33:02 -0700 Subject: [PATCH 138/143] Update windows-autopatch-windows-update.md Added text in the note that its not recommended for business critical workloads --- .../operate/windows-autopatch-windows-update.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md index 508c99fa46..e51477b2c7 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md @@ -53,6 +53,7 @@ However, if an update has already started for a particular deployment ring, Wind #### Scheduled install > [!NOTE] +> This feature isn't suitable for business critical workloads since Windows Autopatch cannot guarantee that devices will always update and restart in the specified window. > If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will prevent forced restarts and interruptions to critical business activities for end users, thereby minimizing disruptions. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. The expectation is that devices would only update and restart according to the time specified. From 55f7142234e38593689d93a141efb42df119c9e4 Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Tue, 4 Apr 2023 15:36:58 -0700 Subject: [PATCH 139/143] Update windows-autopatch-windows-update.md --- .../operate/windows-autopatch-windows-update.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md index e51477b2c7..3b1f3f04e5 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md @@ -53,8 +53,7 @@ However, if an update has already started for a particular deployment ring, Wind #### Scheduled install > [!NOTE] -> This feature isn't suitable for business critical workloads since Windows Autopatch cannot guarantee that devices will always update and restart in the specified window. -> If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective). +> This feature isn't suitable for business critical workloads because Windows Autopatch cannot guarantee that devices will always update and restart in the specified window.

          If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective).

          While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will prevent forced restarts and interruptions to critical business activities for end users, thereby minimizing disruptions. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. The expectation is that devices would only update and restart according to the time specified. From 446796fb1dfc424f54dbbc781f46cfe74ce0ca64 Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Tue, 4 Apr 2023 15:41:51 -0700 Subject: [PATCH 140/143] Update windows-autopatch-windows-update.md --- .../operate/windows-autopatch-windows-update.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md index 3b1f3f04e5..6bc2b3018b 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-update.md @@ -53,7 +53,7 @@ However, if an update has already started for a particular deployment ring, Wind #### Scheduled install > [!NOTE] -> This feature isn't suitable for business critical workloads because Windows Autopatch cannot guarantee that devices will always update and restart in the specified window.

          If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective).

          +> This feature isn't suitable for business critical workloads because Windows Autopatch cannot guarantee that devices will always update and restart in the specified time.

          If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-windows-quality-update-overview.md#service-level-objective).

          While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will prevent forced restarts and interruptions to critical business activities for end users, thereby minimizing disruptions. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. The expectation is that devices would only update and restart according to the time specified. From 79fe1224acd4f3f769985a95868354d37ced28fc Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Wed, 5 Apr 2023 08:20:52 -0700 Subject: [PATCH 141/143] Updated caution call out --- .../windows-autopatch-windows-feature-update-overview.md | 4 ++-- .../windows-autopatch-windows-quality-update-overview.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md index ce6d60f33d..10b2232d41 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-feature-update-overview.md @@ -82,7 +82,7 @@ Windows Autopatch provides a permanent pause of a Windows feature update deploym ### Pausing and resuming a release > [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). +> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). > [!IMPORTANT] > Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its management solution and that's the average frequency devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

          For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

          @@ -109,7 +109,7 @@ If you've paused an update, the specified release will have the **Customer Pause Windows Autopatch doesn’t support the rollback of Windows feature updates. > [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](../operate/windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). +> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). ## Contact support diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md index ac728972ce..974c419ebd 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-overview.md @@ -115,7 +115,7 @@ Windows Autopatch schedules and deploys required Out of Band (OOB) updates relea ### Pausing and resuming a release > [!CAUTION] -> It's recommended to only use Windows Autopatch's Release management blade to pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release). If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). +> You should only pause and resume [Windows quality](windows-autopatch-windows-quality-update-overview.md#pausing-and-resuming-a-release) and [Windows feature updates](#pausing-and-resuming-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. If you need assistance with pausing and resuming updates, please [submit a support request](../operate/windows-autopatch-support-request.md). The service-level pause of updates is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. From 9f01693034fb824a4820cff9ac49b427dca5e70f Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 5 Apr 2023 11:38:56 -0700 Subject: [PATCH 142/143] clarify intune update rings with ltsc, fix formatting issues --- .../ltsc/whats-new-windows-10-2019.md | 6 ++--- .../ltsc/whats-new-windows-10-2021.md | 22 +++++++++---------- 2 files changed, 14 insertions(+), 14 deletions(-) diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index d696f8b2da..e7f1002000 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -8,7 +8,7 @@ author: mestew ms.localizationpriority: medium ms.topic: conceptual ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 04/05/2023 --- # What's new in Windows 10 Enterprise LTSC 2019 @@ -35,7 +35,7 @@ The Windows 10 Enterprise LTSC 2019 release is an important release for LTSC use ## Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2019 and later. However, Windows 10 update rings device profiles don't support LTSC releases. For installing software updates, use the [policy configuration service provider (CSP)](/windows/client-management/mdm/policy-csp-update), Windows Server Update Services (WSUS), or Microsoft Configuration Manager. +Microsoft Intune supports Windows 10 Enterprise LTSC 2019 and later. [Update rings](/mem/intune/protect/windows-10-update-rings) can be used for quality updates for Windows 10 Enterprise LTSC 2019 clients. However, update rings can't be used for feature updates since they aren't supported by Windows Update for Business. ## Security @@ -200,7 +200,7 @@ Windows Hello for Business now supports FIDO 2.0 authentication for Azure AD Joi - Windows Hello is part of the account protection pillar in Windows Defender Security Center. Account Protection will encourage password users to set up Windows Hello Face, Fingerprint or PIN for faster sign-in, and will notify Dynamic lock users if Dynamic lock has stopped working because their device Bluetooth is off. -- You can set up Windows Hello from lock screen for Microsoft accounts. We’ve made it easier for Microsoft account users to set up Windows Hello on their devices for faster and more secure sign-in. Previously, you had to navigate deep into Settings to find Windows Hello. Now, you can set up Windows Hello Face, Fingerprint or PIN straight from your lock screen by clicking the Windows Hello tile under Sign-in options. +- You can set up Windows Hello from lock screen for Microsoft accounts. We've made it easier for Microsoft account users to set up Windows Hello on their devices for faster and more secure sign-in. Previously, you had to navigate deep into Settings to find Windows Hello. Now, you can set up Windows Hello Face, Fingerprint or PIN straight from your lock screen by clicking the Windows Hello tile under Sign-in options. - New [public API](/uwp/api/windows.security.authentication.web.core.webauthenticationcoremanager.findallaccountsasync) for secondary account SSO for a particular identity provider. diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index c766c7f2af..cceb9c1f65 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -8,15 +8,15 @@ author: mestew ms.localizationpriority: high ms.topic: conceptual ms.technology: itpro-fundamentals -ms.date: 12/31/2017 +ms.date: 04/05/2023 --- # What's new in Windows 10 Enterprise LTSC 2021 **Applies to** -- Windows 10 Enterprise LTSC 2021 +- Windows 10 Enterprise LTSC 2021 -This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that is of interest to IT Pros for Windows 10 Enterprise LTSC 2021, compared to Windows 10 Enterprise LTSC 2019 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). > [!NOTE] > Features in Windows 10 Enterprise LTSC 2021 are equivalent to Windows 10, version 21H2.
          @@ -75,11 +75,11 @@ Windows Defender Firewall also now supports [Windows Subsystem for Linux (WSL)]( ### Virus and threat protection -[Attack surface area reduction](/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) – IT admins can configure devices with advanced web protection that enables them to define allowlists and blocklists for specific URL’s and IP addresses. -[Next generation protection](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) – Controls have been extended to protection from ransomware, credential misuse, and attacks that are transmitted through removable storage. - - Integrity enforcement capabilities – Enable remote runtime attestation of Windows 10 platform. - - [Tamper-proofing](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection) capabilities – Uses virtualization-based security to isolate critical Microsoft Defender for Endpoint security capabilities away from the OS and attackers. -[Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) – In addition to Windows 10, Microsoft Defender for Endpoint’s functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. +[Attack surface area reduction](/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) - IT admins can configure devices with advanced web protection that enables them to define allowlists and blocklists for specific URL's and IP addresses. +[Next generation protection](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10) - Controls have been extended to protection from ransomware, credential misuse, and attacks that are transmitted through removable storage. + - Integrity enforcement capabilities - Enable remote runtime attestation of Windows 10 platform. + - [Tamper-proofing](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection) capabilities - Uses virtualization-based security to isolate critical Microsoft Defender for Endpoint security capabilities away from the OS and attackers. +[Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) - In addition to Windows 10, Microsoft Defender for Endpoint's functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. **Advanced machine learning**: Improved with advanced machine learning and AI models that enable it to protect against apex attackers using innovative vulnerability exploit techniques, tools and malware. @@ -104,7 +104,7 @@ Windows Defender Firewall also now supports [Windows Subsystem for Linux (WSL)]( [Microsoft Defender Application Guard](/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview) enhancements include: - Standalone users can install and configure their Windows Defender Application Guard settings without needing to change registry key settings. Enterprise users can check their settings to see what their administrators have configured for their machines to better understand the behavior. - - Application Guard is now an extension in Google Chrome and Mozilla Firefox. Many users are in a hybrid browser environment, and would like to extend Application Guard’s browser isolation technology beyond Microsoft Edge. In the latest release, users can install the Application Guard extension in their Chrome or Firefox browsers. This extension will redirect untrusted navigation to the Application Guard Edge browser. There's also a companion app to enable this feature in the Microsoft Store. Users can quickly launch Application Guard from their desktop using this app. This feature is also available in Windows 10, version 1803 or later with the latest updates. + - Application Guard is now an extension in Google Chrome and Mozilla Firefox. Many users are in a hybrid browser environment, and would like to extend Application Guard's browser isolation technology beyond Microsoft Edge. In the latest release, users can install the Application Guard extension in their Chrome or Firefox browsers. This extension will redirect untrusted navigation to the Application Guard Edge browser. There's also a companion app to enable this feature in the Microsoft Store. Users can quickly launch Application Guard from their desktop using this app. This feature is also available in Windows 10, version 1803 or later with the latest updates. To try this extension: 1. Configure Application Guard policies on your device. @@ -128,7 +128,7 @@ Application Guard performance is improved with optimized document opening times: [Application Control for Windows](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control): In Windows 10, version 1903, Windows Defender Application Control (WDAC) added many new features that light up key scenarios and provide feature parity with AppLocker. - - [Multiple Policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies): Windows Defender Application Control now supports multiple simultaneous code integrity policies for one device in order to enable the following scenarios: 1) enforce and audit side by side, 2) simpler targeting for policies with different scope/intent, 3) expanding a policy using a new ‘supplemental’ policy. + - [Multiple Policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies): Windows Defender Application Control now supports multiple simultaneous code integrity policies for one device in order to enable the following scenarios: 1) enforce and audit side by side, 2) simpler targeting for policies with different scope/intent, 3) expanding a policy using a new 'supplemental' policy. - [Path-Based Rules](/windows/security/threat-protection/windows-defender-application-control/create-path-based-rules): The path condition identifies an app by its location in the file system of the computer or on the network instead of a signer or hash identifier. Additionally, WDAC has an option that allows admins to enforce at runtime that only code from paths that aren't user-writeable is executed. When code tries to execute at runtime, the directory is scanned and files will be checked for write permissions for unknown admins. If a file is found to be user writeable, the executable is blocked from running unless it's authorized by something other than a path rule like a signer or hash rule.
          This functionality brings WDAC to parity with AppLocker in terms of support for file path rules. WDAC improves upon the security of policies based on file path rules with the availability of the user-writability permission checks at runtime time, which is a capability that isn't available with AppLocker. - [Allow COM Object Registration](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy): Previously, Windows Defender Application Control (WDAC) enforced a built-in allowlist for COM object registration. While this mechanism works for most common application usage scenarios, customers have provided feedback that there are cases where more COM objects need to be allowed. The 1903 update to Windows 10 introduces the ability to specify allowed COM objects via their GUID in the WDAC policy. @@ -170,7 +170,7 @@ An in-place upgrade wizard is available in Configuration Manager. For more infor #### Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2021, except for [Windows Update Rings](/mem/intune/configuration/device-profile-create#create-the-profile) in device profiles. +Microsoft Intune supports Windows 10 Enterprise LTSC 2021. [Update rings](/mem/intune/protect/windows-10-update-rings) can be used for quality updates for Windows 10 Enterprise LTSC 2021 clients. However, update rings can't be used for feature updates since they aren't supported by Windows Update for Business. A new Intune remote action: **Collect diagnostics**, lets you collect the logs from corporate devices without interrupting or waiting for the end user. For more information, see [Collect diagnostics remote action](/mem/intune/fundamentals/whats-new#collect-diagnostics-remote-action). From 126a15cdda6fbcd48b58da5e8a41422bdb040c4b Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Wed, 5 Apr 2023 11:59:17 -0700 Subject: [PATCH 143/143] clarify intune update rings with ltsc, fix formatting issues --- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 3 ++- windows/whats-new/ltsc/whats-new-windows-10-2021.md | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index e7f1002000..d3e3ac864f 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -35,7 +35,8 @@ The Windows 10 Enterprise LTSC 2019 release is an important release for LTSC use ## Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2019 and later. [Update rings](/mem/intune/protect/windows-10-update-rings) can be used for quality updates for Windows 10 Enterprise LTSC 2019 clients. However, update rings can't be used for feature updates since they aren't supported by Windows Update for Business. +Microsoft Intune supports Windows 10 Enterprise LTSC 2019 with the following exception: +- [Update rings](/mem/intune/protect/windows-10-update-rings) can't be used for feature updates since they aren't supported by Windows Update for Business. Update rings can be used for quality updates for Windows 10 Enterprise LTSC 2019 clients. ## Security diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index cceb9c1f65..614576055a 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -170,7 +170,8 @@ An in-place upgrade wizard is available in Configuration Manager. For more infor #### Microsoft Intune -Microsoft Intune supports Windows 10 Enterprise LTSC 2021. [Update rings](/mem/intune/protect/windows-10-update-rings) can be used for quality updates for Windows 10 Enterprise LTSC 2021 clients. However, update rings can't be used for feature updates since they aren't supported by Windows Update for Business. +Microsoft Intune supports Windows 10 Enterprise LTSC 2021 with the following exception: +- [Update rings](/mem/intune/protect/windows-10-update-rings) can't be used for feature updates since they aren't supported by Windows Update for Business. Update rings can be used for quality updates for Windows 10 Enterprise LTSC 2021 clients. A new Intune remote action: **Collect diagnostics**, lets you collect the logs from corporate devices without interrupting or waiting for the end user. For more information, see [Collect diagnostics remote action](/mem/intune/fundamentals/whats-new#collect-diagnostics-remote-action).

`2u?oAd>EB%-&A1$mU-Iac`Q+eOathLJfeZQtY~CT$6M9_I8oKD<};Lp=3b zqSw)(ma(~&4AVPJ^>@X9{@P+;l{=%`lzKyiv80+&Kpu@*?kd)nCRX5wE2fUeiT<82h7}3cGi7lNcP=n8;4gFhcKI#jR*{@P%GrOvzhi3nB;`M)B+v1 zBRdL*vp0r7m=_wP?qBA*hbWgXD9uww2 zP#<=pj`AN>l(1A$@6pChxKk|NCaGX@i~61 z$15iAG2*kU_NRs0cjjt-7cNYo@^Q3MOU`~ryUaALvAX!@?2M03RJD*%*mzYw2dO*(-5>K_YUNhf zR!_+pQrNUrKmT4D3Cd$>Vf#~4{9s(}67#aL)=r;O>>_G^>L(XS5$YldOzX!%#?MV* z|Dwz6bI7~kS9rT3N%Q7j{!O8>x^#bmN{FWR=aUAq;Yr$lr*Np&n2^id%`$r%-hXmh z^aU~_{j8*cqP;E5`<}>_Zs_a}Z?cerwa+>-(TxLCNXKFOx#~HQ8$b+at_3_!oSS29 z{F{5v?_(>gsTDMYD2HdE4EEt~E#@QLX(MY?RlyKB?v45y0=OE$+0+ecu$#T@5J>UK zFPmcoV=Y+x4o0{qmgafY5iJM|FX?v2T|l(WZ*xZCM8tPSTYlmT`iNc7%wZ=q;boOy zX73&8v_2Ku`w#{vt4^)8*`f_15#o5W{&P*7ux?*LBuMT5_qi~4*qdVx8!=ss%(|NZ za?nui+O*$>?#eP|I&EH%b`7FRwkP&2si=S-%?;_~LO_BA_&WFVY{~rqY5&>9=k96k zU=&ni2-3F4E+IXW+Kt*$+@aV3CLiDYpRk;t2$k~8Y1Lq=TVL2Vk6-t;+VCpzMcBr9 zReaFP0@>Sgbkv4hE(YhX!!KS}WEFM>niphWKR_AAk6$3hU)~WW5kC0~qi>mk-VUb! z`~(@3fB75^U2_rk9R=0pz=N&ZL(f%o6D)3_?(HK-cMR80OZP2CMwVo-@z9UZ=S91+ z-@D5y*!16%F@AI!pX6O!m9lPd5GcQ0nt?B}PtY^)auZU`sxK}M7@2<^yVV>Oy}o+YJMy{a}DY#$RLS$B!wDBCtl*c1)PR?X09*e>C?T>}4pZ6Sk?=~<2< zJ0Yp!H_w!~qKv$57yhnFx&phsVQWt2?|BDa|ENr_mFd~iY$D`dV4OKPYS*8|aUY_d zc0%Pv+W5OS^)wo1QGtbNA3=ga(>0#@dmxCf?M>EM(pdLbg@8w`hj)EDp`CUX9 zQ2Z)jo{JQOM6O*dI2P}4vs)B?xwN;1k0EJ46}BqKFVCr+eYDh#p6qkC7~^1c!0y90 z#B@>#1)_{?McStwyZe39uETvTPS%*q&(F{2kdyn7i3NW&G=%7&PCa{{on++UN-&h|*M^-|4TtR!%K)qjDU0Xa#p;ziW|w`pWp|!1(qi z#Op;vvg&%+_qzrlLo(1>M79t%DEd3akjziy%Wr-=@FE_Vbim7|P3gl>Q}TQI#_G!a zYu8O!g)^S-q@OBZlsWkG{M1a?pi6$Y>?Dn_enfV(WtTl+yp(#Iz`{DHT0sWOa&^qORn#>w;x_IkB>UU?$*$jEHsMP>W* z%kuBbGd*r?exrd{4D#!JOE;fSJ|Q~1p(`?O_0G=fnzMrEGHc(+r(X+^{Kh?Z0x7b2 z^mSf#rFM&@POIH?wOX^~=S!ZfDJdxJeZGF*RfLKW_sl=e zsAzZ6qGCFqf*G+jms1~RkPLmVvQAr)EhDVQeV`yzs@MsEk|pfu$8Lyko6GWo&E zr5Z(?n-t#OL!{N6LwpDI?_D|0yRJW|DRyH;?R~>EcX{WidW9=0${HFPHrnAo90zXK zd#u-UWy{;e*@CUpH_NimzHcaCf`OuOE5st-pac8tW4j>fKnN`qK+$qyrdcRRV4>X+ zD2YBtn0F^05($UP-M6vyak`GrzC zaAr{UEO=P@gevV(ug`t@7(FY87oaqPC>%<}))V@&fZ`2fF{e0|2eUXYQ2PSR|7)T- zVOxLnO2|uT{alhC=K8%$%{6vO3s2%v)f?k2dS_hB{q_uMnvKW{u8*I*;EX14$6Tt( z?p#V51z8e8KQjZiOU1B*l@%AH!bM{XF1cJ?@(qhR^bHnb&Ja))%8a$5WA3a{Xu=kk z==YS%XA01_C0=DY(CkZy=ag$YNi~F0?kqk&fZCLTB3-z-SL&+bx|9k|L-W z*=6)AcVWlXUj;!LgI4hF)JC@{5|F?90o8LckWwy@)KDR(irA>}NljIQoDA!8g-2dO zEZlLszeL7s`QW!R4Jc1o_nv6uxMn=`C4AlSXWm~dTgPK;XTKayD6iN4@oKGVsQ$O_ zG{i%hNnDsH_l|O~Mp&#ECE|L9_E6QAWdbkL8Np)9QdoROdBb1IUTQ7k*_}V6Hxue5 zAho9lpJ<-BXaJ~>ki(EKUx~^MaA%0r#(~oyy}6EVZX+|?zNwK4T4Cya6oaUPO~HMV zL!@}=#B3K6FSozN5C^Jw-;u5!wa}%dWmZ;J`Ir7h^A1;>S-%~97r%P`lsZL0Ht56P zr=OIhoBJ|xYN}p6xkhaP>9J!@5|p*{LgdO7Kf9Ev_>TL|Oy`0)$ZU(DYYtloOyL%_ z6J!E7OFS`a{MxfQtPxBxx`kQY+!CPkUfI#?ANVhu4B$Ss{Q@6Oq9n3F$sBGmRq_@X zbW?R=Ojo3&<$i^p+QN9*J^o|K{H`W+Pcx&jr+B!UmVX_^2hJ7%jk}v{*M7g_h&g+& zZi=)e?Vh`Ou^%N#L+tR6=(1e?kVt}<-cG$yCTeo8yHdeU&#n*8sYdIgkC(G!W-pZi z6Ce6xH(yJexuNraPej?(V z<*4gf45~~;VkH5QIv6hsABIc5-*d}lJBGP8x)rAM! z@D92+v!&&e#}jsMB$I73n9O~W7fCW$0(9LMrpoyEsDwO8T zV62ZM4_QCGSR}u7jDAlnJ??wFHj6WXwdd={(FWO$EMY?%$dxgapKMgsJonR!GKbqp z$pexAFR$RBUGvE9(&Q$mI9GbEG$hz5`6EO!>&zo7cTriSBWfoFI#8)9O=(M5&QU0& z;+lB}Y9Ngmz4PS3Dk;dw(aU8>e^a1 zLDPgS&Z5A{JH;)9ETL#I5B}KZbAOt>N5t9S==OdaIk}ydMcL_@^I$`;oWSmsWx1bN z4cwwe4j6Ja%1$&%wUn-(!86efYQ-?pu*RdFJZ%-7h*ZN}JPAHrLNW84}D!41o&tNFh5QYshOc;?PRHPR34uiP@5O57Ga z{g}h3YrvJ^C1f)5md@V_S2AaI{!Job(hs@;>O%}W79LwBLYKWW$Y2X9SevjYs5rlU zi&RgfS&*@3J$eJ?#tQi@BGY2Bk{|@)rv>aG>5T;Awr|;Iai#P?GQm>-$b3!B`-^JJ zV}D7v!@zRuE0i@Ru`ROwMs;-NA#qt^Ed42Hq99+EVUU0FSAPV^ z#_)vORpjoNtwVMo_`mE#cydy6l`=<$_#+| zmRYLHJ}$kBa5#qQTEr0+Y?h&qBqCV2yS)vXjrDs1<}VQOTV}MS>Z8z~K8Wc~IT~26 zV%>8cNQ56weUapwW-j7Zb>zArZxyp0Bn5llm-{zZj0~T^(S^Q2(3#Mns*{C!Ofgp% zG{C2SbuXm^R`>z=2gy{;$CUy~^M*Zt!n$<5%=>Eu>H&~JW4ePM0S%)h3R@r0z^?Uh zDLE+20qvuJa~MoM0<|(|{5%FwgW6O*Yn7N*swY$-xw)NJh@a{dD%t#zGR`Kvm^+NI z@=X?{JDyNAy|8+EF>j6e9?_#^Hpbs3>(Ra8v(Z*6PgDM!bD@(>{hj+zn7>zKEt&V> zV$J=gpv%GPW|rC+@7z2;KdtT+(zYmAzGX7aQIlvElhpCp1b3G~;YKg!Mc5TH#mcAA zwyT3@?q9$937waIbsNz zBwx(FCQags&g$=XPm{V)>a&=zbJD>;#N`I5kpm8oNFJe1Qj+Nv`v4KWf}mfP(vJUo1U_iU_*H5sDq4a}P5b1SKye9`}t) ze+P~y0wMP2rIvxv9>fgNSaUAOYvT>ffrJB)SlBw+{I=+Qn_#Ou7T3#f0k#(7NUXJh zo)J7P0uw8akb~gjwx&{FV(TR}xfJ{;h@wKi`U!J-Nf`p2%PK z%0ldvdVpaag{3z*0D5qE!LRY-crLD9$?1Z+7Hn;Jpxf22{;wr`i}x|8;xEKXnNw^$ zAh|#dm-kSfo0yS7s0I7JM(LHqD(VXHkQEGI3Jk|mDqJj8m8^|1_JZVy%`&CLmp|MD zj+sralG?YPae3D@M_w|~4;9Hzy2?L&-qJUv+41DB){E0sJ8xU!Oh*_(Ea~kG_RVd!%`}#l@>=_oNohCJ-szsNOa#>D7Ge_49|nttk2BZiOnRmN3%q2zVv`!e03NB!Qb>z~&Sc z0v2lTadgyO2#c?egg6$EH@EPcl?YjJ%_TGHV=wyq{N&vT*$KVwE9q$Zw;$SBM(54@P!LG+$6w)q;oG?rmrcxj(lRR$y^rIM zCoLnys=+L`^H%X&82o4-cD2vMI86n(xsp0Windows 10 and later --- # Kernel DMA Protection -**Applies to** -- Windows 10 -- Windows 11 +Kernel DMA Protection is a Windows security feature that protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by direct memory access (DMA) attacks, typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach classes of external peripherals, including graphics cards or other PCI devices, to their devices with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. -In Windows 10 version 1803, Microsoft introduced a new feature called Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to externally accessible PCIe ports (for example, Thunderbolt™ 3 ports and CFexpress). In Windows 10 version 1903, Microsoft expanded the Kernel DMA Protection support to cover internal PCIe ports (for example, M.2 slots) - -Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely. - -This feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, ExpressCard, and so on. +Drive-by DMA attacks can lead to disclosure of sensitive information residing on a device, or injection of malware that allows attackers to bypass the lock screen or control devices remotely. +> [!NOTE] +> This feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, or ExpressCard. ## Background -PCI devices are DMA-capable, which allows them to read and write to system memory at will, without having to engage the system processor in these operations. -The DMA capability is what makes PCI devices the highest performing devices available today. -These devices have historically existed only inside the PC chassis, either connected as a card or soldered on the motherboard. -Access to these devices required the user to turn off power to the system and disassemble the chassis. +PCI devices are DMA-capable, which enables them to access system memory and perform read and write operations without the need for the system processor's involvement. This feature is the reason behind the exceptional performance of PCI devices. +Historically, PCI devices have primarily been found inside devices, either integrated into the motherboard or connected as a card. To access these devices, users had to turn off the system's power and disassemble the chassis. -Today, this is no longer the case with hot plug PCIe ports (for example, Thunderbolt™ and CFexpress). +Today, this is no longer the case with hot plug PCIe ports. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. -Hot plug PCIe ports such as Thunderbolt™ technology have provided modern PCs with extensibility that wasn't available before for PCs. -It allows users to attach new classes of external peripherals, such as graphics cards or other PCI devices, to their PCs with a hot plug experience identical to USB. -Having PCI hot plug ports externally and easily accessible makes PCs susceptible to drive-by DMA attacks. - -Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the PC. -A simple example would be a PC owner leaves the PC for a quick coffee break, and within the break, an attacker steps in, plugs in a USB-like device and walks away with all the secrets on the machine, or injects a malware that allows them to have full control over the PC remotely. +Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the device. For example, an attacker can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the PC remotely. ## How Windows protects against DMA drive-by attacks -Windows leverages the system Input/Output Memory Management Unit (IOMMU) to block external peripherals from starting and performing DMA unless the drivers for these peripherals support memory isolation (such as DMA-remapping). -Peripherals with [DMA Remapping compatible drivers](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers) will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions. +Windows leverages the system *Input/Output Memory Management Unit (IOMMU)* to block external peripherals from starting and performing DMA, unless the drivers for these peripherals support memory isolation (such as DMA-remapping). +Peripherals with [DMA Remapping compatible drivers][LINK-1] will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions. -By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using the [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies). +By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using MDM or group policies. ## User experience -![Kernel DMA protection user experience](images/kernel-dma-protection-user-experience.png) +When Kernel DMA Protection is enabled: -By default, peripherals with DMA remapping compatible device drivers will be automatically enumerated and started. Peripherals with DMA Remapping incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. -The peripheral will continue to function normally if the user locks the screen or logs out of the system. +- Peripherals with DMA Remapping-compatible device drivers will be automatically enumerated and started +- Peripherals with DMA Remapping-incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. The peripheral will continue to function normally if the user locks the screen or logs out of the system. ## System compatibility -Kernel DMA Protection requires new UEFI firmware support. -This support is anticipated only on newly introduced, Intel-based systems shipping with Windows 10 version 1803 (not all systems). Virtualization-based Security (VBS) is not required. +Kernel DMA Protection requires UEFI firmware support, and Virtualization-based Security (VBS) is not required. -To see if a system supports Kernel DMA Protection, check the System Information desktop app (MSINFO32). -Systems released prior to Windows 10 version 1803 do not support Kernel DMA Protection, but they can leverage other DMA attack mitigations as described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md). +Kernel DMA Protection is not compatible with other BitLocker DMA attacks countermeasures. It is recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. ->[!NOTE] ->Kernel DMA Protection is not compatible with other BitLocker DMA attacks countermeasures. It is recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. +> [!NOTE] +> DMA remapping support for graphics devices was added in Windows 11 with the WDDM 3.0 driver model; Windows 10 doesn't support this feature. ->[!NOTE] ->DMA remapping support for graphics devices was added in Windows 11 with the WDDM 3.0 driver model; Windows 10 does not support this feature. +## Check if Kernel DMA Protection is enabled -## How to check if Kernel DMA Protection is enabled +Systems that support Kernel DMA Protection will enable the feature automatically, with no user or IT admin configuration required. -Systems running Windows 10 version 1803 that do support Kernel DMA Protection do have this security feature enabled automatically by the OS with no user or IT admin configuration required. +You can use the Windows Security app to check if Kernel DMA Protection is enabled: -### Using the Windows Security app +1. Open Windows Security app +1. Select **Device security > Core isolation details > Memory access protection** -Beginning with Windows 10 version 1809, you can use the Windows Security app to check if Kernel DMA Protection is enabled. Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation details** > **Memory access protection**. +:::image type="content" source="images/kernel-dma-protection-security-center.png" alt-text="Kernel DMA protection in Windows Security" lightbox="images/kernel-dma-protection-security-center.png" border="true"::: -![Kernel DMA protection in Windows Security](bitlocker/images/kernel-dma-protection-security-center.png) +Alternatively, you can use the System Information desktop app (`msinfo32.exe`). If the system supports Kernel DMA Protection, the **Kernel DMA Protection** value will be set to **ON**. -### Using System information +:::image type="content" source="images/kernel-dma-protection.png" alt-text="Kernel DMA protection in System Information" lightbox="images/kernel-dma-protection.png" border="true"::: -1. Launch MSINFO32.exe in a command prompt, or in the Windows search bar. +If the current state of **Kernel DMA Protection** is **OFF** and **Hyper-V - Virtualization Enabled in Firmware** is **NO**: -2. Check the value of **Kernel DMA Protection**. +- Reboot into UEFI settings +- Turn on Intel Virtualization Technology +- Turn on Intel Virtualization Technology for I/O (VT-d) +- Reboot system into Windows - ![Kernel DMA protection in System Information.](bitlocker/images/kernel-dma-protection.png) - -3. If the current state of **Kernel DMA Protection** is OFF and **Hyper-V - Virtualization Enabled in Firmware** is NO: +> [!NOTE] +> If the **Hyper-V** Windows feature is enabled, all the Hyper-V-related features will be hidden, and **A hypervisor has been detected. Features required for Hyper-V will not be displayed** entity will be shown at the bottom of the list. It means that **Hyper-V - Virtualization Enabled in Firmware** is set to **YES**. +> +> Enabling Hyper-V virtualization in Firmware (IOMMU) is required to enable **Kernel DMA Protection**, even when the firmware has the flag of *ACPI Kernel DMA Protection Indicators* described in [Kernel DMA Protection (Memory Access Protection) for OEMs][LINK-3]. - - Reboot into BIOS settings - - Turn on Intel Virtualization Technology. - - Turn on Intel Virtualization Technology for I/O (VT-d). In Windows 10 version 1803, only Intel VT-d is supported. Other platforms can use DMA attack mitigations described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md). - - Reboot system into Windows. +If the state of **Kernel DMA Protection** remains Off, then the system doesn't support Kernel DMA Protection. - > [!NOTE] - > If the **Hyper-V** Windows feature is enabled, all the Hyper-V-related features will be hidden, and **A hypervisor has been detected. Features required for Hyper-V will not be displayed** entity will be shown at the bottom of the list. It means that **Hyper-V - Virtualization Enabled in Firmware** is set to YES. - - > [!NOTE] - > Enabling Hyper-V virtualization in Firmware (IOMMU) is required to enable **Kernel DMA Protection**, even when the firmware has the flag of "ACPI Kernel DMA Protection Indicators" described in [Kernel DMA Protection (Memory Access Protection) for OEMs](/windows-hardware/design/device-experiences/oem-kernel-dma-protection). - -4. If the state of **Kernel DMA Protection** remains Off, then the system does not support this feature. - - For systems that do not support Kernel DMA Protection, please refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating system](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf) for other means of DMA protection. +For systems that do not support Kernel DMA Protection, refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. ## Frequently asked questions -### Do in-market systems support Kernel DMA Protection for Thunderbolt™ 3? -In-market systems, released with Windows 10 version 1709 or earlier, will not support Kernel DMA Protection for Thunderbolt™ 3 after upgrading to Windows 10 version 1803, as this feature requires the BIOS/platform firmware changes and guarantees that cannot be backported to previously released devices. For these systems, please refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating system](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf) for other means of DMA protection. - ### Does Kernel DMA Protection prevent drive-by DMA attacks during Boot? -No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt™ 3 ports during boot. + +No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt 3 ports during boot. ### How can I check if a certain driver supports DMA-remapping? -DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of two means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (that is, the device driver does not support DMA-remapping). + +DMA-remapping is supported for specific device drivers, and is not supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of **0** or **1** means that the device driver does not support DMA-remapping. A value of **2** means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (that is, the device driver does not support DMA-remapping). Check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external). -![A user's experience about Kernel DMA protection](images/device_details_tab_1903.png) +:::image type="content" source="images/device-details.png" alt-text="Device details for a Thunderbolt controller showing a value of 2." border="false"::: -*For Windows 10 versions 1803 and 1809, the property field in Device Manager uses a GUID, as highlighted in the following image. +### When the drivers for PCI or Thunderbolt 3 peripherals don't support DMA-remapping? -![Experience of a user about Kernel DMA protection](images/device-details-tab.png) - -### When the drivers for PCI or Thunderbolt™ 3 peripherals do not support DMA-remapping? - -If the peripherals do have class drivers provided by Windows, use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers). +If the peripherals have class drivers provided by Windows, use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping][LINK-1]. ### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on? @@ -134,20 +111,26 @@ Yes. DMA remapping for a specific device can be turned on independent from Kerne Kernel DMA Protection is a policy that allows or blocks devices to perform DMA, based on their remapping state and capabilities. ### Do Microsoft drivers support DMA-remapping? -In Windows 10 1803 and beyond, the Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers, and Storage NVMe Controllers support DMA Remapping. + +The Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers, and Storage NVMe Controllers support DMA Remapping. ### Do drivers for non-PCI devices need to be compatible with DMA-remapping? + No. Devices for non-PCI peripherals, such as USB devices, do not perform DMA, thus no need for the driver to be compatible with DMA Remapping. ### How can an enterprise enable the External device enumeration policy? + The External device enumeration policy controls whether to enumerate external peripherals that are not compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default). -The policy can be enabled by using: +The policy can be enabled by using: - Group Policy: Administrative Templates\System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection -- Mobile Device Management (MDM): [DmaGuard policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies) +- Mobile Device Management (MDM): [DmaGuard policies][LINK-2] -## Related topics + -- [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) -- [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies) +[LINK-1]: /windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers +[LINK-2]: /windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies +[LINK-3]: /windows-hardware/design/device-experiences/oem-kernel-dma-protection + +[EXT-1]: https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf \ No newline at end of file From b795fb8cfaca17b29a1513e47333ead07fc56ea1 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 10:12:27 -0400 Subject: [PATCH 073/143] update --- .../kernel-dma-protection-for-thunderbolt.md | 28 +++++++++---------- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index b503d85c60..281a6089ce 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -22,7 +22,7 @@ Kernel DMA Protection is a Windows security feature that protects against extern Drive-by DMA attacks can lead to disclosure of sensitive information residing on a device, or injection of malware that allows attackers to bypass the lock screen or control devices remotely. > [!NOTE] -> This feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, or ExpressCard. +> Kernel DMA Protection feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, or ExpressCard. ## Background @@ -31,11 +31,11 @@ Historically, PCI devices have primarily been found inside devices, either integ Today, this is no longer the case with hot plug PCIe ports. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. -Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the device. For example, an attacker can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the PC remotely. +Drive-by DMA attacks are attacks that occur while the owner of the system isn't present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that don't require the disassembly of the device. For example, an attacker can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the PC remotely. ## How Windows protects against DMA drive-by attacks -Windows leverages the system *Input/Output Memory Management Unit (IOMMU)* to block external peripherals from starting and performing DMA, unless the drivers for these peripherals support memory isolation (such as DMA-remapping). +Windows uses the system *Input/Output Memory Management Unit (IOMMU)* to block external peripherals from starting and performing DMA, unless the drivers for these peripherals support memory isolation (such as DMA-remapping). Peripherals with [DMA Remapping compatible drivers][LINK-1] will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions. By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using MDM or group policies. @@ -45,13 +45,13 @@ By default, peripherals with DMA Remapping incompatible drivers will be blocked When Kernel DMA Protection is enabled: - Peripherals with DMA Remapping-compatible device drivers will be automatically enumerated and started -- Peripherals with DMA Remapping-incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. The peripheral will continue to function normally if the user locks the screen or logs out of the system. +- Peripherals with DMA Remapping-incompatible drivers will be blocked from starting if the peripheral was plugged in before an authorized user logs in, or while the screen is locked. Once the system is unlocked, the peripheral driver will be started by the OS, and the peripheral will continue to function normally until the system is rebooted, or the peripheral is unplugged. The peripheral will continue to function normally if the user locks the screen or signs out of the system. ## System compatibility -Kernel DMA Protection requires UEFI firmware support, and Virtualization-based Security (VBS) is not required. +Kernel DMA Protection requires UEFI firmware support, and Virtualization-based Security (VBS) isn't required. -Kernel DMA Protection is not compatible with other BitLocker DMA attacks countermeasures. It is recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. +Kernel DMA Protection isn't compatible with other BitLocker DMA attacks countermeasures. It's recommended to disable the BitLocker DMA attacks countermeasures if the system supports Kernel DMA Protection. Kernel DMA Protection provides higher security bar for the system over the BitLocker DMA attack countermeasures, while maintaining usability of external peripherals. > [!NOTE] > DMA remapping support for graphics devices was added in Windows 11 with the WDDM 3.0 driver model; Windows 10 doesn't support this feature. @@ -85,24 +85,24 @@ If the current state of **Kernel DMA Protection** is **OFF** and **Hyper-V - Vir If the state of **Kernel DMA Protection** remains Off, then the system doesn't support Kernel DMA Protection. -For systems that do not support Kernel DMA Protection, refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. +For systems that don't support Kernel DMA Protection, refer to the [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md) or [Thunderbolt 3 and Security on Microsoft Windows Operating system][EXT-1] for other means of DMA protection. ## Frequently asked questions ### Does Kernel DMA Protection prevent drive-by DMA attacks during Boot? -No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt 3 ports during boot. +No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It's the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt 3 ports during boot. ### How can I check if a certain driver supports DMA-remapping? -DMA-remapping is supported for specific device drivers, and is not supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of **0** or **1** means that the device driver does not support DMA-remapping. A value of **2** means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (that is, the device driver does not support DMA-remapping). -Check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external). +Not all devices and drivers support DMA-remapping. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of **0** or **1** means that the device driver doesn't support DMA-remapping. A value of **2** means that the device driver supports DMA-remapping. If the property isn't available, then the device driver doesn't support DMA-remapping. +Check the driver instance for the device you're testing. Some drivers may have varying values depending on the location of the device (internal vs. external). :::image type="content" source="images/device-details.png" alt-text="Device details for a Thunderbolt controller showing a value of 2." border="false"::: ### When the drivers for PCI or Thunderbolt 3 peripherals don't support DMA-remapping? -If the peripherals have class drivers provided by Windows, use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping][LINK-1]. +Use the Windows-provided drivers for the peripherals, when available. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping][LINK-1]. ### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on? @@ -116,15 +116,15 @@ The Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Co ### Do drivers for non-PCI devices need to be compatible with DMA-remapping? -No. Devices for non-PCI peripherals, such as USB devices, do not perform DMA, thus no need for the driver to be compatible with DMA Remapping. +No. Devices for non-PCI peripherals, such as USB devices, don't perform DMA, thus no need for the driver to be compatible with DMA Remapping. ### How can an enterprise enable the External device enumeration policy? -The External device enumeration policy controls whether to enumerate external peripherals that are not compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default). +The External device enumeration policy controls whether to enumerate external peripherals that aren't compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default). The policy can be enabled by using: -- Group Policy: Administrative Templates\System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection +- Group Policy: **Administrative Templates\System\Kernel DMA Protection\Enumeration policy for external devices incompatible with Kernel DMA Protection** - Mobile Device Management (MDM): [DmaGuard policies][LINK-2] From 477a52dabd9dd09ee19749bd0dcc22a32d541320 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 30 Mar 2023 10:41:26 -0400 Subject: [PATCH 074/143] intro update --- .../kernel-dma-protection-for-thunderbolt.md | 16 +++++----------- 1 file changed, 5 insertions(+), 11 deletions(-) diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index 281a6089ce..e34e9d5252 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -17,22 +17,16 @@ appliesto: # Kernel DMA Protection -Kernel DMA Protection is a Windows security feature that protects against external peripherals from gaining unauthorized access to memory. Physical threats such as drive-by direct memory access (DMA) attacks, typically happen quickly while the system owner isn't present. PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach classes of external peripherals, including graphics cards or other PCI devices, to their devices with the plug-and-play ease of USB. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. +Kernel DMA Protection is a Windows security feature that protects against external peripherals from gaining unauthorized access to memory. -Drive-by DMA attacks can lead to disclosure of sensitive information residing on a device, or injection of malware that allows attackers to bypass the lock screen or control devices remotely. +PCIe hot plug devices such as Thunderbolt, USB4, and CFexpress allow users to attach classes of external peripherals, including graphics cards, to their devices with the plug-and-play ease of USB.\ +These devices are DMA-capable, and can access system memory and perform read and write operations without the need for the system processor's involvement. This capability is the reason behind the exceptional performance of PCI devices, but it also makes them susceptible to *drive-by DMA attacks*. + +Drive-by DMA attacks are attacks that occur while the owner of the system isn't present and usually take just a few minutes, with simple-to-moderate attacking tools (affordable, off-the-shelf hardware and software), that don't require the disassembly of the device. For example, attackers can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the device remotely while bypassing the lock screen. > [!NOTE] > Kernel DMA Protection feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, or ExpressCard. -## Background - -PCI devices are DMA-capable, which enables them to access system memory and perform read and write operations without the need for the system processor's involvement. This feature is the reason behind the exceptional performance of PCI devices. -Historically, PCI devices have primarily been found inside devices, either integrated into the motherboard or connected as a card. To access these devices, users had to turn off the system's power and disassemble the chassis. - -Today, this is no longer the case with hot plug PCIe ports. Because PCI hot plug ports are external and easily accessible, devices are susceptible to drive-by DMA attacks. - -Drive-by DMA attacks are attacks that occur while the owner of the system isn't present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that don't require the disassembly of the device. For example, an attacker can plug in a USB-like device while the device owner is on a break, and walk away with all the secrets on the machine, or inject a malware that allows them to have full control over the PC remotely. - ## How Windows protects against DMA drive-by attacks Windows uses the system *Input/Output Memory Management Unit (IOMMU)* to block external peripherals from starting and performing DMA, unless the drivers for these peripherals support memory isolation (such as DMA-remapping). From c29369d0b2fd85cc69df0006c4085052b69f0e85 Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Thu, 30 Mar 2023 10:04:57 -0500 Subject: [PATCH 075/143] Apply suggestions from code review Alt text revisions. --- .../kernel-dma-protection-for-thunderbolt.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index e34e9d5252..eb8db70020 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -59,11 +59,11 @@ You can use the Windows Security app to check if Kernel DMA Protection is enable 1. Open Windows Security app 1. Select **Device security > Core isolation details > Memory access protection** -:::image type="content" source="images/kernel-dma-protection-security-center.png" alt-text="Kernel DMA protection in Windows Security" lightbox="images/kernel-dma-protection-security-center.png" border="true"::: +:::image type="content" source="images/kernel-dma-protection-security-center.png" alt-text="Screenshot of Kernel DMA protection in Windows Security." lightbox="images/kernel-dma-protection-security-center.png" border="true"::: Alternatively, you can use the System Information desktop app (`msinfo32.exe`). If the system supports Kernel DMA Protection, the **Kernel DMA Protection** value will be set to **ON**. -:::image type="content" source="images/kernel-dma-protection.png" alt-text="Kernel DMA protection in System Information" lightbox="images/kernel-dma-protection.png" border="true"::: +:::image type="content" source="images/kernel-dma-protection.png" alt-text="Screenshot of Kernel DMA protection in System Information." lightbox="images/kernel-dma-protection.png" border="true"::: If the current state of **Kernel DMA Protection** is **OFF** and **Hyper-V - Virtualization Enabled in Firmware** is **NO**: @@ -92,7 +92,7 @@ No, Kernel DMA Protection only protects against drive-by DMA attacks after the O Not all devices and drivers support DMA-remapping. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of **0** or **1** means that the device driver doesn't support DMA-remapping. A value of **2** means that the device driver supports DMA-remapping. If the property isn't available, then the device driver doesn't support DMA-remapping. Check the driver instance for the device you're testing. Some drivers may have varying values depending on the location of the device (internal vs. external). -:::image type="content" source="images/device-details.png" alt-text="Device details for a Thunderbolt controller showing a value of 2." border="false"::: +:::image type="content" source="images/device-details.png" alt-text="Screenshot of device details for a Thunderbolt controller showing a value of 2." border="false"::: ### When the drivers for PCI or Thunderbolt 3 peripherals don't support DMA-remapping? From 4ff8f9944b29c559cc3236092239029ec41e957d Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Thu, 30 Mar 2023 08:27:31 -0700 Subject: [PATCH 076/143] Opt out of standard communication emails --- ...tch-windows-quality-update-communications.md | 17 +++++++++++++++-- .../windows-autopatch-whats-new-2023.md | 3 ++- 2 files changed, 17 insertions(+), 3 deletions(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md index ddf26cae19..3cb42c5d27 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-communications.md @@ -1,7 +1,7 @@ --- title: Windows quality update communications description: This article explains Windows quality update communications -ms.date: 05/30/2022 +ms.date: 03/30/2023 ms.prod: windows-client ms.technology: itpro-updates ms.topic: conceptual @@ -32,10 +32,23 @@ Communications are posted to, as appropriate for the type of communication, to t | Communication | Location | Timing | Description | | ----- | ----- | ----- | ----- | -| Release schedule |

V9uT>k{)9h?uhFBY3HEd}R^GCQ$uQ)baTgHh{TO3} z>j7wrLuu*cjan-IS6k{=Q9X86DmF$*Jqub^9vhQXhGjM))4zvn(w}_X0K(LX(AC-``IK#R#jOW6P%(nW$Xjs~q znD$rZ8x`FNgX<@^0e#i97OH(yLkObrY-(Z^x#(dJ#qP;k5xJvf-0>bZbmprZM>pj^mcMYO ziSZ_msbjb4*YY*`v8A3c9^kCXmcL_>_&RuLcKcA+Tqwap=yleU>en=#u`{~Q9CQcB z9%PK!KN2#jppL<3Hxp1wK#A`rrO$k6pt&%I7a5F@d1897X{VcU~^CsMdMT#Rt#Zc!^$H+e^z z0+Ux{j6`Icj?Ip$EoU(F0R(G<7&hO*Cv@p1KZ;U18;M z`^`@U*3}6v$-3-veM#0mwT0n}$DE(ZeMY@f;+nbDu*XQ;71g&UbjvLkRorM`K4;&| zFDKN~EG^6J%gvj<{For=|?~PaKMyUo?x#pBugM|5Ui>rOJ;=0c?wUPS{ zBYp%BUa^sOsB&Nr|HMLt4aig`kyzp9Y65M z$Ch0mURpbF9s#w+*{u)zoMMb%k0$0*L&Ez?Rnnm?R?1aW!HrqNDSej zf?(uk^d|2yz0&aby=NI0;4Z)kADzx!MNA=G?TI|do<)l(m*%Zz&T7pN8x2832DhDh zPO(APaM|2tvmEWUcpFidi`2W6n-GVQeN6rCnI>7orZ=$$w1;nt|9dy+H-93)R$KvW z1(1;~csn=n8`&ZA`-cNm)N=3ajM7bz<(MyRFmJ4l%?p#XNfPV#H^)v$@g{@E1l$-R z@+NLxDTglwl|`Nrv~^6~1EkWQ-vi;Ctufa0W-Iuzmt(~U7Rr<#u2Q{b{w4YPU~yL9uqe&FSFf_wIMC2w?j;8nO%zJ7zU8EW7Mo* zNjVW9to23y5f|{dPu-a)#bJ0XEc?KGI%f_WBg#s7?qwvT_34I7vDWBZrOW%QRF?u@ z=%ENdy`Td_?ss7R*!oH%$8K9SO{)8m)%f4j(^>_RM>JyqoCTT$0&qoeS| z*jH|0d9!LtMNA`u5s#;e3?!7br>EtH^sj_dX+ z7z{$8@~v{-C#Ms7Wx_+ode9 z5e|8jbl{afWs=R6Rsc2Mpp>P7mTuI}A)kqkYEDi57)!DOvE=^P%sU`0j3`)&C2I6> zJB^+)v`FDRcz-4*Q@L&q+&ohrM;t5*dSgotns`f)c6e4GZ9>3cKYmFyePP9wG$PS% zz6zXSez3N)X;F|0wQ!(r_DQ%vDLvDRHOQfx^@`HKV@NL2pj5!3u(eYNWCi;rH+*D2 zFOs}5^fgoEGgAs)LYROC?w#SzK3?A)&%Hw+pKMWpS<-1ZUBM9?vQ?I2Gx`Bf{vFG( z;f!0RV7CWuFVbwcP87fPW1;w6N$dvB8WY5&ZWUSmd*=Oat|Wum0gf5l3Pc~FPM2{=7aYumbox+zmWm&`b&FWW>TZ6Ya&rzX&sgt zu<+?y!KIb2utu8~=w&2Ytoec+Ga@GGpYQb$dLFd8oNjhs5A4h3CTy?~gsMlFz?I;Y z)>Ff$0@?+|PwQ3lm=pCJTJ9DQJ5q_c_390zZXCnf-R0bFSl)RsD(g77@1_JlqY5U< zs-AI9V8PAVh{jOI8=wvhO!kC|7#2%LQ3EA=fIqN2rZ-7tv{N+a+dsmey3Cz;`9wbBoON?#@4-=P+bj{uuXq@InF%~X%?hZQR5=8vnE5Qo5-Bj*Pn#-&`BApL68W<&3`NdliqJHqZs- zSprhHsS^)r9a<0rj}KO`B!UJ-edtK}!l94mH`(e5!a%RQ<@Uz=asCG$_GiKWmV>kJ zr$v(@b3v|oN@{c41lG&~iZB13PrUw(!Tp+fi})LoF0AfvTbul(^?;LRA@omrAzjHI z?h^m4zHNZ7`iFiWKui2r49Z3y6hDaTrh5s5oCjE*O#2xXBNP&@T;^$hnA>A8e)*JM zR|jq~b|z62C-JXMK#|NMcsS|!!l(GDToifF#9xyBpAY_5zcKIb4%dD~@co6v649&3 z0P)}3)SvO`|MsgtAj#`wz-+e{ZvBMo|A9#Wa+BpqMG!x1THlQn_&-X3wg2+9;~ww# z#^g^C{+(}(UNLCwCqMrCK|lG` zA2YNl1Ev)~-Zl8+G=8|E0l0Vts{(Pqy4T;}+Mp3It*fB0jPKR!Cu1)F7<=_0C$8@W z{^QuwKLOLa4yKm+ZwhH|03>)OLjS*b1pxp8NZH6A^q&p!Tto;~e*5iWUtU^5{U@Ww zA$~v5`Hp$(|Y2-+*+?NQ|j1C#=XC7|| zCC#sLQg3Y&pAU3q%;&NW3J}%+TmTca)a!BZC;1ROD%I*_vlgaN_?Cw`e2g9_s4{7v zkBpLGG)1{CsC;JE{?Y(Wn|8F^5z*p1*xfI|yZ`G_|CvI-Yj4`!NNzD9(w@tCcFb7+ zyILp*qr2AZ%RqNVDR-J+7F#7LA(1&CZ>flwWPYBl7^&@n+}{LAGNjo13gO1h9(22aSPOTq!6ygSLi9Iset8_XFehMn zf~&!gyyhc-cN@r*yycHOi|!yzt`Eg|tLapZ8-83wM2m=T3B&wubE!@f3@$ zXJPm_Lw&rDHEV%tfrVM`={UAGJABYjhijO!JP986IH=8+qxE6O={PthxlDn#w%Sz` z@meF(zPmxD;{zO{vhQw{=9>(=JEi&DWOZ4T>`~f37=~92C4lh{B zBH~5~ef{Y=uz+Oz&|~RGhWM`-zSZXP3Ry@I-F|KBUM&~&PBgI4fz0C61+L_*)yRIW zh-s=DzwjM&ppChMAw~zbwY_`b9h&qBQI=2JlclW?^&e*FKNMD&8;}z=#3<+c~EjTd8_-sY!+L`)v zWpkL6DtQOuKr3wiIb)2-Z#1Ih0_FE)QIIoXSL#bm;bhnoWd_Vuz+~SQ}hK)(s zd7krUFML-`4yadO-@PK0Dce_BHkH7_Y9CumconrP^}O(&%`|&XyC7#x3ht*S&DLIq zUkca%GQf~i6X|J%iyKi!e%8E{aHhvD{DEBMmQO!!5KznT?BWfxDr=)}g0Ba)7OnuE zc@}Y4R;7KF6#tTwpI$@2wyo2hNa6s&5r)~a8ME6%%WQVg_fps8#gw&;G-nYOo{Nuu ze>dGbI9ss8Xw7k}qBAY63*Xb~ zC+k)Y&O*Y5o6Ksw%|K%Ud4NI7fXJ{h`3B99sB`0fYo5>;J~WxMU{e5CbAu3bxfhTA zsg>UdJFv}j=mxY8mZf1&hKca9BEPhBoLP#D%%ldqu6P$K+A@a@U!fn$xmU<--M zKS;O?@PXTzCBJfA*@Z+M@7mZ1C2W#iYl;{MG&MvXwqlZ%k89GJwA1=m)g~$~x9=ap z4?LLzkY?Zs6B61UTh0azaBVNX__Xq4dc3DIOa(`MZK}QLqs|-!iwiwe)zA71;*$F~ zJo?yUnK~hPOvI!21txiOYS-l$@9^>K%qduDdNAR=YVx6#>GJ*uAMmeC!G6+JgHouz zVzWhxevo=fxCO1ibazqUgU)%q6B|oF(kaO%IUuKT!$HUb6a>G7Vv4_>xfJG=%ZJ+g zDqL#85suixP)9eXm5HNy2uwL!HNU0Z<}1kRn)2=PtY&J;}vF;LX&v zzw+#E8HDd`9;GTZdv_rdFMe{77zQltR2pL-)Aj2i6EM)Oz75q{yn>Be zWT;I6nl)lpi3QI7?3QS03}p57K0bW%%`~u`?oVLX>8Z}lU85RwBEb_76@08=6w)<{ zi?D0Bek+}UXyWNv?inYi?E!Eo3m;H?U?Z=_X!NuzlL^v3rJM0F?7ZrqmRc0x{wV1a zu$1MBKNm_^4cyYOh6(ihr_ z_!I-=mD&bs+Ojdd4NUg)*40p3*A}&zdEc_V=a`gr`WwJg4>lI4e7a66+Q+fDq(Pwo zB!MhXyYJ}}o2)nbQgjTup1nmvAMS~3B7{F1ZLK5Re=Vq4U@x9&DyOB5Y5^#6T~(Zn z?FO+~Mi$KIbvxKNI^cMBZCKYO^gYPz{-;O}LYYMY9S#}CE{+JONGES?g*`i7*`{E{ z%rR|Xv5Yb324biU9$LzKSSERtr&dLM`N3c4R~ zsDzE4s+h6uG~P;S!tIcH{O->B1L(7%m1>$pEwmv}ghl%)GS_!2UhFR=|Ng^QB(NzX z;o5{)IhVHLN)aG$bNZ|yHipWrZ0m>ma4ztzhu5oUz|CO7Cf;YSRoP4(U*IP^D(bj- z3-GLo*dO-Z(As{H!r4ZRpnHhLHkCWS$S6&Qo$>T~7$~f5s6tmx^+EEghr?`AVR-AL zDu-z&sa;bQ^>9#+VBlzQriwhtsjiuUZNT&vuKsGyPwGYfCtMYl`{q{FSzkS)zcK}q zGWN|x`(j*KhwvAZf`X)gBtNMF`W_K3RiHpp>9r)%;YzCGctBM0TghHL(Vc3K$^)=n z8vM0c$!!g0b5gvzS^ev|UKA`L2$|>lA;ocm2)!vvAVu^^%tx6)X0E>bstJfYhWjhO z?A*uujSAm+Z2B@>Hodmu5lW-Ghs=TBlsJ%<@2a%tyrAgHO2o8aRohxW(+u2Pkg0@- z80J-R)`3~9%jx?_aY;2WY;}sG`5a-KO;gg3G#l~}ZGb+u`B3E!=2T<3Q+zB^Sze5s zZXML3W(z?H#7HJOkWyax{?+{z$*0TxjTWxKfZp=sYiVL<`@>Une&@#sg;#zTXKvpP z>BgHr0zgIfYAC83C|Wsd&K3Mg2aoSihHTyHl{Q->v-cBA9;G2cOy8rP-{c!{Tm2Z^}ZZ_}!i(~6l({8p|E%>b0Dqf)PrcKQ6?CS7^NivRTSCw+pq*hLTMi;lxaLFOVyL}0 zk2clR*Cn73kV-%|fN}6Qf8$lwSL%f-8e*T-9~gOD`*jcOZ7jeON&T9cwENs2SqMIS z`3dn9uu0EP_ zZ1oRkZPFV8!CQ<3{oO$y(u$!7(ERimcRRQDK;sQ$U~n=%ZXH?5cH>qBgE;*iA}xGf zvhg*8;BM2%qh_$E+9Pw>Rt7GbUz;QUfN#M=w4OPkR613KjMSs~;n7&r&)ZIrr{V|? z_X&!(wzZ8SgemQ<->B8Kw$zcf+H3E3f5+Qzb)m+od!mK=7MUf_L%o}!ekBtd$LRBa znz{dY<$sb%U(WECY*_D~IFs_pNC8!*rdQz}XS@E`Qki$EmD?0EPb5}S&}X2y8$=c_ zTQ=B894X#D3|j}GW!fj*A#@w5%v zRZDX0`A~E5ZRy>#v2=1s7PWI3C`&t<-03(W<8Sj-@(W$W82bc=HtuAHce??dPRI|P z8a*6U1N2V%lceV0)W{eAJb;gYqUzrSGSvVOfWlkp3hQ&$a453=eIMh51M$_mvu~a* z$(UTQAf#lBQ^g^2e3kLZ2TYqxTYyT0&*aqJ!b=(YrBzOw3d?8CuDtl~H>p?R8(xT>Cd@(?hoWVNu1KTpc1)Oqj&7x?!&{TCdOuJTO|jb8y}R>Hm~m<0I{(ncj~ zEM@!bLFSMS{}coD?wX>+AQM5L^|jX{4itToR7sZ@62J@GT?BiWnYk4{927+JcD_l; z6n$AC04Ux?CwbmTt#%Wc`^N)E4uLL>ldygrW$ACv2hBb8YP=?9Uf>IKt-5`G)4UC+ zLkDVkSLVi>TxQv*cXQMyj7c8V$q1g~T%a1PaX$&g?j?4-FQpZe=Lp2 zp$KD$zMT76MLKoM5#z`Eln&yHJjb!MUKF-!xbL0QsK&E^$}@6?s3Ta?#r;#igcdna zqnKiNIgOGX%ZACFhV7w7_)?6xe0Vm!_fyfnAzVaFA(5h>)O{*sT*Lq}IwfckXC_d* zvFS@iq>{6;ci)Vc+fX6j4<$tZwxauhQR?Gj@%_&rNlIe7BOHznnMYfKY)pZooL0|A zw?XMQBr%hr2am>2X1Krdzj1J)grJ_@!(lx$wy_dxK8a4$8UYS3SlE^an?*L>^{i;y zFqnJ2By@mWc99#^3Q+=Taq=^{suk6xuv|%Q9p0Sgh-nsc+iaizw{iTisqz7=VXZKZ z^^MQAtWh|$?|@FJ>JP#eY)l;`nTA++S&KC-vZ2Zfn+cKkk#J0-ikwm{v#6Ur4+_m6 zJ(d4FVED+&l`!eFy#2lOd<1%uzw7HBBwYd2*s}>$<$kF3z~74;=ydCB2(mNFi10GJ zartj${>$+E>w~Zcu*`GocUKI+>1V>uPh~-p*CrJxQh>qqplcBy0Aro5E{ERocur8L z1n~0~WJ;5zZ{)yVv)wtplm=d40d+rB)n6PonBMyIH!o~uvShO#3n$;9yz^_XvZW2+ zH$C{R%s!%-2Z7Xm^C$*}61xxi(dEWe39G9SYTAq3m6ky38+kYx*TyWNlJ0!1<#9w? zpBxA)@eZ(?jtxEQ%~Rrsro2vCI+yLIu2%gu=7l5t449#8V{MLR9FWV<$0F5=moVnnjUwOT-7rh~=Z!?2K=u!IqZIrv7j^DkpsBKmC{Kr3lK zF($Uo;#V0q4_J5XF7F}AXzeB-@1KBQJ|lw9N(F`?ml@wV(#WWNF$8#u9ow8O>jh>` z$aFV^mq07+QG%cEPLUB^@@&w8#U=D@A{)BB6>DFEt_&i*t{Ir%YRq@x<-fgt`rAM^ zs!V#7N8iA=AtR!(h3ix`9}--?_{6+7em4*%S!k$|bsHYLaKt$EdZnbfetyd%=Uw+e z%JLO+pfvM?EsW(c-GBvTl32DW~zYWYqE`?{2vC5FF-r<>dR^G9Cr z>y%J8pk5Nwxb@p+J!F#dx@fDPg-?J{}4K_nX2Z9-(*nHZ{CI zy3yDw+1yrp;gI4Dy|h@`yDkBduAj>u6#BKAi)#Xp(vV0m5+88o=~a7deY;Yaub{-i zNqIiPMr|v3P7~+FALxZXLWAJWDnHWh|FHMgVO4GI+vpZWk(O4FPy{3-RB{POOCup2 z(%oGyDHRC;L0Y;)x)G3Wkd|0JPCE*If3zK~(nCxh8H=C4CZl01w>qybr0qXE{8@L+$xi(G z@%`yZCUitLA7l+4|BwNhaQkZp!~;&-0i+#|qz4;-kfdzdv8&X{$>G}WgFZ(@*6>>l z`B8NO0I(uXa>fDrNnPCSXuZ*S!M=OJ{bVy%{M7wuU3hP`d@cF(1c0&>t^w%NZuP=G zUCX5%K?D zAmabEV1HOie>3gB7VL%piE>02FUU^-CiTLdQLMU){+|Q?VGomEsKI`64vGYKtZ09O zw~A}4g9BtxMiW4q2%+gy6U=!xW9tyO{{MBCgEyFtusei85RLjJ0Mx;bOP0QQPBEUm zfBC4He2Rz!lDl7NaZ~1$d&OAdudH}$tV^^#GSNLhzr3xk` zwk_Rj%c*h}vlo#T2x%d>xde6fU^sLTdWZwS7-+qUA^_%JRhA<&j{wp*kp`+}kZrn; zNATx(@Af-p_to%<=VtNf!N>qmNI3Ikh6aI5)U7xYq4yEI1xW(mxNN5^m^+Le;lQ#+ zvNwEAuZy7@+efuGR#}9|AW6UA!T07 z6iD_|Ov_|mN?@d~GPKhjQTGvOuSiRRym(Y_0?IN4_LG@+)#PJ#I{;;tR7WxTgaQ}i z>K~|+lsyKUjSP@@5pU$9_17OEIg0uXYPcN}Y=}xf%r`q_D9MiY4PAVOp@jZf-4@aO z0Sr%a&ZDKDqrZC(#d5G;Wf&q~kFRdP)O_8#Wz6o5WE*(=t^#;C3Wm&QdR_ z`rsv=RdNjh`1MbJXyZZyY$R-}8msmZSab_(`$f3*{@)N4!d3^1m8eVGe2XLj_@KS` zCWr+SlxQipvKeJ}$q=fW?E;*kRrQGzb*?;ld2}0%i<%t%RShqxG*=y#ktUOsnscDR zi2>WR*9L;+pj+fSTrTtX7M~v`D;2~MiQHlgSKa}1`hc8b0*(am@;y5141+en0^otSr>gsb%sdUX-Pz#9WcPp zI4rOsrfV3&&#`H|hX=O-R@h@|^gHfDt`~<^bgDefr?mDUB1L^bP)6_Zt?qN%0s6aF z**!jL%7iy{7;&)MsP5;m(0xzJxHS#j?Se02_$_XAPbvQ$aXEOo(~m7kXuTp4(aU;f9qQM zi*>a?0htJXnx!d2R1nKbM8g6>Z(kXWVUIJJBwDLi+x`-1XRoS!{@G|%xYhaS0f&r8 zx9a9%Ns?n~i-V=WOx}Ywu+GeuQm;}YPCbUnh!#Xq`DE1UUZH=AYMB4udp!QjbA}$` z8XWJ>#RhA*?dx(r*Kj|!J(!c?IWE}QjdedM?Lj#O0oGR#*x?ne1NKNcBlq#(YVbQ( zDO=LNJmFunOW5R0gnLUl)ybzz#p7<}gu#I0ab5jD&F0`6<>TpJC?6Yk0okLu(~0}( z;rK!5`%sw2VPBMR+rJO>O(C>{?>n@*M!c(`{3ODUVr_F1n}{4fj6#a z((LY5ZPi1cNZP|w`_9QEKE9TB8})zQwe-7b`VWBv{4}h*jLy%K-fwNgT2_2z9zkLH z*)z=-#=p-ja7@uW3zVs~q>alFxuoQ|<-luM)$90u;H%I+R=Esbk(6Ev1m!~B33WKw z@2$q11fBuF!-3-Vrt5X5@N>JhwyPh4Erv`dmjP!fv<{^$27_%)gCv=&648>U0bC}Q zhTr}II(&gZ>q9F!u>x_rHv*GQ3-3z%XifXgdMl!|rDI(7EV+T;3lX<~tDm{e6wye} zRE5$A>Q6JSyFN4e+{<&t%%;U;b_Rxh`ZAH_uQQI&NzQCv`Qs@r0sn*pyTB|a`(rK- zmIq0+m&}#A37u;@gYW7TJ=r8L5;I+bZFV#VYR%6T4wYjDi$!WdM(GCH5X9Oj*dV}u zP7$Dm-wx|WL6=0WrLd&Y(I(e%f39^(sS{5Xy=g&*m&cQS7vV+7yWqUa-t?YY5M=1L znh)i^t1~HQS{l}vn&2_CVCF*6}H#$#`umEeROO&J=Pa}9JN z9)S1#I=D|ijT`4(_KLK_H-Tj^b^y`VA;Y(nlZc;Z$XXp*LS$C6C(j zd7J#E*h^g1E72u4@$v3|5oP}*CV-v?tA*q@CBh4QFVd|GfZ*Le_vImpr$VqLWu`=8 z^=&KkOVpb?{&n^J z$nrBQX?qj~Z@JDw7B0HKayFX&_c`ez0+()}_kw~|T~qEG*k*!$nANV*ZX&qgT|BZA zcH1byIb7CJ2d~5bK!wiVvDt61@(heHU`iat!x=_%;F`E2CXe{`5A z_W|r&VUPd{-Dn!hrdr%qDvvT?GZzbI0%dd4$nFs1aT&zZOm0yPF2B2!vn$Nd1$bjd zs0J_3&8c8Tu(EJ+DPI&Ns0mU41!c=jciWC}?`7}%f>TZ7kEzflpPMul6>eH1p6Po4 zft0v!tmBELNM3!T(TJ~dDbnH~v+6QvwgEDo%~lk?X4b_amt|O|*{2C^r1|5Jp- z1u}P~+M4Y=w$RiYjXF5lcLg5;1oFXd>*J&csOe6W22;FElt$)r(oGe9N58ewL|xzZ zkkE}exNmZTa4H}=(0&kPaR3Gajb!UR00IW}tgT)tWA{@Kk-LV9M!!r#s8>Dflm}e61?-7Q0H>;gJeps$;)ks{dq1;al++uKE|Q8tE6V`d1R>e|Hk*BkmP|@B-=a=Cvtb zCbt{;Y!ZkM#V<)9l2KbUI62FK1r!tf zck*={oW!ONtQ-M4ki?u*-+~3>bqI!S8xoZ;g*l1`ZfE)i+LXwd&+xGhG%Glk80$}8 z!hKiyWi;ecGo~)Kq@9DKb8g!Fi{F3~OJ5|+d71dBPGn>Ee+UCwtuIpFq74-2^9zj& zk#jDdi*{7$&Tr|LxKu)Ab9P@`2@i0n4)X^#J+NPBd|f@YVmlFV8JG_C?_y18naEV1nm5Z-u&^R z!o-oZJT}4zNLcOxVZ=nJ?^6+pD?~oNQ_q1kO3FSi*{nt+Z<^E&n{G?P!)Lq_NC46! ze^}yp`m`7j5Wot`VIiv{x%4~hGb%)cB%DXVb^H_Wg=S9@MRuFeMHaA z3kE;utBE3kCjxYrFd2t~V99$7#wgtiSgk8pgXS>CywDicB1^g&1m3ek9h^hU(LATo z^S`zGy9@%}SSyO?Ij^)pLyu8;7D|`x*Xb+DAl5r;J-vSfk0F#Xv<>|~e&v@e44h=R z8gyRDtTXpuS7xtZ$MVP_GD5+iFlhXkNi_-{5*zdQ28bP1cz)iSWbZpk&pF9UnDl0i zcCRpQ(H-o(+G@6`M7F@Rb(een$RF84RFxRhu?fzl&P41!x83?&vuPlg#%^nJXjW6i zfCnp@qcO}phyrWBg~{%$dj!-5@Qj5Aum49tM!H;Wr|uJ`GWMZEQq-g~&_GviV`{I? z4bOs|Q>AK9?LL64$`CzOq0x47v-u)3#?8LjaFMz`?zJGfPVasKh_<@4jcavCC)mTQ zo7H8b+x3lcjpyi*?o(6b)MKXsVe2W*Dw@Hkbu*F^T7YC^tUc#g-9baT(qQ{&5#H?2 zXTXD&5p4*di#vTRXfz^&zYlo>U02sWE3sHq7naFV|r3e^NzNjaN`P4 z#)bErNmvvt4wJcHIx^s!o2A)QL;$L_XTI|Z7`zsKbpM{m zFmeM$v1U_0kUPHKL>^_Dy79*3LC$1jt_I6J8K$=N`beud->rQalqrdhewI47p^w5G z#T7eF1Hnw;ZGeSj2?PIihN`*$4U1TS*_UWvg)7e4w2yl}e@fB&aPHy=YDzDrBS+C; zRAm){V0IChw6p%)y~{cmI6I5Y z1aW|kY4N#s?F!HQ}KHj1Fy+zq36Sun_h*=5L1=N!0)>71A>8I^)gZ}-X%i+8oz%VE?m(pB@U_c2a4nVm!Ofh$EM7FCfJe4IDl_pD(zXN<_oU-KMb94QsH)zCF^@$7SG zfGx^$5&%<3)*I(Pd2ZVDLASGpjoVhwfvX+FL*R07^zc$uivp7pvC&vRw}(ZKksxEE z>^OC)u53{Y*RzlO*z@XCbSJMtr-6Ir<4*NpKzSD~H>8fifk1QUeH^eY7-~dyWl~VP zrjg53fS1KdC8$DEz+v4)tUizsrsQ^qayW9K_LBdt+hWX zt-LbpI_I;GxHvBW_n@ecr#*)*|8OUvlrJNNjG{q?jQ(k)oAC%Hg81+I`DN{ayg_T@ z*)tLZh(@An0b%jz#mvJ{=6?j-zG;M?KJqR~QSUS7By1^g2;y*8#Yi06tdZJas6g{Zb^& zryiqiekx-YaQdXVn^(JBXJLM~chm-<^VfH^qF`;kB{nqMZeE6&wiB8ncrLo)KIc4g z;$0;BTTDk4nW7=pg7Rz?%8-hSvH6|P`uuRX+sN+B)Ee90r&vKSqksB|P&AvmnH5J? zrYoIBHU$34GT4;s(PS3$o|_}BIDLEya-bEv&rF?$lCx;nsIq-^B=E@ur9e)A)Z-}= zV6EqYbnWi`?RTFcn~lMaX;J0)QukI36?N}dv&03ai8t?rnueL}K{evNPn#|PB~e+y z_yrT6xayKBt~r?L!`tzzBlY=oP8abmq$-T44++h_Q4>k#KeI5R2%2OpA7T$uVk1+T zy{e^9nE^yl5;RKmI>yGW=i|d_io+I)YgR0rtfN(6i6(WUts~DZnnMYk24GZon`z{% zqr>hs8)gj9F|T4!MCak!kU%eyf4!gWiR+bOl}}=ME2_V_LRn`gk9uE@_FX&-l{UD7mtai-ORrU2Hp4LOBj$S&cFI*Q=y{J545+Ihw_ ziG?!v@94}&!Ai;bYFoKO8?yc}@WI^35 zcFu%8IEyi4im*5MxpaGhpIUS>cef+)`Fk=B$t~9)(2OCxNLr?Hci;2!mgJOGyDdH) z$-CC8$1LSid3|mXM%t=pPSQD~!ymLOADjZoNRW@}mEy@dJ_ddDW5ve{jtE-qc?E$O z6gxLiqh9G8d8P5$49!h$xqkt{aNwho^WQRM!;9wC$99*p%*{6%$=tuVbzLW2|AtdI z_zOSL9*XmL3jO@bs?k{OU;5-|1KX@=kdDfxFxKFXRNj zih%kW=|XJ;!P(Bs_gM!W827)MWCZ7>Ln5%&0XA9^e-eeBX=#9-BwWq??9c!B2=W+S z{wT{$MpP>N<0`;*VIVGgeEUPvG!VnzR8#EzhjcZ3T0n!@#s36%XI?x&4jkxj?qnJw z23dU@9yHUP|I0i3KFvSO22>buPHl(~_80t%;eV%+`=>wrcoQD{C!!fE|MT!5{22Jj zUHx^XOuPY&#E>4Z`wV9r$M4_yPu=*;X@uX`uVwlF=(2o=iq2o%hnh9LyDmu7i@-Aj zd-vmcI1>A#ul~F}J=1cI&xOg4yzYvF3%RkV_-*GeHWJ1o+gCh}pzdOVA0{2#Sga6k zBT{$CrrS=WD`W0zn_V5V$g_3&+Z7IbyN2xnciVryeRvswSt(>Pnr=oDpa=?n=+C#t z`6a3-7J~H~l9ZsPizNwii+}A94cAo7qoa*tvcBZf@*E}J70T%c{&ox1*^UPKo64K8 zU;>Ax-G$KyLj`95;N*cpOh@I6<*h(|%mC3tq4?^+`jIvHU_nSlDj~DLL&AADa zo#E&%SkiB7e0xUUzyv99g;vk0g#`${*F+0Xy>}#>7TB2AH2d(qCur7ojc8v(zloP=YT2G{4H8Pw^|lCU~%lW z$96H#>Gwij?8!rs?B3@KBh~GJS<1;*jHZHX}dGXL|rMAl>ix zT0bUXDWh*AY?9si$nvB{M#`~qm%qaCQ?5o{w1IzP_|48tGx=4Ebge# z*QSl>jBl)P%xdeOwTsG^7cSVA>W7$1-pU^OQbbVXT%;7Q;&V@0^T@W;uhmyS(t{%I z7(#!8M5F4K*-qi1>E?EDMF-)oIOx3QXd}m4#=#vwhHXxkZci#Ty)N)~6gS_v1}V6! z(iy+xg%vBJxi%*eJs@?Stl9goB;$WPwh}z+gba;Fj<=|d%%Aa{m|3V?vM9ZepNGO4 zTTT81!h7*Vaiob20Em*A(%kjl%U;%=c+3v?(g z=iCqzscMZmIowm(3u0NGS=Rl4;z<(CP*l-W8_?meSL26K6Ld5a;Uz1%A(J3G3w!(J z{6!cgXR%F~FRzHDzKnaMddHee4M!Xd6#IR--s2YGA-z!F;z9F8X&iPP07`NLzOH)l z#(DG4#l3st^*h?1j-;<<1X@>;bw7!$U4m z_?EpgSg@4RqIwn;xIF^^#t+mEyXzpu*7=ywQbxH$+Ra)6BldG+F-W(vskK$B9(?CxUt>g4BMssU;|nLS|^L?9tqfad3`_I`#k=@{IdY*)yi>odou` z`#d~IlX+)J2ig6AR2}SKzAD;>YjW`+S%0yP=$KgPh(f)*a1bo;lY+Fbw8&ALlET$T ze)+&)PvOvl@hp&bZ0Eb)@&CDh38eyV-90V**Dx3g`bA`wk0#-KR);?OahC5j zkI$cm!C2qYh?wK&I~i6iGUi8%cd)VmX4!$~bSrI<3o?o$5>)1N5rSbrP!7Yt{s}8@ z9_To~x5nnE()bBqfdKjrL+e%dkdJ_d%IjX!F#)Y;l3hc(ZUT~4Udb=+oFTy@ee8*M znPm83uE|?`K*d*F)P!!!;*Rsp2k&|DR`*IAFa_RPD{!@-KZz^A7*W9BnKrS0OLQ`k zsBsd*IZJyi{M z>y~T^p`V!@Rmv0V&;XU5zKSGeRh5g%%A@>#p%g+V<4f+BGx&S8UP?MtWs2kU-Dx&4 z#I+^5#6H>8puA@J?nX{e1G$SjV??04{7g}4-04;kPd5SSOfAL2>Lr-Y_Us9>`ueO5 z7D(Czw9d6njMm#krpV7kZV|Bfp6e(wQC_wQNz=&(tf7JKGV9o*ffNsXKEZalRHeI7Df5GszU=0t8T8w=xBX^ zAxob?%MTDL7~`sq=TR|Y=c~&kk|xEoF0JvH)5Z3YOtvuR=LX!kv7NchZ>VeQPMNV_ zLgq@Xq)zSX@Kh{ZrogN3-X{20+^RKk>@aX>)L_VtP4y0`y3E8hfBH2kxT|*XG#T!9 z2tc#5uwEr=@TgEv{Pt5X2iw3C(45^2tsy6k;N7)aZ$8|9gC)696q2@tTkiXf3c={+ zyL~$rN6_0->i;EYHN(dB^}g5&P|1Ad+{Q;3o~2*q66r0{PiJLQyA-xW{0UNEJIXm` z*ymNjVBRzE5Xec%Wi;m6(qkID=G8+>mAI)=Ud<{+F={3gNa;8}cc}*FnDV*qf)T{F zou6yHj(ML%O#^NjxGPAzw)1W8oRRc}3c)SI)2rx{u*;O(j@7Jt2EOm6wg@m*zCzwk zz2H6|%cc%y8ai+V^rolc(l^tozuHEP3MB)s7rbdcz9u=+aMMTm1b387FnZkx`t5`F z@v`Gj`q8{AP&)gqC^+OFB~Q_-uh<|5?KSzy<1bcNh*swY6z!LUXQ`RZyxV^#q)*0| zPR<{l(5Da#6!#J^R3~%V2X?nW_nFdm!2Ij>hv{1LDMg{z0E4EZV}d-dapNn<=CgsI zyzl-}J_B3H0^CPSdDQt-`{({Ulny*LtBWcfR=sVy1G@(@02O&(lacYetq=L+Ez0hdPr|W9ozNm2G#6-* zGuHJy7}h)0GgBn&6tj*rTa=tmUpxAOJn$yr&P@5d`kmSbj`%uuBMONwIsPV5yf@h8 zU0gebDp7foJmi-0ukA?H+6bp~IF>}yXXhA{$FnU=D9Lr}hePPDh!1%_8GsbzJ4Ww+ z-LK$aEm{BegqB!3=YJk7K_Tz}78#0)B&gDo$TJi>T68O&;Tr|(^DzE8Hv?VTfK04= zy|bE3&TlIAl;sWwnX1Jtrdm@1o4hi;SbC0K_m4O}%!tdKzop+9VWJyszy!|fQh;k+ zmtj{yEBbVP%_~03qJ>^1=CI&2^952^zk&*3e zT}q2}yx~A6zndNL&j~VOK(eQ)SIPKpB`!3cK{sA%hiv-^;O=R*TrkA}oW^=?XwC{<^wTpPMgw8DKoBGF-x6n4qU{5rqnXqu})01Sib1~xK z5Q+`v;!B2a(=Vuda|vV&1vI!ssVwMj*Sg=&Y{#c)K_6$v5`KTU<5CqZUJxz!aKhMS z-HfzlP`X_ov{KUJJcc`tgJ`reaiA(9KFP^AY^FyQ{w0RW9UZDZpaF-&QhAIA+0P?RKmpr5~CZ z{DfB?R!n@J-s@Vo*m`8IX?Lh;s9;TW)TUEqDtGfvj$u-m_&fco72(OPmblOreoKMi z3-Q>W8wCNwH?4#!^0a{x!?bo&bwNT4hdF`Dwe8w%7JQb-`9)m|C$aEpTT-7MWr|>l zmq^r&S$(#{9E?Q#44W@5W<=8rDin0MOfH2>6**w{~VcGWx!wOj$ zPIx*Urr{QT^7Sw2+3ZidyW{RYWNv$Lxqjf!QXU^3#vB2?qBZCA&6wxB713g4Ap&>` z?-JGfJ7^}2aE2^+kAlaxb+*$^_hy#6C+pV;K7p-NIi#?i@P543Qtwc_>V@bDNP|aS z*26O`4YD^WOHnH_zHP>6-Wm=#fGTf0baN96c9Vo@M=A55k@Xmt6kV)0j*2n98jxav z_Mo1_th|FwjktNqW~KDaGgWuXs4`(OZjBbzSozsEs`e`;RcL!(n{jEZ10+uw0~ki$ zUoVSJ*=u9d|JfPQkNi!diRWl%#C(@;b1HymOsv{h@^mxyROjFn{I}MA+?DNk7i6f5 zd-ecH$*Dx=>6-f~*YPHp7mdTiTAtBIQI}+x6LBhoFVkOmMJJ0ci4!{(z%A&0H{7$i zVUa>6>Dk`9thm6EH8Y2|va|8KMjuW;?cf{nIKQ!$u3^P>j5Zy-LosBr%Mu}bFJ}ou zmt!&vw$9u~=amV%S)FhTBQ;8OhV>sUwMuvdl)cud9j)Ih&WXPnaf7L{!+LFP$W_h3 zRQO?mpx~Q%K2&owGuX~Tqb_nxiBr3>Zeaap(mbc%dF@+kIhAv7lu^L+uH({P`sB*dgB8z)TTz1Cw*^-MC+YO)Kg&G@Iy57vj|!aKliP;{KGk1_7GmV>(fu)&C{1|f7*z3h8?FV zHpPVs@ciss|G9aCGH}@UK55!Rp}fEyUBH)d|CIZxjtS_YfVu2aJD@;Q0yTBPRgyGsSnyhVQ= zH~w)&=y~vfBt)wA|1bi0zfgXF6Ce>){)g#?&(5!_{+fYbGw^E${+t0RY0W{bECu8J zQ8Mm_=Vi^_e`MOi9hlj=_Mi%7>K~b620^2Tjysn=_hSHJT~`jgd3AAc#$D<>`R^3D z!PlZdHzD=Tj_aTXvbGflG7jm&s1D*9(wAc3m%8RWJ0UCnxMxhHtH+M25zEI!iCN!9 z_c$?+dFVb_wAalfInv!qO*@3P@ry6GQf2PaRx^r?hL^ft9$->DE09}re&8|mnCHAhkl4O?P&Ui_pb(az$ zae}c@wnPV;uWqmJaHwP?LmrSLki7yY3kZUN(id-keI3r9ZHm#d#|ebl)&bF;t*b6$ zKwc`CU2lI4%Qxw>!IUV4*SQyCw$LR?RsGiVkj2i22%jIDJXZ-+U-9{#@jd{3T3@M( zA2&fD`4m@rD_=in58z;y4aimaZx`aP{$_4In8FSnN%mA;JXUsfvqnpjI}Mjs)bzPf z(0QV~mM^kc(oD0^ze-u|isDBAw1bcG{vw#dYuNW6zE{*FI%w4tqbo>01#*<(xJ4wz z1cBj&y`8K$-p7Ju89bZ*Bc>IWDk^*&-Fssgd09KzyBJ<@2}-9s8O)jOn|n8OHu)T5 zZq2@l;`84(IgVe$NL{z%%%76v3)KNyPXqi~T=!q|#I)w}kcsuMtQ}ZmA$qywUlrl? z?4_27frKmXyvhCZ`q(d0H$SVT7qJM!?NH>&exZBiQxn?VPjhe}+Gh^j>en5$GLq~% zdmK5cO&P<*f%{u}y^xGf?WO05m@oL*wvp)_aCC!2c=9Ez z{yoYkBoC&hW|c(KmZ}Ldmkud!^uwWNylYMXOt8OeYhKw3Xl`e3lsk$!sYcJOM1)!5 z2@%)QZFhpDOL)kx@`S; zQlb|!odz=AOPPdW9+Ft>+aSo0f}*7sSSFZDS;aS?^Ikia->7jC@^fi%n1MeL1LzCwqNjq8504v@kkHp1>#!b;8;Ze>)9aFyK;6Z*x;w?9u+l)} zc-E4J67zYYa<(<;x0cepYOTG%A?rD@J%#T0?Dc>g?pv#2`|q{$3lpWb)?@~S*%MD% zWqlEC{si3s_yVM^UIY}*+V4}!FzV>ciJPKENEj(ZXj_|NA46D`q-FJ zt{QF?K2^RkM>}8H>CML{mvd9)gHEg?B^QaeTMR#4`HJMdUTM?xZ9n&;`{e_YRZ8~; z0B7hcDzgVa3(@|xDWs9Wd}yo4Y*KXLK`XM1Y5lTrV^YMt?R_WnTC{XHW+WJ4tUNQ&fWi^!BBlxxHwxdaOD&n42gBQTO@DtQBp?vY>ts!8d zz{C~M@^9O1PByvW{u1LOsdn9-u}+7d zJu%xXZ{;&{K>UhDP^E3{zN6)yuB$3gL9|sG;%p$>t>TEvXRT6atgdYxWe5sIXgf7wWDi1UG%o>8tqskvj*pi=)8wK|n4rIa z)9iPZa$t;XasaI5U9>F|jN1aXbjd5~b{SHs8<6-{#NCQ{f>L_gUtC|@^;x;Nnf8SA zG&34>$mqn9bu6fbsnspE#v$Y$zp$$D0}ZXn-)LxW9{-}DwFXB;L^-R_f2#uj)Drxn z0Q$x1`9EUy{Lz28y`c zWhey-g~np+XQe$R>@3>Po-z~@xW)?AG~ihQ&LLp@ryqBx7XCV;5=d4Ob}Q|RA&_N# zoJFgi$;OVVPey7tuYY7KHuuqB3 zV$6d=-Mo%p@L}Lq{(913)t#X?nX_SPjV!%GHf}K6ToR$N?R@1CEgt6NiX}?(>nbm8 z$Iz-eg5xbjR;yUB9F0Rj(3>QA)AZ-K*Wcf2sxWBkB^A!X7P$<#jtzW2>{DT&un;6l_^WO2{6_AEk2BN8?% zqVGZvR0-mI6QZgJuVYERdO!dTl$e7<@!}#_E(aG5bv$QuY`w>2Li)P-fhIx!P-$y< zS#fy|-wx*Gntqy*n#L!w@mvp17D0#L=Bm$%DLaBrgNX(B+KVn^?d80XO!3kL`Q=b` zQZ14rW0kOm^*3en+t;5pIm3vnw|G#AH&8RK`ghcJW5NPEk4;xFYs=$}sBKI1hF{D@ z5V|dR?WQac!fZ?1YH!uY`I_QJM_1p*4l<;uim_8nkuraU^w6?ZP;aRcQsm zNd>X`3?;viMx(8r6_4r618O_PxpogpZbo%aeJhIH{0666|FKbjImjU7AP~4zpy++j zbzwu@WzOU+a}{d1s>qtF$Q+sX@iN-+*fym&)#ln(KZy+cv_u+HBRRSis#jv6us)fB zO2_9)yl}z=N0=A9vWh+`H*Q;sUhJ*SD&^#|o~&v>jizE1EuP%RY={7n3u*G$mRqzr+J}R= zu?)E*EjX!hEphbbh($Og^LI{TQ$ka<;Akt7GDR=(o~yw_>p&PqfZ1nfp&b%p6`g-e zgi)0diEcgC`26T4h}jwyZs=v((&>V`#JWbLy&N-bY@DYO>bJu{ZCQd-+>GDoWpd>* zUfH8!N9$|Df>Ud1InVjm**6I7Vv*BkqINd7mkL9L*0SE1m8hyLJ?~N=c|L5-6YCHe zuPYca&$;(5EymhBc!2r41M_z~#_ItNk82g|-a9C81*_j>tYLFDrT*$7b9_L4=rQa~ z1%o{3t9Jh2&kFFwqRVaFg(SzRuy+t>w@fwpXvV z{7v(C9IZ2epV*kL2Q!7u5f&IF%HkO24oMb|q`=#W#hey^#Zh_jHxP@NK%O7EGkXm_ zxQYsT;>z{-y^lY!3L+2G+{C$yfA;HvUIVvo^y%|wTx^jinu;0Nfn+zD@Gz9nj9=Fk zGu|#9%lN#5&C%%jko{$Gl8Ae3$RI9NzW5Ni=nJ7h+2!f4Xpm92Dfa2L7qVfk?5esu z8!u^7UBrDjU!}wnTFh56a`K@1RIKSuk3Q%`qr2{=n?SnR&*<5)xlPkv ziM}Gq>DPZe<*4{sY+oCb!dT`%D28YR4xKg^*L8JJQ z?hQbCnB{BkwH37sMiDyQn60BRLK?CI)<#hP2y~sHDDV~S;1|i-cEg2&$H7#l^a$=@ zmmZweooMe5Q^*7J8CoZ-3myvKnTp&Z2IX$qk)}`FD_>n?bTym%&<2c02E}VBch}fp zuu3uYaVu?(83UDYHe=_O&oe;-9bsQhRdY8rj6Qa%4+h96*hK7f6D9IxKM`WI)h?x(w*9^I{|OQI;v;irAQ> zpmn*P^h$3(Cv3a5;?-}CH69NgiV1=S4cXgyN?fmT$LRMkY1!;(T}usj?VAZATV_AZ zT{I+C5ZgGCKu@PddH5pzX~oKz zOp1gd>xUJoIY%4hIhR}ffSlk{KeL1qWa=m3!XE}0q6jy)P}-T%jZl-mJctw z7%lhQi8iyL)0u7#5)|U8$scSAf}IPJud06bKnI-#|LU@oW>zx+9!ln#w4zujd2Uyh zwhw_|cUl+!;#-{CFY#`_48qc2>iIOiZxw~N(t5Puu70mJ5nJ%2KZBDc#`)%l2Q4n; zSxdW(8VretW@S5BVV!q9DDo#H^XMc@hL_T^1D} zW7$|XS~l zGW2deEMNXA(eW~Bl$-u?Sf=6oAn8v**b)i@D|Ts)v(ruPiuX=yR$%57z119Q>Pghu z6TR#KPlXZ!c1BI{@LTuh-NU`>S;v)Wcq$PQB9i)mEb)}0etxD0@1~<-M65xzTD6~$ z+}p{jWLV(r%wap<72|Mb3_ zl}UdZGIeOWJA>E%Za(_*~OUbatF@!44Ex@^JN{v0osEKIu28Zc<{VzF+0A(^%N z)$Nju02!L6rc7GFF#4h7Bzs$yk;lm_VeBM0Ls_UVKEYnq1iixQKI$-=+I(_JVAwuE zJAI5h$rYUwUK`KB;y1ObTwaK>g{5{!kPSrb3S_AuIPRV! z`2oEu>#wbh)#y@(fP>HH8wa2DHx52DRxbBF@G))`pd(K*Jp#$aq~Y9wjuvtHTg zGukhH*c7k7LB?S2#{e?s{EdZgw`VP}*Su<9k{aOXIjqi8AS3Sm zP1nlWJ$8@L4rlJ69Qtj+wSSXIaRq1h;=fD%(E!%h$FKgC0`&oCm;C%M6{tml+mH9J z6sWi16_vGrr$8M766v@9l>+r5NJ~E+FJxvp`;~up+jwsS`~BGE-%$H~24Q+)m9e(Y z53lx&h!Xl37>%U8s583te!M_x4tOlrfd)kKFW-08H_^>?4g@jt_h3L;13cD2w%;2> z;n^RjnkYbTg-lxi8_BdP@L1bw#5WO$czi!9LqO{9cKyFf{ry_7zZUHOnG1FTMUvmw) zn5*#K9aj?c>H64qNY(k(tBB2=(W~;uPQ&B}!39%)GtCk?whv0fTSkJs3k%)b*|jfw zaBUR}`?TlXFIRrPQu$SoDe=Tu-}6V~^L?}aX~w3(u5GTLe&2YftC|DDFF4~hc8zve z+Ub#SpIWGihV{;k0$EuDuax$K&Q_GOLooOlfgt%q84#pRTF6U6&t57z@YdloO<{}+ zo9b)2@_X?-PoCIwpcP{c#Jzndb-2o{it7E@$qU2(?{V~hegi!M_GdqfWFG~2Qj|i> z19_#Ki3pvAXRSwdnyUKw;Xh>dQGSbY2B@ zY9y43Z^+rp)sDA?X^n;vP80w)X#*2`-D7Fh;zHS4HlNe^aCST^V!XHPQMUIUBOV)~ z2fo@^aWGq@N}f)zksN$tb(mcyEm9#NkKxQm3r4bHY97 zK7Dn)deD_kRmb19Utc#&R>!^UQ<7!3+HiZ@CL}Q|8@D6aRC1&_Vn9%FtTpq{YNRYjkCW$<;QL~gm*M3Li!fcF=KcipSqkhtqu+id-IoMy?X~^ea$pP z((LF=s3cMPp2~S@{nvRehv;}Qc;Cc$Lfy^o0}Hky>t$+vq>vP9ITF1YC#Dr@#UIJ# zT)xD%)1mwk_GQycfi@~T`TI%s)46500Ml|_gST$npLbVVp)`>2R&n6f2U{BWD398y zFwf(msJS>4(tmujQgE=xe$NU=Vfu-l-%fVzBdBGlT4BdNcP+(;Ms)z;QUw>Reb|Ua z*EU+}`-%9ogxN=C_*3^9MYJj)D@#Qt4X=$?v=HVgF5f~`t7yT$IPayN(}ewmY`jv$ zM|{}cgNf)h&)V>2^bF}-8FNwHXktKfELgyW7RqxH`?R-~go2I^b_Q~AIXP%6x3b4( zh8L5YzL1C^yoGhRp8eWz#83m$@z?Fm25SA-L9ih6M9mAb>*`cdCMi@IsmS9A(7etO zj8s&k)7@lHY80Mw&BuOhpvL1lGOfU=UkuaI%B{qT6*aki_p;}gWV-x&jCF^C@5aJP zt0Ka7r@C6y6klWtJV(oR?Fr)6xl7p+`1>_}LE@ zB=A7!gTJ1PHS{C}i$cEbCZQ1aM61oHuwfH^%T;spIb01M!ziM>Q`UEzdTI0ey{5ER%N5u;Yyw;Dade|mdy%M z3$y4rMh-m@+F4h^m*s>(jQu*Smt7yv$1i*Pwi#1YW=Ry>;6f8w);k`C3Fh5s?OLI) z5Ya&O61a}gh5I-Kr;+%wWWFPKf!lr5A~GcNy&xS#t+ZO~4OGIPVOXzwitVcGiFFyF zB|8n>Z$Z_5D|L)QL$6WsK8)2YSXcf}xBoh3pNTQU?vqrOi?l_O(NfCQzJ|P92 zcNa%BN_{?sl1gvp*u|vNZEGW|tVOZc^yf^xQ?lwA3+qPH??fb^#@H|j9TxCKi}D&N&&1FbV!-ggk>RC0 z4!^Q&pzd9)B;m(TmCu^TM?q1Lt>F`GmYkmR`N*NDgdOcpeMILl zs=ihwPF%F=Kz&@6M)o6)7e9UTf6NH95flYCh!loM*a+FnF+A{Lfj2N>N4Y(hnQ_}6nRJ!bk`6Vu9_7|W3M(L68YwmaT#`#nS+u6O?hl=KpmZF17u5>Ja?v zGj|HK+3I+}c)O+5Qb&Zpt6+!xI~D9-A>FSW#IGC#@2?!h4><@simpl&KOyY{$L>+9 zl=4;c*52+TH{>$Hd}FpMe<|~W@bfLsU)=N)c7<<&=qY8&d98n~JOH&{hwjSYi?s%_DP~>%PfEg9k$_CTq^fYUUxhA&)D&=8|*IS;XotqMZxVDWN*7-Ym1L z6TFdn*EGX_pc8d`VM)_?ij;#vwd(547H3r#qoU(GWW)Mu?sdlRo5-y+B8^uaJ(S^J^FId!&EkG9l~yj5xh z<1YU#B!t=mS9ZzMCHglg64K~bOKyE;uHsz^mvj}D#M4__kMozj7)P$nWgpVzT8;1& z5N1m@U>O_lf6S(ZszDTe$*Q7!y2Y~av&k-MF%h|rX|UqrHan~0UB0S78eYI*-p!G7 zhrLM7@kn}kn)dh=NlY&X*~L(Zarz?XgAO|(EJi85eqFg~PVRm?R+a7My0PU${ufog zZi+kYuCX~w`cixwW+g*kG9YxP$0aT5o5k|G>oc*eV%ha+~+x8{NM~Qv);A->mR?UJvA9UqS-D+>_u+E@2(5esm4?oZumd&tV?Qo zeyDM@>5mqpl@^_SyvBQXsQ=2qcc`!+C4=^23%Vg>>jBny_U3%AqTdZ%v}0HGW?yDe zci7^}GD!Ua2TZ)a9Z~P)m3As@PWDc@B{kYK7{jGh`C7K}^W^L#|%PL-6c8y&n= zBYatcqNUj)pm1>rFBqvi=HR>ZcW|$jgK|GAJ(;#INt_DExKL)f^*g$0pKJKUa&QSn;&+3S+Cuo zL6eL^?yQC*4pk146;8#BS2L;?HZ$&+9Y zEBhUjtJ~%S5>B z$eM7;^=4ZY*!KeD?iRhaI%92~GT6oOSSAD3vC3Le2{X|X>wKT%9JhHtRlM*=W#g;% zS+~nIrbCm}@|wz?s1pYx73j*85O-Z0%q_KgraisDo8CVq=`bN=2ocWi6z2;_yF0Ri( z?5Tm#gVmoItbh#htvl^oLEAAO=8Sm1V zrkV@maxpd3ZF77X!HZshVKVSOXDYe3SXFa}gr=kUoI_;roI0)OM`gh)*(H%dyeG6k zv@Fu7IPWAYq?6ujp2@5n5?#3X8oPkoV&;uUKFf5y4B4LC*1xQVSfDa>rJ z<3h|NwuLN0&-;tds@?>jir|SOCw?DF)u;rt0d`2LXS7@7y6TY2#N!2eYT9ek ziH=)=TWJ=wliv5o1OoL^3~%krK1gmEJ)xIDS3pc}S|4GcMS= zzUQWYQoL`|sV{Ty4h93Nwl?e+0NKl%3Kx~5$GCTTyQ1c^*O{0%OOhw#ST@^(be?oF z>}?I)>(Nun!!+_>_lje=G!9wjWagoi)CW6#&BGR%PMb1uZ2bT0=kYjbzy zY(9mJt;Av?&im%!zGq_gp}Q@q#@z1}Rrmz&_r!QSLgmYql~ z>AUU=_A0>-`mi>}vc-LV+Iac_r86`2ty~_(}W%)5#E|yNm{s5-%+}I ze#wceHOA1#UC@>bnUvjV(c18wlj0(&nYc}N$LwAIRio~~U+u4jZZx!R>9VvjzO)SJ z2bp!MMOz?;QwP3AKf>hpTHyA|@n`Zmfl3M9_RKqHbiD3X}39}-hXU;%{(G=(M$K$ zQsrqmZHizI;n?;97}=R7MlDLGO{ueONAh;cRkf0*s%@sPSR#MEYqhLNf|($ekE^P7 zM%6R=^W+mB-|$`d6igbqWd@?p#_ry3p24xj0U91)A||S26xs72YFkk`c7-k`+WOLa z??@fQz2r$t5#W>DGpF5y^I1hJwbGeJQ}L_|nG#{pMpGq%<-VT&rEY$~g%&3>)~`c7 z>PBFm@SQ9DF5x6pYH6-MI-L=2o=kdMr_QZAub^XeJ-#8;e&W=}I77iQl#XI%Qx>V> zUpEKUhXBFrhr4(>kazU5*hG;o=r%#o0%d#!-LiA+5?OQdLvGf5et818Vn7e*4PlIZ z8hBm>#^?8k1c&`tBi_lfDQyWeKS2hFmX>IJ-Z;o&emUoXI%ymPp-vho6v?Z-Xrb}l zf_Gv9brH!NJ<_Z^$b5xdNj4%aqUOa({?ti01eFTD7(7eFkq|EZSTNl)HFs22f$k&_ zB^De#s>f^H)=Ru+pNZh(fu5Rd7R_`Zd`2xbIyP5q&Q(t`o=$a1;v#T@RuJntGd+SA zLJtni4Zc{_^Q&c4v==#RC$LIAHiEf~DT3jkmH{{a=}naGsUNk9eO&3xy-w|hi?-C= zX!Fv{wZpjOExD#W1_V~kinyCzh3&X)EwI+}7ax{??F8Vf1Fa20?Sc5aKa{>+@Mto; zX?`xxCzc}Cl^X7IRzo@$8qGcTB$Mp0ABWfMlVl~OLNk`;YEA-wa}m}(itjPS4#Y3* zEfl=mkA@v6ajfBT>A@XeWk`NJ5c{BXY^qBd@f@@SdEeux_|_-8M`!uvcXXmg_ZR|V z@@-W>^BvQDiC}1pZhf4_gqA{P0dcX(%!x4VTb3km0wC zbvEYO$&&opC@$}h&QjNWvnV1V|tY48|c7_0rAJHyC z?>LJw_d}F|ywL0^A5^qwR@GvY>)RMoL`{p~V<3cp3PMV1F@D$L0C(L|oWZdCMO{ss z(wFnpr!k0U}Zawj>r|{z^A;)@+)2)pZELtHNJqRx7sPHn{|~EDT29tj#uYc zHpc4l36xo>0;@~2S5sE~4K1NO=(9(Za71-o={}|1NJoDNmfHfJW``lF70sX|}I?Q_}MRt;;K=%8ZQ%_r#;zqI-m?%&8+x5^2cV~pQ* zm8oxat4~H1nYm}If7&q{)lYdrt7s0QyD#~GrL0&sLCF%tT)F2cN)u@f5p#IM$yc;l z*8|y&_BWVRWdhCMI~;D~zUujHo$ARkK8yqJ4V#L*{-YQ3(v3w#$`6yr>iuZs9%z9X zOX`M<`HnFQ?C=lu1;bcf7~hdbKYyq`7k((8Q2Z!yv8U4QeK_rxxm+2VvERNs_WeO* z`mq)Jy)1w1X@Gl4QO{CYp^YU?S0|cjw@(-fd*H5le9rFd_rp+Yp@b!P8Ok=iDVrZz zTcO^lGH#%K7!xMFJ`lo@QFBzUdRxgQklNPYcX!h*>4b=NDGr4$>^?K!C8$FViS8K* zM%3zQKV*OjM-&`pvAWAKjKb8`3r<%IE1GD@2X;U{Pv4=wk2ZyC{9>#cpa5WE4)S7W z%{f6J4n05G7s(VFEXM+D8Oo(GanA$MhkN9L&S~IlQC{1q2 zxPJVbz$}w;g9UELtoApC>eroomgbpOp?L&pA#=IC%_Wv5T^+3E%4Frcu=Qpms8{J3 z5J22>;VmJl#x`tGlyl6m0n-O&6lPj4DKYuiZw(LOTy94iO&9FypK&Hu&h*rHI+a!3 zS9J)Pdvt(WV)?b=eF#*%a#g@Y>|3%_{d4)F)y0N$a#}wD)mBZeFv07W0toVn&8!mQ8UvoAlg89jPq1! zsYKXK#mZ0706|f32fA@Y9+3u8K?##QDXDxQFFN6lbHPMsR*Fl=)Qq$vdoy$7mVzzH zSvXw9z3*$7=7kodF`j~f_V+s^*Ep^|K~GPPPD)kQ<2=Cm%Qb#!?C$=Cf)VO3ZLSXe zUX6n&3zSZD$9-+*PJxR5=aI#N5RmPLo6-!t`?iZ2MGzyn<7<9)rb0D0>P7KARH^K- zZBlFs=n-GauCAx=Tw>Z~ZGn<_ry!-?_1Zvfg}ig#xWt>OQPQ%;sYOvgWQHCCP&^J! zwrbM5ODv7(fzJt>hWwAp1-ie~UR4&@9XY7By(Khr(odA_xEx?IIA=J@nrW{QXyQ6! z`3gi{^T^LvtOjzSM)2j?HYYAgz`kB@G$NCm|UnmkO9RL1xGN%`BuuM&>c$ zy1K=0O~Yx@9yA@I7rj>`p##Hq4=S;SGC}%eaGJ&=B-Bzrp>MmM<3YbJ__t&O*zugJ z(YWO8-g*VQz_qVbDTbE81@gic8c+mZSEK^u1)IT2yu(t;$<6m&cP-jk38JQ(1QVr( zUAt7W(g%tr2P!+K>UmNnB=77Vmese|6C7WanW+n+=F$97rxctng`K&}X&2AuuM1Lj z9*WI3C&BS^w@Rvhg%w5uVmFK}F#s4e9w)2qPSVl~sA%x~VUpjnDVIT0XeK%8RMCN% z7)!f;(Ue)ZSxZseadvz!DQaOgQ{B7g)C6C&J~5v~x}WJC%e-Yyxn~*IbWeT1lgQLsoI@S- zwZJ`O@Qq4KaIusG`ILV43Mv6Se7^YFe}Ms#7*U=o5BRuze$K{i5mwqC8dl{m?DlOyL6h7p$y|3Q>6_k@!Zk zSnh)|nNB=K{X8f4vF=q|iMzz6?5$a#-}hEaT0=OZ1US+o?D8tzaV+7ubC~%M_Hm zfk_suDix<8nOLLKVOwEEm1O^@64;Kp*Few~h6s`;Pp@3SO3+ZZwAoFujI=bPuv^u| zh{%-m;;rVG6X|ZR*(#COgUd9(a>L7rfif$F8}Z?r(_ORXF;TSz`uzn{rl?8PwQaZB zR5-3VScf@TFvIcLfs4{Gy|=NWh3*YFWcxByr7$u%5Qcl}@^Z1wfb`QVg2Z*s=zHts zKOBE}UhJ#}A-4vd?h(j{;UazrB}jZwt0n}AzCyb{67H;n$`HZSkgSb*R9ag>N!49n z;$Iy64jV5lYb>;{6-xWkp`@Lhph>ISjCy@ys8t=`GkMt0#}kxI(0!o8xIT*SAgKBn zNXSxom?L_|9QX`Wm9gYb24_ziDqxmNzpo}D8vGA!&V18Zlw2>T5c>kE>R{_B@P(j5 z=VH#PW^{OUN^8~_@{#&@iFTi~-G~fAaQQ-d&DL4D6w!Wb-BK+i3+KecckK`kLkPe( zmVTQ!T2BjW_TL%xZ#e0(CIt1J)a`a`ujgt?HfXxRdwm`Y{fc5*a0F1f_#Qi-lE0zLW4gzsps7JK6{?Tuz zS@&O2yfZORJ=Cp^{Di|*36q`e+?4)i_B8HLm92_b#yC^mp8^ZY%ZE1?%HsHxLPjHD z1AXB5`g+YZ*!oA0fvCFT)~$J5ab(qrq7u{c2sC3A`H)9C+%wfFZNICRRjzAV)nryy zk-_`aH>zNeRNONy=qk2_snFYy83Iq)otwZ>3tf@UkU##v0>hTG|Ky2pMFoQ8D)q}5 zpVZ}fNQ*_z)?6Sx*h4_osi$qr+oo zT4LaPRObDXlR66Qsb2TWVm#W3YX=%*A6l^~mKf(y*~Y&^u1xnqd$+3U`+lrU1UCuq z!(iIldC7j(Wjwlivb>5{C}}x@hgiWJsUqurY=`Xxxx8$RjC9ZCP%cY<^b|SwZ_o_w zG+gW*Po00yJ&ynpjXy7;+l94s@~V)}P!#zM3p8?>7Z2RoDM~xOyibbqaTkpblzD~V z)yq`Uc`NV-uz6jtRqZKa3m!hLrwxLQB68)-wP@jujmFq*{UvR>EM`6Y$yR4NGfzIz zz^N=YGXe_?gTHEp!^|F+A{K9-FCy0WUmR#WQC9Kxhglk3qZ{oH!%O5(AWiekY>nZ( z>pZxoHOM=4tcCx6*K*(NT9>&`iQndLTOcP?@Y1_)B|e_%F=$e@M-o9~?wFLZ(i6p$ z_&;Fx>GHqadrL@LagzPS8rt|!;X-bllv^N0A;Zk)ZOwQ@>2Kx+3}&@C!nE7uR>#}~ zG{v^Ok>x@Wr{BG{tD}qEGv0LhHVTYEzTsw4l+G2Dw-aRZuJeIYN^ng+86o?OOP9IT z!)+}M<5~T>W7jE*fCfFxavbOsBw)RlCA2n?nled?f~}u=_Zkhk*Ul`ti6=Yo#`C5) zl>0?g1MfA}cx&oO*IUp3X;-~)cYVC6#BzBT!qxN8Fp!xfrK}6VhjctSs2>omHK{Fc zKPknzv~@}=dP6%xtD{__Mjg1m1T*@K2LeVrvvKck{hF)btA5=F?8)%`&Q{|VzunC6 z7tcr78@V)I&8cl2R|{Jm4Vjf^!|MxFpnnK`-0xb2Dxs0l0-2N;vSZxY#uyL1^D zuw}=e*+(_($s$L^>hy}L;rI?*9nv)|vz4GAZ|&07FuU&K9@Iaed_NTE&+CrHSJsCu z)d0prC9nK1Hq|eA0Q0W}9^9i6Rq4!;2mVGM%$gT?8mOmdC6m=AxX)d5>V2*<-OwV* zH2qmiJ31DJN)UrB@y|e0EYH#Vas(FuH;Sn`yaOvX!TLA;zSaR17-&ZqO7tw>Trc;u zd}pe+x%#g#!#oYCj>zZ2{Jka!n>^7)KQyVtT2bU`L;}C1rPkb zaQugKPlT;kf9y}Cf#(hVD8gfB;PO6h@*IAK@g%3;Ip*$&A(1-E%Hq|*w_eYPccl4< z!*6RmzF{0Y|Z2g9RJ8|*A@A5F|IfLll1m@30$Jbh*TkXVW2@DUuN?;81 z?OoMZbEj(6`hD~h=KAt7&5f7nr%m)1c#{u+6`mq)w7=O5F;a&Ie(9~9zGXfyH0!7T zwRrpA|GwiS@Qol%e)9hjn)&x-&;gvpmX>}&DgQF83IA99!5nWq z=Ki~eaN#%ZZU0@XwHseF>i?>@p3sdE-hbD%?#5!y`M>K2cjGA-{$Di!{QudeT(ANV z9_b@iFC@9@6+~YX|7WP06hPpQ9Q{Bkq!n;Auxaoc1BJZKF+5igZMvEVK-&cuj~e*| zV+YTyzZpfW^5FcZKyrHv7*@V&;pcgXaXa?zQOgITEn9%DK-SZrr+GVQ^ugVxs(7zTxA4gWyq`nfUjo=|8vu{_Dk+h`|0OB~@B>Gi^FD^$?P(7Hjlqs? zjC;wFQ8!gS(C3(@^M0msAkpdn#;lU|JrKf7b(WbYIsxXCb{44gyAjvyQx#GhbeL9{Xk4E$beAhm zv^-8^)Yltxu#bDxJg*Y=AJYGvL!-ij{y8 zi%=}-j`-hCV+Bm26=?)*Hs~< zy|EIK%5*fc+|bi`%`VgL(VJ-=BQ5sGOfN4<{Ax2)C3h-G zccPQrAvmU5P8IOto)x3xWv!Q`IxqvBL{FJ(Os$%b4JwtofJcE*`dqWbjOoOG<{U;C z0GHcmN;JT`pQp7fSbibcp^m!r!eQ^-d~ z$qXr3dF+e}&P_r(Ab%uR4w1c{1|Qh@%{LJ&zJB;+`1*)pQCPzDL2T_k%O~ZPj!9?8 z>Wl&E{!y=aF8d*3P1m|19EfXcmk_ja&9uBic}+xN$r#up>gWH)uJ9jcO#dbyA}X?o z(4a3^=L-?(vkNie!`gF=(K2WK?7bb96n^B&(} zC(j{I$~Dgw^cdfN=iHcVokGrfo-@hv*j+NEx+l`z^Yinu)srUb*+%ceJy9*pTcZZU$E>-|($mZdF7ih@kq@|DHsabBu@55#mIoT8|d7nm) z53cX=7xsD-L1H8O8~`$v*2+|~uUS;~agMGHQo#b3q{(6=Cvkv?FVt#7|+WE(iOW^=MvPmdn zE1=)M3O*kM<04lMIBFd)1P<2h(zcxF>Ue|5-LTNdCXhT4rRAr_qUkQQlwqMq0s`nH z$3zq||FdiB*{o0oVSkUNq5?+<`x(>sINghZbuK;(_7SnyOh6^#O;qygJqSW>Dc6b6 z`H$Bu_74D)pOuPutKmlaAc%#MO=9f#(5nG!Z`_0lH%}T&g2Xsvn;R>YGpP|r>^)(h z`=cX~*w#~?u{*jh$0Bp^VG$e;_CYqb*%2`9E8W<|O{F+jYzvgL1;~lGmHU*JVyxn~ z{)!-=;|wCxL9!-6C=G5uwBXXR-P(cN`0#5%5a3ul#lhj;yAjQFgC- zRV(VEZwon&`|FhWoH@6Zs-~-Z~Ub;{oAz5(gDEZ*S_q{_2>WRa1 ztE4Dx3jKmA_~6i^$`FOlSl)8E$BU6HX1tSP)KR*tj9xVI<1cCL)5z<2VKusW)ji*x zuq_C8d6kRJ1SjkLu;1%fOA9Qy6a8gN{(Q))NdO$|YQ=*eJlL*W6*W(S3j*7Hy8C@) ze-ApL7?)ZCsgXfnCfqg$XbaPeocN=&Y6Ved)}4!yLUxr8>4~t!?m&SL`3Zyk{ipU0 zZk_T9xH+4s%^^c|sp=Wq;X5CPtoq0#Qvf3)rZHwMWSgF2Kv|~ntG)oMB`uDxTkX93G?FR zL-=0W+6CRFeGhcM&#w=`NN+q``|!U8wuOI=AiRe#LJ97z-=Z72)iIW|z_XM}u5@zS zowbZmg7r+}tG`Pkc9i*tZX$x$fn)^+8zUmA9tCzTUiv+5gH7SV)eb97gG2;HYv)ch zI~M6D!+q0fuQL#0$kj^7qV^AS0CgKKW8}vKgmTN5})b@4C)^7zlj< zpxq1Sd(Vy}eX*k-dDBVU&Cskk-V4e88=69xYCB!mPDp|D|X9ArrP$aC3Cl(zSK*w2fVLUbCpy@ z&H)^dSKgHE`lzLi{>2-etFy3~S*f35WJ^CGXP{(u&6X^4|xxdAQyfqvVx=3q87W=~t=u2Fa5=3%=0!kC)0pLlTBF-LmP86Rrt@X^+H9SP>_YDR0B~{3 zZ^jrGo}v#Iy(tw7+J+-6@HFShZSF)}NR)S-skJ%mKq*dk)mP)AWfv-Z1#zzijOaYl z#mggZ&4-N<{XUe)u_O>wY0>0jEI9KZ>0f|Hc!B3)@Zk0YcKhmNbjyo7H?4S0jN*w6 zC4c0WVTld?AxMs(Y<^|3D+`c~fEo-ejT9eL5p{tz!{i_)FUu;N@doz5v3Pgs8W2Ak zO!O{IU1N#~=pSQnrK2AvKW=cODZVB7v2@5d8c?u;Q|)raVRd#Q{6sx?sM|GcMZ0Z~ zxco^L;TP>j>vWn&N#Gf~7M;et<(J(`@n+I`FoHJLms7AS-P$l?(Xj;$E`t3O7V_s;zGk};Um_X^gWWY1T2YCqessgK`xv}=HI8~@e9 zRONodzNj$m5m$fNh5hAkg{0FvN>75{YY5doJFzt9cNaNci?$rQk|<@n{yfQPk}Rp$ zf~oQrk#Hn4mZGX@IYao7Hl!s{92H*hVRjJWUo(;`aQBDen|gC4jmPUKY0fMk9y*+! zY7QN0E5#rgqq)hFVtE9J<*(=VraVdlx=nWW>;0zWiV}7SNr=iZ*Kw1`|6sXw^jTufO4g+VZs3~XY zV_-duoTSa_zLjkzd$vh_7bN*oH7?Vh|#)xxv!9ubN3RF3y`fMB&=7$G6 zPph<_uGFD}5dpu}DpF2B$7ac5&=U`%$Af}tZKiofmBp-9+anW*yWW*Yn+umXvZmsO zLLSo-9raKlfDX4c8_F$S=<}IU+tfTs6AJY#H?O8^n7Vbv)5uO>9qvN#MWV!qCfq{6 z=i@j&7g_IO?pmrRsKhscfNIE-gTVMA80O80VDW?=i36Ja9ONk#~ktu;Z@@Do1)QM!^KGkxY zqjLP(*nX@W1N+>&8~|lZyPPwx(&A`ncCNaf60g5TIbf_%Xk0jTvOfzyBnl%pL>3`L zZHvyrlLkyTCzXwc3TZNJ7#u{FWu_NFpKY*(9dhJ+E0c=to7Q*bqG3k!KFSjdy+-iI zNZi%6%1(Z#9ggN2T=;sNZ%dEx^)=eR@?!J+!t<>Wf&hOkL~#dda`pJ79E-h*6&K<> zm^FSjdGK0H@{%^*lrvhnYQs(4Q#`jc@SWuAbpzz)weOQtm)_2kq>9qzBLW?YYk2oH ztosbqX7bZ+k{SR)k4>{w5R^IKDsE$BVM!qzQXL2pJ;yxQezsf`06=DXA^Bs*)M;j# z0u<02W}Ya{rGz(l>6CnCJsP4K9DHwv{eX~L0&3?IZCsTG`E*}yCxUJz)=Nsmb0=Bq zO$@N}#GlB(y@)5)8!ZURS$)^9R|1qKY`ugoRXr)>f`PagtF!) z7lDNY{K86W(~7;j+|RB~eE0>^T9SjrMEc&zjvO)`}v}*;sf@8{7%gEO#=N{Ab2S2w(q|||UUJ`~COJ^)|-FsAmVObA^ky zN>;o)xW=$L3EV6KBJ<3y+ullgj5%L2_zA^&hjkJ#S(fe>IpOaz`4nr+`XBPnMyObj z;kwjD)BtisDboYtp-?jAL6qMj4Fa>IQnvdM>-Bx{0u}!kEnL;9LF(;~>de)T$)2J& z-DOwbhZ)bO;LAuCBOrAM7O#75gK>~M%aEzcKBp0TLirup-=j56x)yD-+flK2W9-Uc z;PJKh_PrB9moDqE=W}@X8V=Q!Cbr)?nixAsPg82i1{1%B4|;PM30C?jQ?u)lztA&p z7(q3C_cfV^o`NUp!tG-a#tOutjVEU>8X6C;TPg|lkKQF}X6w79g*Mw34FtY;=Kydo zy?JD!us!4McJQZ(C51a%o9CQmUslrsB4}iO-nKoL5WReWj7W7c&_-%qIr|GVJMXx0jUug*F9LU#ZY_tjKE-m@ zrL;)F%ozSYZ?&9o5T>Jb_aUrhK7T=?-QY_+3!6{i#^UxVx z(%&dKUvHvRg}A(=#PcggZNi`@J$PIF1tD2A8&6!s9XvT=z4pXm=GJg0TYY_G2ZE^? zD)vFwDQ8^YkYk<0%Xi%n`o-b<*@~lhLs+W~+dJ1onE|h~A<>rXuE$0mBSX!79@=cL zgl#))xhcDz)@r(M2Xi!N83KY`BLqkLC*M9HUmw~M1-g?Fzc4Qi-TZb?x<2OgjSGzy z@K#Z|mXswi^NMp|YYdAotcRQR`)49wtBY1UPGOHJ{qo4bz|`z4nHrUM``qL}eql$= z=PG40p`{OL-a;&Pe(&gXZfg_Ej=`HA?N?4Dg;ZW^7_MB8H#JyvIZZ^>9QWT5wBu4| z0*~5leRn$g=2^b={hWK?SX+zW_S=9;Sajq>2!}qA{wssr`Qyd}(~~)~(EQWtIH!p2 zF}tHkHohz#alwL5dlpglp}Pu&1mP7l!5$C&PoFl>fi4GkL(Ydx%io(uF+}_jU>*bA zC#&HQ_Tee+j4H7EJo`L7B!q~q1TwC_NTQRw;n#eb;2z+<1e=dSfYy@He|Wz#U!9tP zKAI^)eh=PLVEt0Qk22VPSh)S&W4v_T(>AK{B=Gq}0|lq$-Nv$gm+i1pWFsOLWufldNb~S3jIcEdH&z=lQHJ*E)rpTuU(9(dbLdypI6tSI!O@((3WC1N zzIZNY{0Z=XKBtX0h^~97H}5v!m9nlkROy&Nflbq}n)gQYs-RmGsjjB%@25kpm=ANJ zG3f2H`6bOL1GGEaQP18)VC*!UdBB+c_v`F+ETM(8$4sn*FQ|IyR=NdCiahcxBfQ6s zEeN2@I~ER=pV?93V$Rm_7AXa##CbaOb#8LJcsx5y`;J*?_rqevwV;$Dl5(%49hBQ; z8zj%!?{Wm7knrL}vA;8xr!cIAgyZLo6Zo_yv;?oYNKvU`=N853DK`-=;XiU*bFaLl-%|0rn^z7|P zVbPh!YCZRS^~qV|p}vp7l2LV*-jH2GQQYEL;*MfYR|&c~;o5TC?X`}kFt?^KOJ@00 zbt-l?sVFJuX}EGg|THr16{z=(9*1{AC)q0>~fqsH}eL zdK8HcZHYmW%wjX!ULUn{4d#MM&a>VBR#AUGf8o$VBsr^xvgn#3IS6M%W(k703Z0cT z-ig{akBQ?Pg!eezc7I&9X4pLDA+8V+55wd+!1p>YLGXgsJmXMzV(#-oC6w&yh%-PI zsu{4;x7q0aeC=_6BiL-0oJrakpcA(QSFNmR)Hz;otudE&{hWm%G@$OyK>9IBqZzvx zMW72)eT+5N85#J{MPDj1a8zWSCi zjH1?_W^tU$!uX6JcS7CQJR<|;wxVd8@ea^mE8nOuoev_6ewfehx=P3m4OL_I;;*Ib z_29|BXpz8uS_8MRql$G^)rc$%f}OZ(-V)+t{>N2 znWF9-8a27;;iLc@jae5({!+*go*a2pQ6%5H^wCUek8_G{OhMPXp@mgR?9gFj# ziRrnS9gjs`;Fz<=4yQHAoQr5wg}#Uf@stNb7=wdBKh&1K>s08qP3^p~N4y_AW0ZBe zU$4xW%X(4TM=E;Hs~L3Fs{1-UlNqZ4~<=RPN-C#snM;G1b}kwb6C7z*IXm zj_bQ6qXQq2V-SQDGe0AnaICkq{JkLr>6PH_<38mno}&2k+^QRp28$x@HHlEBudMPq zQauhkDJhLF^>?Avy22NnHuZ57oHG8pH0UugyKS;DSpVaGKrwbdE5V1sB*!s2k0>zg zu--$_!Q234^Au2Zcp&yd=4s|gSRpX5n9PHnT4n|pw9j_A=DaXR_uq8N0Q*y_UiYa`a8tqxO1+)kaMUMAWHl${4y>?7(H-1unp z4cOOSYdExH1=Qm*wvhWJrv(ajXO%n2ul+xE z&?_R&O?G`IzF!-Eyf+clcgITgXLK6ADllhWi0%Kw<6-1!pmRmb;MsvkDbmcKO|^b; zZv1p-Ia+m@Uh#loWoK$PsIodW(WFAAwJ6lRRv%U7c3yqqST_Xib{LRtgRl-af~mx{ zLL|KxZIZbW%?%+}Wd23|5ZBLMrCd;>tm@S+`yWHo2m8U0WdfMG$?1NVV`u_^uyj8! z?X+0d0xp~VwtijB1atjX#u`Z~?V9)|+@@(;+hs3J$G6o8@rx_o;w8SjV^yh4tVR7b zDGAMO*JF?ogaC|8{H%0+NjA6`LdKd#;$S;fBWkOsci}y6#+d11ftbUA5!k-d!rD6= zDj%>Mi%AKDN0}5R?d9;;yfC zx`J6n2b@I|8E2`{G0|@0Fw?rLt`FaJ$XO-BcYk~5iUo796*1+DnTyywYFBF1te9+bKKwokAC5Ct6LPPuFx2)Xm8(mjU28dpVwN1-&Djq{Z-Q{ETR``*c) z{B>eXiGEC7x-}embK+5@IJ%4Cs>(?wHL?;X7xh9bP^osy#GsYRJ-$IE4IfG7a@3Ig zVScaMHR0mHj%Q(;NnmFC1UFl&L#D~lJ7-(A&~^y3Fn6Dz@R zj_IF+9(e&Kn5ds^meSyPb1qiIm!H&fWjNGxHLoyS7PxC z+i=lI+HB4KT8;B#SkX;;i*pTo4ESSa_5^(8VFegqN-Q@m(4)$IRAYiSZ+ktjP~9Z> zXu;=d;$@73CL$%T;tSi+=sm%tIYoi@#@-VZ7t&KeR-?D?`g&lsmP-}sG*UjNmI*To zzZfrir*OqlL1s+XCo>lu+|IDPITSrY7KC`ku%ACNlwH_7?#?x6Ij#@|zm}dtWK4Ps zAm%ScibWuObK#W)75jRxQCVPKgxF z8}MW@A9B=EnKNqa9=ZBQ`-9|SfcUYNR_S|Jn_0b^vvOL^b+ z^_Fd1$s9$cCZICDPOy+iRT~a%*A9-K>Vb~|eL@L_FSV(HQQ^&M_(Y_Go!@)13BD~u z=AH8R*%Wm@18YCm2&Q8ab-X9Tm2mRWDW;~=>$L2%F+cNa9oLr>HO-Roe$VC@vBR_! zp1Ll%^diCKJ$)ZTMP7B?m2*_$g^9D>VQGYVp6JDe$p-wxSRG8B1czdFZ3D1*9#JWD zN!8?Vyt**9f^&ecLqm*r_C(V3bED-TBet83e2GK7NFjhSgdBU^OrYi3lE36#(wiMp zZuN`jb(sp#`2cO%TnOD>a_n9(Id{y!kJhUn81Qri$SRI!S@@5N-{7go1o|vS;?VP} z;{tV5rB6>m!7Wm}<862D8H>9#}vAtX)#>q09Y{nK=tr|ueoCHp7oW)U*EM; zc%voZYcCqJ<4U#!;VgUyVtY@C+4-Zfk#3$Yj#MY)BDf`$0w=i5gUx7Wr@<3neG()m zkfCvnxh5>^D&fj^2HRqF?Z>+BEP-t}X<@hXe&XJm;ntUZUohFj=QRTL{#^I&akv^x zc{4-V^htjtRvK1@0p?JLIfI$7i~6+Jop3ho%c7UT4(15)t25gU@wcmJ^Vj|N2KzjW zS%lMi4FuyC5?>z-_|GcxGS;~l77^Cd^*OY}uA_MBVneR+B#mJG4)46K{Gat8GQK(E z8^d)=a{;Ik%ic8uPVq^|zNT}_6Ygtsh}P<>?=PP|`#Ck8O#BlX1^>q9_b-&1Tc`hl zQuC)^1W;8x`@WjE#n(=cZoQfFyF=%oAC*T^#d<~#a6aT?1edbluo_+M6q}3KYF@Y3S)8T2;ap=nyb~z1>l>txNcujqwd(6WCV(rt~XuY3d zTOBo0)6C-6-`NEKubsiRHu8UZNlZFmx5H{CW>J8*6hV%Acg%)C-F|h)+^R$`6C*~B zcJWoxzkqE9NCT~$z*_1*%OwZU;JR{2XF5^ZpDUl!_%+=hWbP0ufkXOY@y zp?l_AcJRO%x4M|h89>TCW9Z_1z?=YF|1U7mF99LntWT*fe`a2l5eFF6idf^_qR$^v zT6jpQfH-HEg*_%Ef;?kd7O%s}3^SQtvdb9(tl34yU)Wv#2 zs67N=90fk=Ufsu%Uc#ZOz8h$U=k~O7rmRG#`&r57XTPLv0E)L9K=Fo=cMbn}YR63i zX!>3(POwg;RpWhN|5O)iI=gaEF)+YnGx+Prnal*9FYUhDe?%7keRodg0B;p=tNwrT z*8lz1|E<9PR^Wdt@c(`Ve5(MGh`iNPEpY1mhpUmn`F3o;$@R#gb+f=nddZf24#N*~ z8uV1PZ6J|qsK5ud*&7Y`tMNj_h&PNFcR!ER+DH2vyIl7>8qBO3_~Y)BiVN4#278t0 z42^4HPI!246v4x$2YpgVD&p}7yWs$%9%1yu@lMx+~ z+R#(ILjCg~?;n?SB+yHB(j@F=i}ZAKo!51F1)z_=c-zE!yac*|3&XcXfSKwxdAg!} zR=*f?K&0kL$^5v|B+HjFp|aET>#9umTB=z{-}Mu|^VRiZ2UUgNzi1L8k|V;OkO=9B z&rh=2R}z)(44XkkYPv6WtXF)9O1wAM12dlj;xAK9t_ejwCsTyBzZ(&qY&L4z#kiD|Q=eX3Je zdU!R=kYq36oU>@4pT0iG1=IeZM0?2_dmmwXf~cMXL~=0X5B(}RmGl;uY(sudkp4l( zWxo$R18YK^M}%0oQ3P}W}@IWgE0h=TCvRu#-)VNIEv$7OBi0fj)Q;gK#dsEZ1*Xyj0mu`GQ%YvuQrm^A@aMp4A>26I2;Ca+ ze%tk7UT51zrf-~PQ&wU&(x@LIy?glS#;qnA;PMno-}mbDA~RBB1865nNq(u($Nn!? z_S_S#&IlzqDBJ;!A5V_VKZXz*b+L;#>IAuq@tO?L9VkjOX3sSc84QuNjWDG{@Z-X& zW_q4KyJ*4t^l!EwZ5og`EbF`Q4YCn}g7;XC-&w}ylDMaX+iFK+B!1ZVpn{wQ>gE zXKsRN)#-4Jfv=nm0vQWr4pyb!F^p6tsxkYV97!Jo*;>Z&%%`1TCIQREj`~O?O$2F& zMsJXVdy~8O2+<_mlFOn>G2)LnDfvc$+;Cu=fq;BKl6zCY20^W z`mzA2iY@64@a%jnV_HiPNDfHuYnWnUmOzFzWH`ZK%ahf-sE&(mkdqdN%seZ3U2Mhw z!QNYkRhhNnql$t^i&BDwq_jx4G=d07H_~0wB~sELAkq@j-Hn2jG)Qhjy1Vfa9l8gyFe15VFoIa#PnludHLzPfEv zs6%XwNJ`j|W0jri%M2mc*c*lh4B0b zcX=*4F6S(?7G}06tYSURkM6BA6NnKV+jv z%GA4KO!T6i`PR{D+wIx;exrei?#uwTN{u1ywqRzH9!%8_yJa@0iuK052cC*4T1G3! zXa4>)0|z<6zp%pvlAwB6`jA+HcuUK4f6mUqN+H1nQ|lXx&=)s=hI#Alu$GCRHsTbS z`dX?@f~m!=7jJ9Y`8cwVX12TSmFr1H;fT@na?q=1H?ogODL)41NVi!EgYmyvMfNX+ zW0l7ohFj9`ujO%gU9y<)`cS$xyUI{2IhAoNsi|<`tJ4k&4XXp!d<2pU_v%G@qkBbH z=5~V0o0aP$A4&PnItk&+M3^cH8P6MC0bW2> za5)YKiPS~XbSadhHlsGcoIpVd`vq`UygFGEGqEygv9?W{LxWpntpu)Bu^L|4 zsc<-YF6DeGS{5f|)3N~>k0thqe^+b7TcAhu-lw^*Ewnwqv05?bk_{+CxqDYaRtRTj zEn#g>zyapw!*?$}WL=x=e_*`f&iwkDC4Dl>8pLfXAGucS0EdNbQ z_e!h1U^r%(kD=n^0e21b2vmhJ3~pa~HEL1M^I}Z^`=y_Zca)xT!g2op54YFS<5h2y;ftdu@uGs)A&u>KgI{dseNRKdGPAT37CQff;EcP2fs({fL2 zcl}sVdCKoFX_@Q=mKr*M@p+03pZR(W{B~r;OKGbjw+c$y=;|wYeLsQj$lc zukCM0Z-btkF1X<}<`~Z1|Cr#Wq6n@x$9h8vf5Yy|nq}1U1nwI_gL9n%Zz&R5#;)`i zL%yhicHp^kWwn_*JVFeu3!9`kxV6048u;Na#Cm0UW#H&U5zGRTbN5u^W>;$+;QhDC zp7vvk_txs+49Hq{QS#Dq4Krr@Go#cEn0C;lM-AttU1~i1pfx{#>C(lnxX?qn9`#(s zv2J!`r@xs~z^EY>jiS3hziY-zB@+Cps)ReHlDi zp@MsT-fFA1A+f$GNRU=hZ`x(cT<_hqDxp_qo^h-aV@AhlRC#BDzJv7qk@bq-R2X#Z zGT}=HTJ}9Tvy|H7>$E=kY4T>xN$E{PT22TCQ>?uE+EaBH7Rm$csFg@Jn}S3JDAK&2 zPg{!jYKa?-Y8<{^*o#U@l#hHj2v6IfCAJpIMADdfQ18QC`YcN& z|FMQavA>p#wAf*O7LCF$h>4|>K&bBhHii@1L*HSWmM3a@gEp}=Og;uoAC2rI%eANjk?ui2AxO}(Zf*tXyeBjQ3tzmxG=&4`b}&I)ML&S`*M+dy3cDUf!?O`FTUH|Iw4|`X{KO%(?SnrSFwk zR`$$m9!mhoI|(~FnvfLuf7c#j%UQ4_(Yg<5<(d4`9)oH(W$@1XYgFkvq~apy6VFr^ zW{S2+&o-9?8CW*s&F{;+%Dq{X{+cIbKj2f!Moz9iCz0SI{ekK}1aySidO>zI(u>DzO1##@eTX_vv%$E1j>63yT7 z6=#Wt)WUyct@DcespsL3O}hqYf~^ZA48B6JL6@aj7~_y)$@>m*x!dQ@jb0E_Gq~T5 z^ndbY*@D-d!&UUGBsU|@ofM17ubbz3IGb4a@pw1(O~)Xvg&^z_MFktRFVY3WH0ziM2xGFMLs4F(*hVOh+7=4hz zTK+>c&sX$bebTmMUg0+d05<^HOelZ!aTd+o5(D07faXxUpp)O=wDi#K9=;jg9@SHl zLQ%Q7XUCm}jsuaPpKr|r+tcYmzw%yWj+w50i&=?AZ>cjU>QxbW)`_896|n@Gf&2e{ zHlYAVfVx;2nKUy6)FKx??yfD(AvoBbFuJDOCA~?uFSD3SvPya=XK4u{>r}#K*2bL< z-BtnjwG}u!4hVtW4R3cs3Uq#&w<#2$!vR?FrG&@6-GN!|n ziSHpjs7s8%_VctxzScBgPVq5qZ@?TWN3kSqShz-`O}e%5Oe1^giwg^C$S<6<@4T&| zbQl1X4c~`z{%f+m@gzFtMuukoXqDUWvf#`fX{(LU?)pjTl>g$}lT~{cHipT3G*^@> zW)!S&JyXl}D`M_Jc}MPvdUQ@E?g2IaUA4OjEumlEA}TQ zp$?6xUF%kZf9p;Cs93sHuORgtHzb4CgT3`&Hf(B z+5ya#B7B2df|?IhU+%vm6ylYf5UzbLC4+dE(_9(rMKMH%D;p{76T0Dy4qBS57(t#A zW&&QP-T>EbOBo(uijwg8F0Kxn8{y*CGreEFiGI_ z#b%gA=cZUbLO-BS_@Hogn(oEx0gdSm=194ck9vq3n0E9@?d`pWX<` z%*5{)X1~idm5^I%g<_%oYiMr_I?!a>_3nQMjQ*g5{i=*iWh|L?;!Q>`BES@CLD5+2AmZKfLoS~&!SP;1DoI%8}*;{SAzzYk$BK}`iph_AY(3o zVK#EFyz9UC>i>TAe-ikg1pX(1|44w_++$tXkok6hcfk70JfkygBe^O7+FfuyAG0HY z?g82_p(yN<=O?>q?zeWvK9l`{1~>G4;gp#e;$J56V+sFfo5~1`meqX>rF%Vqo;QWR zRUnVVR$*hAj2QrNI*1_{UPvsyZ)(6%(s2KeN&MIU8P0-6kd7>F!*Ju4z3kT&mxLO% zpO_G(@HyWY&2&?pGO{_-5{Xoye;IEusLJt+EZ=w2836ppyz6k$a8~a_cNpuBu4i?E zmesXJTSIcdJU8y!-k~K%&>C$9DbAB^pVzUb_`wYS%j*RLT%y^-p%8ow85Oy#}n3p(UPL1$S=+%GTA0YrYYW4=h`9sNC(3z1A@sIO~b&D4rM~MOx zuQv7(oam6@AD;SGT8zCFl) zuT8V+#6d}$IU?*e^oE9xej|}6Ad%X^MnmJfJua_nDJ2)Uk+^jcs0UG9FeO`&cs?ya zG3CDOGYStI%~S3WYcd%#m@lYlj^#MVq*$BXnLE@MVei>5$pQ;%Ceq0qIbK~5}N&ziC6M-JVG_JWtQ5C1?!QDG=3@1?=v>4B8 zR9~?Pt<`-V#(eJ__CT$OtwCdvj^SC6w@kb@&XTU!Vdx{D-Ny7Lpj1&)jyA}GePsXT zqi;1?8?!;ubfShzPV3kzKQ7 zyZ%=4qDDfoZ7_63rIhdA>b2;9!`8i^(9PWaJ-?F*I7B@(Qz zu(5}<@WI)INDt^+c~Bi%a^}<(ZaP{=4#TAaAUURBqd1=&Ns+CGx^Xvr1(QP?pIMS- zuYvL~H9?o!Z#j!vTr>0l?CLFoM<8zH?=R#u%@yJaUhpRUugKXE{jaxpF?>m z#}ora^e@b5SE*iQ$ZiF7+WcC_M6 zS-zWjspCjMIjpjusZ79+wX)JJF(0#qUKnCw&y!}@o>(4m(zc5UY117p)ztMevdc_m z_>GkYlMcG}gHD_X9#-&SANyX2$qme^mrqCUH%3i73kOII+$Y6y+^+{ZOB?!K1D95X zjaT9T?aJ9ME7Kaz(rp?py*@nHyKe^_wh=T{&&7Cql|I=_6``%W@{))g`Hc3|N~6w( zVDmaHWR5WSfF4T>*Y5bpWD)&>l%}U}T$`tBu)ASp#rsUR8Pb+o{?+JOWoV0I-q(fMdHT_m7X>z3|txZHXFg!-JlgHdAV zsNK*eepZyhWhuQp%t*byEJ(6RF%b4a&M1c(lcAQyeX^c<4pbZtJFlhm0|)WI3cLhv z)i{32n#y}Ii>=1#U*E8FrXzp!GgONYAz^7cAKG+$GXK6Rh`OT2th>DD=+ImnIYGhU z$c4yxJR&9<3Zwm(>HH};k_MxAskaitLzLgyOaMAw(m49-*3TJkPt}BD8`ioIQfzq^ z;~*P(FKz;DHKdh@2hDafyZSX)ojGecb^;6BwyWEN044pGkLWc7N~nrAK*E)SOfcN>6KZIrHym#K|*rcfyo7|JN7b zK%yBI63$5j6gxLYM9-;(XN$=icR{+Nq7#YelT8L00j9SkLaeVK0LxSK#Dv^-rO0SZwm zIC`2ZcW27h70nz0(*AU4hyM#Pf=%2p{i`I?S){#{_Dh{+&|Z;(qDl39h+)pk8BU8W zwubKNc)tR@?htYYA53EaZpOdz4(vbW9j0LA9T30ByaO)6lRN2L3ku0bsl-P%R>*qD`qlGDBG-M4~VhX@CXxIq(34Lqm?s*k|+GY5Jd1{=co1WvwO0Z0P_~{?;*f?Gnz?v=t$wmP&WjFb*Ln zWJmVC3CtS`(NqFhKh>g9a%rV^z*ld+9N!;H?DQ13=Q>R5he2FG40t166Bi_bZYne@ zHLrD_g?#Q@Kpvk=O^>5$Y3`!6 z;DR$1I^J!fgF*Qlz;%8S5CICPg)DyESI0#`kl@>3hz&tZX~?9vsx@KQNU?FdZN5tL zbn33*uevJ#GywnMI2%;@y2^?+HRiqQA_iFBAdLx3Ec;B%u;qx+3g$dscelx0wIc>o zk5S%&oJ5|6t!Qufe^JW*Zj0EN!26S`_KZJC|2BQv`}Trcz3f2z;I6Id%q|7(7te;WMgzBImY#4J6Sgp8>A6URx-@ z0qkVqR?WvllFq;{}eVg7eHzy(+SDC+L^K&|ev#f!d^&3g}4doPYT$OoN{ zxS5|`a9)qo^}avtnX)D?mHf5wv$Xi&bRdN1i6}Slgppp5H2_vgNHGoo#CAF7BuZS; z2yA4hR19l=9WoVnJL$OwdGBf6@%WJS;xF3!z8e`|;D%baW|wyYAUgPfNPZD_O~fa< z@OVy|OfN}5DZKHSR}z*6uV$e4rvYB6hJn5k!DrL8*_N`z1lwEB)T`q+^_5G*&78VR zU9mM%i&>Kn^c>YAZ3S226!FoNhbCuNPL|m=4heqd|NFivP(gX<;DFl2KGsCrY0*m* zJk`WqK5set)H7B!`dNV=;o<{SbD?nYl??>(J#AFCip0KDJF!8m^(o!-xQu+O{W@p6 zeOG!^49j-(2j1|+25M`bnKLOYz}}6oR^VK4ciHB<3>x5(({mD4@0{({rQ$wOdDoar74Ax_u}R;7nUXY0k|W*(1FkT+=zLa%DQ~{@nR(u{c3Iv3*avfVE zaLSN2u+um~i*9PPL%nDLm7(j^+1{ICTs7*n_b`Lr9nFrMvO5tqq!V!EmTasqP)Ed# z>wEJ!C4I`Hi&P^yV^}%p<*4pN^pbSm@UhRVb(p`x5R3L4$cIzoH(_GGG2;6~sVRwh-VsifyU=*sYd2|Us0KF=AZLuC{$=~nNI zDb_>cBL`uhO3OHqS81utJBgNWwquG98J|)*PUKB3d!;-kLcvM>0HZLmZ8d)gIvp?d zd0Lc)4A}?DJo-8Lo>fy+wcT9!uws4W6CqF7#@vAnJcUbjQNN;wC}%i<{CM|fa=9qLZn9L^D8II_Q+3rf0NiE^aBZHQsqVU#}8`bI~F!e zCsBzO9%+>{v@a;%3kJPprdFv?9Q*q0sg3ePs$14h)}_+Q&KcjG9-%iG19Gq!^}%WpNh=iTdiJG74`j&{=_@yUZvWB4wXEY zovgaa(knK=w>vzGF^_F*1 zoFXe!Xi~E7%HDP>uThJk{L#Su971@2EB$VU+PkAuy^^E0)s&$X^7ArN{OC3kC@j3w z`swFu6;_^|o2PRwi+VF@+i|$w0tn@Pbh>E^fH+~z7F7t+t(MPYI3_mXC_lbY#c>Fm z&fzLz1Q7l`n#I!+{vAi9m_);R^=i6D(22enA87R7DDW_XPVKTx#*B6W*)68!_0@g) z9Di3}OB(0GPX*h#^0Q7l`2<9N<0E{a0Qw!9!C?^eVH@ez8jdm+BU4O3BZ(&!K_L@y zADaEv{e!6X^0Z8sTqv6t24PtknjekVryV?@q~Q4~579{ZWStG!rO+^O{iLwS$Mf-u z17~@$=|6)@e80l}IB)!T9?gmF=NyM~QJOwxr~iO@*E>c8i0@Ah&rdd@%CIq7 zKfL~Az54MJTf(1r=O6#Vh<&({U+;6V2eGJMYnuIkN;U^uGcLpZ58?U$Fv2s;B*h=Q z^9ZCyBBpKrWj6R9y21ZHNb>(FEXMy~g}qby10*>l&gS4*UVT8WU0J7}Axt7KpsU-! zxt)!)9&3g>i|zNm^ywM#-N{LKJQ0bWTBS8xr~W7T@_=|3$4jxm#VKT*L~OY~m4eab_%_5OD0nTd zMH6BTpY%vS>Bg@eWDh}bp>uf2Gd0H}1riPqE+v_&$$uqNdmn!1NFBaH9t83Er=0n|A5QJiOtL9fpZ9`OZ4#M#2+9cjtYv53l=I|0uxga*e-lf7zj80&aM( zwUk{KuPEukhy`i|TEd<>)orIcUXepM5H+~7Cq!vjDx($)f+XPx&}qDb<}T5;P_+WI zpD_OZa?Jl^vXs{Gm=&B|V)RvgGUk&L*D+#NL*67<;ifPnjyLKC{~C*CUW5q^KUWL| zHJ`yRS$1XUf=S$|v@zhlb~%7Q#N0kUW!aV3ThxWI%PsVvCN`XZX@^h1131l{c|w+6 z;Vkc8LZ{~X{jrLl&Pa>d4QFWWplOo!xWtV0T*vvRh5kWdJ=Q=hV>+pXu8RGtyb1J! zL?@=RwNIMxacyuvm(^MI+R=^0!GmxJMdC!^J} zm>o|oo+4wbq0Mn=o9@tV?0}m_HR>6g%E8#os&8z6lga&dj+Kgj#!9tn96wgsv_i8t zCN5n$K^^UMOwQqT!-6MyRno0#`7KipH1>Jx$B@OUHYKn5aB+@ADWy6INj8_boc?0U zB;|ox!C#DheAAK;(8o6`Lw{l=>9qZBf7ZB&MbJs3HalFVfW%^$_*&;~(wVrzoVV4L z_#N$fz3O-#p#&nOg_=>0_vt)t@7xl??!J0?k8%YL(d16c$5%P~zIN?`G}XJBTtT1F zaVrf91FK@LJ}PRE+!}J8S|+PvWojhbTGC|7_NJZeBfGeIu;+_T(R#-RXxXI=dn@lxIwJ`E5&rJ3{mq0B`U1l-qqIO8JGYp$p2aU_ z++a1VHPX0ExBTgHuq>D}8Jcn$>AE?yDZaPk-*~@Nz|-_8{fF-SG|b3b|h zjIu^qW{rH~b>x0GL`Jy9)uHq=vqqGy`HaV>srbN^S}r=lFkDM8(}u&t9yc_jJ6K(H zUc?YkYWo@>-Nml-o&*s(`W-0)h+!G%`ObGX50g|oJ2?_5Aemm-4pMeiT(5XgCC2${X zQfGgG&R%zTGZQk=n2|Lifcl74#*BGYX(Ngb$#cutoJ_`}QM0N(f!z-WXV3gXCZY_l zgklo4`L@!;EicdI-sOoZe2%rW;`^eBFHV#QvSf9t{ zJ5N+ba+`0d)YYSO2HF~_^LbUaZ?Ce_=1FWcrhh6OLf7PrB7jUUVbu}R5RSym`)j(( zYqE{o)08Fqi%fFlQ!JLMD%Qeq+`hq*-+GD%MYB@_iwfS??}6#$ zc(+-Ym0c`W7l>5xKvee&Ha>SN;oIS3~_AHlMHrw)#WzJSi6G$d)>`7- zKBO{>V@Ex~8`5_Es5V>r@O@40mI;h}=T~A-_D8cGL2=TA`a(nUGFXDu3=O`RR&T6;bccSO;x zAxX0>_jJxM{05ir-wfK{EXP+|P=ycH#vv@D!E5opQ1b^Y3v!59W~%eqfF z7S@E{MY{8hEy+MliSSq zzG0%I$t%Wa5;2!bF}Z(#VZ4SgrRQ^S99tzqz!(GQqk3F@cxwB&ApPWi6><ED1p@xa|sa7Yn=7K}NXj0R@L!#+_?aB8kdLp^KMS_EthCR>@7WgE4&2Cn(pN z(9>d{G^`e`JD?z+B`7M=lCiW^Zb>dw(!PSS=imf+3#rqO7?XXP3N3XtKbp=S<6Ed| z={M#@XDGH?iMHWL&Ib=BJ?SO5*QKTW1BEwMK#iaREzMk-4EzV>LNsTRF zjeM}sevg`#;TY39FwLZ5%7kM`jQ~cIvOuALAKa7~+<{EK?#eGvPo zt`5+2q=rpUXMz3={NhjY*80Fgl zvQ~0l?U{9KdLYG&Bfn6Q&q=^E%&5!4)@}@R-M*{vrAbRgRuFqcxKc}-f=s_LgWuY# z=@SLJw{$JUcLaX$P5*giYk}I#v@E-lM==C&cD@U z9nR7DPQm2+!K8cQ$;l`8!fFz`b%MEc(_Pppmy4uI&BMQdZE`c)zp7eG06Z( zB&pW2s4z_Gcdc9o2(7Xqwv4d(*}v@w{~VBfWVmrCthfF{38c}1L*|s@Df9g?Ft(H$ z6f!g8@Bf-@0i$FP}(3 z``urDcnGp;1hYkVTHaOT6kCciE#5!c=#O=CN(M~FP7~252VF--t(?2;5gji-=-gTa zNrBz7hls29HIV0j#FYHUx}_Ds=H z!$|J2Gy2{nmc9ZVzLrB>1Q{>QMZmP|D@_0L?n4$OD#3rO@yF$};{q{yDrf278nUU; zI)06HwliQ5;Ig%(;WnE$pISsGkbkzddAf*mj7y1YcGH$g+^gh|gFXW)>w^x>@s@SC zxLhL0HZZb7#L{742ZTdolqoS3kvPzIVn5_?QLe0fBRrNQywM{1t*VrQ=JUxTcBBk{ zg}Tr*d7S_bg7YeGrmYE5hwKTUv|N+{7FHuOL0>h}Mg;1}`Rm1>=so^Y{;yO}C;J&5 zx)vs=2Mab2V#wr>j*(}4eB#M zt7|%zC#MB=S@g67EK|r2pekP>>rg_|W&+eWOk>p3thzjKywySFp$>>c-F8ge@gPs9 z=;3zAEFN4snU`_tIktwRfDRPSz&+n{kmDa){?`(KN$`Xk$ya*7)&R!@a@L4i_IOj_u-^GylklzFCARFdfYOxPEEDzD(=$1O7Alg1&O4VJq!woA*k8Yi zw@fg#>62Qw+HdSMB3#Is0T6kI9dqqAo6I%R{+DcY@HG?kw?m|yRW^p8Z;A3cy z%WajJdv52{c-Akn&02p{!hh%|7l6APxqqm$mUl$v{N!zy<1M&W{CC5M76jbv8>!vF zAVu~53gV2Gkitp)4%OEJ?h+={$8l=!%SWOE?S@52O(P9ShioZ>#)_3h45Z-5m6P5a zuGCuEzD5CbYu!WW%I_}rb{r0K3(~a25IZTgt=X3D;aRt~o3FxpDR8xp+}KUomqUZ7}pLz9k9#Bm9#DF8Tu72?mXjg zcWrzckqEa~?{bv+v_1S%JIuWqmU6ThDz&J4>#j0)x&5Abrve*jw#M~(xV=MSHsJVR zm$vWF++Ohs znA+zENK}S=)x9RU9r%2xMOXEpai}|h6i?n)yz_#)g^;H@A>thLzN35FC1kc`p#FrA z{)2t_PzP+}K6(CR*oTUjty)I>U}9*(7TH)29z$iys7OxiBX+r!186Z6(uLxIxm zauWCG4f6A+;X2cEx5S&Wrc0Lhlj(VF4Su|t|G6FCp_f7>v~V%nMt#URPj-eZO{-u1 z(Jh0!R?S#JBj-ehv*U&?yQE!zzPH9xYTJ{Q1mYCAspw;=&Q@60@2WaTT5L#YU3%bA zym{;-%c12<&*k1ThPsjGv~x4ili2g)>JDqEXeZjk>AbQV(}q4q+OL*O0oOdo21uI_ z(VHl2>9rtRkBze=`t;K9wb+TDG4#r8iPF@#tS7UtBR8(XczhPrV-b+SH-VoeDxS$^&sbW&Mse56ac0j;ye* zt37Wxij!bdi!-I94KJk!g@Z3ulH*l4NmiT|;X_}ne90`a(-=l_-u11%e5(Kf^F?SU zdD%8%4b3nDlT8Pxo!A)NFq>~A=D&rZe9GNT8(KJJcLO*YBFto7>;$hDxvIPA`pL3L zC7qYmy~BfAB1?rOO74mFIbxm~{wH&Ru9_jw6l2_F8=cpyfo<5nl7A!#@cV~m)^xEw z9~C#Auvs(@&HEg{@54HOga99_l~iq4Fvc2s*sEo9?{6K?)E>);YzQ0fPBK(n-QAnRaWjC2{x#EwH6TH4f<`& z^>FoYUpc;ZSL$p(sPrT-3Aq!)-972pOPX@&L#?HlOsS}q%g#2hve43Pke?yipB@-uS~(kHt4KDyEt7+PnoQn=~43a}wm30>@Wv7Y{BB+>2LoQ}gLnA3T4k%|;@3g&cZOmiKcPP*(oUQXpZ zKO}VlSon?Z7oaJ~pDl)c20E#8zUE8hhI#2%;J3nT>g>jRA`-lMAXBS4BYNU(!9Y21A6N*F}r{*n3n`(PUquskA6^6}$ ze)JU)>fdVJc&r`C54e?uE{BR7@6?35YMcNldx0My^#5s%|M0a$K?k|@)c`}Jf$IRh za7v*xbeX>tMsDxht>FwB#ztuByH-ehz_5(~z#Bp*g)Qz&9@OA9v!uU>@W6MOH-62l zbuxv{ZsU4={K~5~%9oa~Vkigeu!5x)0OX{*+r-xjUn9W2 z`7guagNWMn#r!Q;Ci9P{e;@&0C1{|=BmGe?|9ua%u7HpUwI>c%s_svzvtI>Y6;vYE z`7Z)>Q?MmPmt&s(`$PY>jlR&`L(J9<{Eg_qu6dw>4PfQBLHhl=zG8r{qG?A4hW$>1 z!KQeCP5BqDv444af|uZ{Bss6|{}=fhR&bk+T~)B;TN+*y5D6s@2s}Y!D$SC~+N>%~ zTriPT@P_uGR+4H98l8Xg(=w)dI!hYwB{ zV94F`Fl$a%^pd#DUVSnnKrZpPL4x6&KJwc(bZi?2IFlB9jMjwg-2=C{(yWczf8@-@wq`59h!a*|%6l zqJi5&KCe~0ZTxZVy-AtUpw*elNaYw?=tp!4;yOHob+)=NsE$ zO&f0+DyUR?4sxU?gRZM{rN0q2@Ql zcDO!H)AnB3gK(7Or>v2%o}S*w22|@)3$eSbJh|q@-wqGAgk8}Xtu>D2T%e!XfJ;Ow0?pJclFZ)I* zH*PCWE}S)x2A5a2nbH{78`>zF#cQA@BGv*453R-0ZD)yHL1eSRPk6~p*YC#OPm!{HziR;#xgS~Bhwtipr z&dEYQW2?9V`Rk>n+G49#(kJh91}DVl?byQioeUOaW{JCp7}erg1r$_01HwT=I#TQm zN%#(aP>!^S%h|&Uc0aeewD|erRUU08gI*3t#%&a<&inG+5`}pYHZ*p0qC~MTj7eHp zb&g@=l%&1En_>Bn4paABM99<6%2S0Qk2rPCUbZ5B=1TYslY+f{@mW#;8QS@CH%!)9 ziRJ;Wi5$A48;aG#*5|7#GF+6(Q=$71%Mq3S6C)*kXLh}z-UU93otjw-18ZG)b76+1 zLsCp!pKdl!ad)l_!J!0kQD*xp7#{q0Y8r{_B?*dq`eirGMN=3bxlL;N45$fhsM|#b zpO;~XPRZ;GFo?G5TJCTF`c5!NMV@LCi#us%P$?Qs60X1KCW%iQkL&xW8S-&9_oeKu zV6H<29qEGUXo9*nUbHbDXtui+5|%bLAG-6mY-+rrlT!ibl`aj z{YIm0QOTnd&awPJx(B+Lcw>53b^GGiy^E=ct*c}|rjFFc`j{0p*G?CI`DndU)Nh;p z9MU2?F#i#LUOqr2YHCd|lA7}{!xn~RdjWETES8_()>Z=fTV1%%Hc3jO+M_nj$Y0$* zb-9@qD?v+^jMH+El2Znm;@s)(e-#g@exFM{I&>sJ4o(}**^<`*p0fsXVy#l0p+YMe z?_D%sp-4FePcr3x-U@bcZ$Ud{LirAf-W7#)g_0}5`Q`j~*}piQG0DkiXH0kwa{c-k zUWU7Q8A~w7>l%ik&j5j-OYg^_0c*VK=kJNSS|CX|Zt3MZetEcW7&uT8EfjP}WZs8_ zjK5|G<|3(mD$G^$C=y@%fKpvqPqvekrLLI3d4P<4L7u%#4g*iE<~j{{ujq)yIHn!h z-Pg)kMp;%gqc>ZIo@(8=Wa2%<&?KjmL5WRo_culTt#`e`8qAZqj)yooD_>$cT zuTd1i5j*1J`Q&F>lQ1+Cx13Hms65myVI^il#34F%y!;@9hL7Pr{e~_a4V>R4r4`#y zq=00Jbly+tj!9!P)8PZOcz6 z$0%A#_a`?5$}QiA+c`K#!wqLHgokIvL?x>`7?vlW*_@KVo08gyxeooh8~0BbCH*P! z-K0B3{yttk$Oh?(O=S^yZUDfygEPPHVd#1K1onu&!~V0q&~4SsRo-~zvn6kP#inp- ztGVDE0>4;oCx-a(YR!?FTWbQg;OMR%Rv{0Iq^&H6XBiNU8V9ue|$7f**`ZWgAb4ng<&@$h~iC2ZSs3;ckEM0%C{oh@s z1Sy=+sbf|X!Dzn^?3Zr9+G=YW#7H^@O_b3xVzuno8V_;=$lx+1k>lHD6b^d*Q;dAg68t|5AxowDHON4m?dUs zEs$^6rq3`e?O%GZf{9MSh@yE=chK*N+UyO(Kp?IH@Y0zOJ`vEzuv6io>2{=d+I?}h z;VyA;*8hZW&Bf#J6X+%2I^AqUH-SLu`W}_mue43NU!3KobN&j<_PhB(#CVHzdbE%@ z<9-5q7to(=PhOlK5D&$x@A6$7Jy|}6b}1YJDAZ>6bLfE5@}#Ew84K?P7&aof*eRcM zQ$5~@zE~EX=6>Z*@_sQMMj7$DJNL&>!h%RQtTq4ndhdY}Jlf)jhT%>B`H{3HFxSUj zK?yKi;_qwzzdJ<}kI(ZH-}(37`fCvppf+=_X#qyp_;+pRcLf2!G8dcEufSUW`cVuj zP&knF?*?EjKR@yB|Kf2Bs=r_C&3AtTkplgt@32SzMHu+U*w@(NZy>3lulFtjIF0vs zDgTAK?;pjrtIGfuTz0au_rb5tLH0Ugk(bv7vm|An+|= zFz)}W3d=?PL)0FkjdHg0-YteT!jt2uy`9DaZpPi5^4*2n;{H(E#hb~@Up$d?y>q5ZYbAO<7tg$V zx-<=AD@vhdizep9s~+m`*bH@w+jlY%uHjH7Svg_7nI>t>*AC@na_MXhT^$u%xY0_( zc%3cYdoH7Ibyb5spg}kKa(W;#O1@M|nN)+YlZWrbNZ!Nn8d58Q?~3y;M#JM6nw>D9 z-}T~u=uuH5uph87hFYrWEw%hr!C|6f{NN(sE}9xRl5FBgYDU*())1xOm@iYkGFOH_DhM;ON@`FQYY`q#tRwXBCw z+vdhrC%hfmbwTu*W06rLWAy4@*7$w-A4q_eLCf42y=sSr>xRaLr>ZMd7~B@H7r6m> zt{mDF89Qzn#m>7Yg(1kS!lLshXDd)I0_FZ z5UP)(CWVS8#xiJjXG2_$SUYfA8C?>{(>OQS`SMV_W{moa<3enaq??@6zXZ)E4 zFxgLRZCFk;D8FxhzQk%IXBo04#lR=s2@XuvWPP0X}5jmf8Zr*^&No z&PwwTJF0v!_sGfDduT3)wi@CKO~swi?t{Ab$E{DVGVA|ZdLAtR+;1D#V9zf&)14QU zAx;~NdYWMoXjB2hOg5AxHZ3lek=6Pus`f! z*k-$Dex!2iEUoSeT0@gKv(FuMLKk-W!*_52bP+03d+pCRbq?3sOZajN-fM}KFmx6( zRtF$F^5I_OuEPDULqDt6hejwYMNWBkE|R3@?dSoX`2i{^0g=4q2t9&#tsPH3C4~lg zgg%QpdtUc`LnbnWtvaIBupTukm&G+YdXQf2hT`=$j;OG9@wH=3)Ac**r5_kw>Z0Lu zG`u?DAC{ffEY}&qa#{X!b(R(LQ;r3TXh)pZ)yG-j-!~~cFfUaRmFt{VuL>4k*>Hpb&u^*usYb|q%?*<94<3hy6QVYcG>>^jd$IZUdL7u`kD8w&!R%CSrT z7kh6R7WLM)4{vLWpkN`=p$Gy3qI61#g3{d}-Q6Kl(jd|dLpO{tbgD?lNDMFxA>9lx zbiRun_q`wQd$XV8c#r?L=Nrc`18dfA#dV$6b)M(#m%pI|1o^0d^@&rIAp1zadV=}h z+6SPZz!iL+Cc8%A0Wl{BF-GpY;hpNXTF<8hPNVY$-v-wh3JfhLKX-l5J;f3_dn{Aq zs|zKM9x}4l@@Sg3-1Z9-$XabHQMMNN`$r496u_;#;XJq97Fyr|xq%bUxY-!c@A*{w zYek`V2)#mN)!ZwAvF;Vk7xj&n+T;Gw)pz$u)SMJZ9lC zjY%55GbGn+u0P->I3mbzF}P%zhSLrw>L40se=0A9M6utThjPXUQ}5)brju+bDxVeL z{7$2RZ+zVEuL4}V;!?s_V}VE2{7?V_4>el3z-?Z?DPUZ(LC60VfDkg!sMd%6E*P0+?Vg zV93*rSj~)p(l{60|}n;c65bRAG?oJkUI)0=MXjwUWISKH9)mm~M(s8Ra(1#13O? zTpgBP>pXTb?yR5>s(3)+S5szYhN3GY?0HZ>Q4ztQkG)uR?Tmo@$2w?U=Z_2~pvbvm3g#d{b`;!R_|K?v+kThpoi> zYo~W*Ou|6&E7ufpPlclTjDE~dr+nZrYpMK5p=P=h-roTStqG|Ln31ku!6Io>c|N`S z`Zc<5EZ?!_Mo$iTT(&gZlxyo+mNSoPzf`6*It-E3nD`s9D7k&d!xXjmKg!h?CCQBv zDy<*u6c)Fkzuz+OICqs3>W7kB@)#yVlXxZ~@my{sxB2y((9WMxjTdSHAt|AcX%WTw zIwxgGbmk_4G_fK9HN3*FFh1nk)phwB8ugT9siIVsb9P`UHg(r+O}En3?s4I#PxH!i z9NJ<5+xeRu0;j03N~~pI#Vu~l*efw@7NQok@$lt_+e6 z@sai{hNt<_CIc&?{UE$UtKyqyGIY`0wsqfGyO-=Jaz^U;yPLTU`%%PsS+SrV<8?M? z&jqQ<&|^MrDjL%_#~j=>7#k}6+htDkGA|A%c~@JG3fR7?Ew=4Wy}=SMyL1DZ;RrPJ zT%-vUQ~m6506(JTo@Kp9oh9V;z+ft7Lj0AL@fly4{g&}*=R!JAIB^*%{27>tUfc#4 z1i9z#L_nFvA?TsV93J1A1|WjxpgiP^qR1aO!K+Kh;6v*TM?f^?GU#LWI&q6w>So@D zo*dFS9D%>g@4hqYG$nWfxD%3F7+AwG3G@WOBw;6eKo8~7(N3q=7L5&sXj6pT=Ktl6 z|9i=h{{uTP{|9#bKSSrpqlE;MI7w2AH$5o!#o2#_{6mwFcgty^cF3@_dujm+yGWNt z)#Q>qe~Q=_`7@JH59T^-e+PBm0UQMfgwdsPTLIovu%2*RLNH*Gb!Zilme(Awqp`SC zG*Nofl61iSgb&R^oTF~UUCZ+4l@@M4ekSjIrS9YOt~3JXp36YObe zc|ha~Rm;Fqo%5Xpb%G#*xHuSl2l9ECkL?bftE{rE=Is3I1rf)pa7k_ZTyIqH?(&?{ z`_<({gjm`$F*nXSWohP{hzM0uu>pI|F~Mjfw-;^84ugr3Y4 z#$%kj3R?#Sd5%F+NBdKfMRR$cFeRjvBH~NXfjqL7a%$WxUp-&#XS&DYsUt%LaStU3 z8Tb^v=Wn5~v8YpYp2V+b^WeCIU2(w={)lB{>g1Lug)n_jw>gPg><-qmbN|W7oCV!u zb=mO^-`fl%My~N!8|M;dM7w^>+O0C&QmpY?r(3?oQl&hr*S2xY)@jIPw`T-N{DgrJ z?us5PO6EA#+*cBA)gr3Ut*7~wXyX38;@;)4LT%|lcFF^$0S`uvdJ8KTwoa`(MR<4g zq4f>Nokhx)nzPjeEtXEHHPqblTONFe+XlmBQk9zV6*F_+9ELdTqF50$^fAc6CbglG zt2`Cx!ND!l@W~~Xf!A}6>&u}nYz@ePf(5bgJX52d$!3?1#~4NafcEa4`c=3lR3uSZ z_O=|urUsKBM)BbH+01hdQ!GnvIm%t!F;!eq*di-P5sdC~6Z0C+FA$X8^3uM``BQ$# z3ZR_gyT75kzn!`)CVDNmIOJjKnx9!~h;&Gim%O>`S$ zZ+&vDuO{w8^E@5d9xnJkC#X+WMJSn(!0(RuYKZ;H;7IBv?3mmgU(cl-ADl`3v}S_Y z_EjA$4BwT!A)}jzvs}Bj7@x?DsL8*L=`eTK0xzAsNPI^(@{MbSi&;Ww*H&WyN^P}P zo77e1W0!XA5EOAzzItchrT#c0feFrxw*~w5#Sb&}txOGJr(~--*ib3gYQCEG%l9Mt z5rg|0lSVoN(Ac|MhyBNU8(Yel#%%|hjDGcotbEh#pvO%X3VUP;JGq|f2+B>RX znR?`S!BP@Y<1t@>o7Ah9oucl9{Zs4&Bg=gP!LotLcR z^<1pel5~cKo~Dw(dy8wcwc!=)^3!vT`JC9o5T1&}{N&pvoIAxmM?5U}#nf;6mpzll z%zEz7s!|u^4Y!T1Kf0{6N0yf-%{`3T5|HGqTe8dfVYlu*#~&`O*nr40rE4j*63l4d z(m-O6dBcIvwcG4Ir5!7 zIrN>`-MkvIZZ@winKMR9IhS$BL>OmV$LaXEZ^})+vF%9g=b%A`J{b)LWGD2EOe{lb zB120Y0q&d31bDb6Oz$kY~aATcYiYZpgD1;NK>1hjtVTOnHWp-;bA5t{F2zt*ma4F&t{Re|JI5$s;lF zykQi_6531a$aT!UYt#$IT#;A-32?=qU6N+UYK@NX0HPjb`>T)|bz(-?^90rl@MW zS^B~&CV{bv+0NdACBVEkTp6}IiCR@}>-5-$<70o^R?QDi`2spiGH*&Lu1qgr2i|P& zkuf|OSLdn6dX#64(%7+C>IKZ{MVgtb398T8kJPP1H%&VJzN1{4%h%&PismdJj2mta z^6H7h+~4f1MZ6f|cW_VYm0x<5cfp}QLm$%5!JcY+wRMZcc+<-q%0ZGExdqw3c=BuP zv5O<=lq0+%P-Sq~S$i$|I7w@zvf=Zs1PKujn)6s`vVgTo)U3{n&1R!&F$o-PrSVtI zEWWeRBpiO!Hx;ikc(ujmJin==m8`_ojg0Qm{)iW^EMZcgWI=Z;Eu?)mff`vU1~t`M zetBcesiM<>w!`glY~dh_U44qS`+haZ8JE)&_XH+t@TtbLCmAO?kgcmn4{Mn19IRL_ zTU3U(43hePKtXL7?VtloYa7&-u_a2_In1j1{m>d2Mc()+REu3s!roYC!+}TnHYT}> z!MLk??8L5kq;_s6cXmgW{8-?z%K%vm23epOhuOh4@?XYoWq;U`pBUd^Sdc~;HDG@# z?s}EO13Zg1=hB`I_aT!;B?EcJM+zJq}h1M6)uDi9AQ6mT^^n)HZ22+Fq93 zpQF<~d||2SAAaz{PqabAutC5vH=zWxrTW%sL!D_ZdsBWzshBy~vHa`Q;Ajg{6NrrD z@TDkevc#%M)Gl}8&d$_>3r$~ZZ2~G%)lxU{8G?a3Sln^PUpcDc@{H>&f7FieXlctd zE#HQL=Wr^P$(wrf9lDOq?3fN*$ChEO5ntSoat+5Aj}EjR4d~{IE&p7{O?eK`8TNz_ zI#jfY%sqH@OYPU@OHO3T{CSSwQieqY}qT0so=@;=DN18jU&Q z-4c(r6>ASK?p%hOquO+g6Zw^{2&SAenCXqSya%YGLcOHmm;exx-FF?pg(-2?xKQ8;tls6*b!Sa+IT@&-m`hBl0dM@6EL zCw{b@!s)+W;l=F8b=^NPp1kLTk!D{iQL$p==aGdNzo}963U4Fa*Qi~CjI+cOBBVG2 zswMDUWmS!@e|T12U`Rx$(<=zBv=5De9iKWYki#8z#&dgPPfJEI@B$?~!2k(9B1*%t z;C+R)1M{ouioCQ+TlIrjxk1Onx&#ufNJolEZj}r{MT8q62r9ntFcteke(vh)2a@v{ zTG&+1XdL^mE5^5*zgJ8xZ{afG~4QjiHL6;QgE3UbB?8rk_UW8>H>yq?6QybwWRJz z^Kv(HTRvF-%4EhH^o{Oyg@74@J-V7!hT`4cmB25*ga;Ww=}NYPp?@h z+`uJK_E1C7nBPzc^t`Nzk$IANq6?;Tf3bFW;!wDV8-J`ykg%u&g=xQv$v6?HFp?Z= ziCVoc&;)I|8_+vhR-DU+T2n7Y^-r2$FMgiF^F{QerI_3gfkX`7o&p7jVcBZB66LKTrx zmk`B^1K4R|r7jHe!-~Q&850VM`pU?S3E#t%aUakA_}P&bu+W z?F;S-6lHP$s;zvUSoNgEYhe2#=;a~xbH^M`N|&$*GgQDW$UlgXj`)7Fyd`#d#rgb2 zwu}3e9Oe%R$;WxsUASEff&z&Q!Fl(DK?fl2C_B0qcvc8H&3?a8H%vRoa)i`;Aa>WF z=l-jbibwjhjmh<`2t{^1l&MxE_3-Sh1-UIXG;5(b?I_n-Q(z>h-7Rze)=2)jev}uT zS5FIdsKe5e;=<-&807;rfmrvB}e8qK*k&{}?qC7Y`ZL2}J92;E+ z-Kwpk+w+1ceeb>?a5*?^DFT~Jt6p)uT#^hC`JbIoIAp*gW_ryoJ-;m#Ur4H6BTz7NUB{x>q`H&Ka)I1a;X; znIE%Ub_(_nh>L9+z+V9V+Jn-Tbav~h4O!|Aj)}hOF?m8_EQmSGcnjf84#dpbVpr)+ z@!M3j`G$D$_UySYDKSRW-)xZY&zmvHMpE-mW3MwZ*o59Z%C*#F-iLR)l`{ufq2Y9h zZHH3)o6${aTU9Ht8+DbnDy3WB>B~5#goH~9ozNB0foN4CHR2N&N9S$k8^(bZXi24+ zIEAl)tB?vrY+h2v#VKi&a*tHn#4zFjA6qxAG${~_euyQ@Tdt}MaDkGpO#dFbcpkUvi)0eEMGZA|je|vx9>|YYcMkUPlPfL?NGZv_*K+n$BWg|9;>Xo2cqDSCY|B$? zn{H$||JxAPj|dzMS{1qppBXo!mGV1^W$>v|flWK(-mWxk-QAJZ9h6~8AtE&o8tj&^ zqv@Wv>%nn+P2HzKns3v!`^e3q4-j`3&{f<`dcd^N+ zCQ_f9vN+4G+qv60d5yy~B)n3uOE%p$W=ssGlD6_sOiI`#4%rDl8C;q&)Qw;Frrrvx zW~i9O()Y6N?U&S%^@UaEXVcEIk)UhxquFG7hNQA*-b}`#_sW0CPcds->98#<*4=e~ z66og(!W`Q{KG{o}(5JF#f{KM5?ad|XB1@}NBZchR{)54!G~_~(BP^*{23H1)UDJjH zs|hw0snXe1sj&-mEHbeTbLVPYRI&)m4aUG?vuc=YA)n^Ht?7YwH^R^O<`Hw*aMaE? z9MNPt=W+RulQP+5*uL}G05)bkzpCY9I^?nk{_MQ87*-1fVx&ds)rWReKV`dX^QTP! zN4Et-&*8(Q=G4XY!?=oGeW16hS2ECet>fnRp|W#-VG*x2`w2ZJ_a)CtISetc`sl4JcZWH8Nh9}iavA`3e%;Q2c2*c^MZH`c!I{;|}2pzCIkYN#?jSI<9ESH?CZ zrZOw$tfUtS;FDPmvPJIOqh&60Zeth_A)U`>m2ETGAmbUaD_*O`{P=xSw+YIdh4J;f z7BPeHauY9fzm2Q!5FN-u(2ZY{7w0S}wO^rsy@VCeq zifXYQO4D+el10Q49(kItyNoww=ZzbI$Z*7DD@3I56mhaNnfn6uNj#88)hci9)V1%+ zds6=gPvtl7gm8Tt=q4*01CG8T-nJI` zPUidH*3;~r!rrze8)ls7Dy60oGLILT;{&8*s)%U+_JVUk*P3lTtchym{s(Hs>N0JI ztP(#`DR?bQ3?0n6cRCEOOhY%;`qoZtk^(N2#)=9$Z$6QCuHHx{khOC^)B<7)6#EYp*T0dE;TRS zWck$<%Aqi+s&Ls%^8+9J~VajoNFKbT)u86C}>at^FFKV_Hm+nRx2P}=|KQ!v*w9w~98)wRCt`hD(4 z%&`I|26^ZKt3FmJxyk+?;O+U-T0Lu^v?orWv_aRSG@=i5Kn~?q1HzUNZy^9XzuVVI z6iXCIByUK^S4mp+ryVv%|J|EO0OSJ-`HN#`jFWu8l#K=8!mxrNw zg9e@}L1CRi#lSuse&oC?g{{y39W%;KK~^{BtN#J9t!sxc zIO8kzLviQoJ~UtyhoC_*X+MkMdfx+RCHKaa{v#Et^%A>BFG~48&zJ}MbeT>O#Rtl? zO^+jHk(UgOj1-wzDKFwI(|=#~4~OUR)xj0wsE%)+FgZtRhQ8Tgs?_?Jk3&Qk8lCdY z{>5h6@>3f@m=z;}>jBFL($FT!zUzL%&j%URTkj|4=_DBloU5mQNhxM6&=o~ZSR;mI zl`wB0M9d9;*Yv%0Nw^t-3b{BwxPaw)qRu8@wQU}jyiV!lr3*1C$5PyaA)8<7Nv1wJ zlIWhplK5V8T9MvbVuLxOrh>*>rnm((;flSz)mMA&>Gs8l_LNg#vb{KoFRLMx86Grw zBT-m`a5KJDyIJQ4-Y8Tds=AgSk-}=qtt!Z|U20+Xa4}f~*|npm18^r7lOTbBjq*g7 z5sFz4CurU=1%Mec^>5KBS0v}}*QqJ;t}8hy@?FkfkoLoBeHq`OIL4GI7Amj&&nDw@ z=N$n5I(MmaUYXi^nr@*)YI$VLZxt^5+LDjUle?sdM#w?A=cacy?f2!eN9EM<{#OjC z3&rU5JL-s{H7G|BdEufH0dTRI6dQFc(KhvTT{yf^kI_3KXRK}J$k>ivp9eD2j3R*E zarbbqt_r~PZL)l8{uZxGDn|!BVGYWRCfQ%-bQX>kxG*!v^_-eq zgxlHgcr|bRR8RjLc`AIjcX9Ff71fbfjFjiihPaM(Jwtc%4S79O$$Id#Y=5%M`)F|; zLBQam*NDV%WGZ5-inSYc>&bqKNqa-YqOQD8qP*3L9w^t9LX%ir`-O?Kbcu@yy&(D} zW{|~cs5kW#_cb5BWrfBvS1EQ-j5JS$6kv>yI&A!OcBGUQhc`VoG_<`|pN7bP_e6hG zTF36v?i-ip%6(gAXk2rUX(G%weFG9B2TdjR($_1uYr_*q!}|&eN=PA{C*?9SlOwxL z;}Q|3+kI{0ytt)h!OCo`<$wl=;a9)FJk{{LtK9d6Q<@BKO^9wI_e`>gEWc0Q951dv z-!~8F3Ae({+6@=j=RYpr4_q#;Re#{bxr^K?HeL)#JDMl;6{Y$N%hG<5vhqJq;0@fT z$ABNvgAhF7Tis`AIAlAX1005i%#&jv-ym^q1+*OC3j%h;Fvl?@bHTsJ_^K*LgQ z_Zh7ff3%cmo%aGC+8sYtj`WE;+-W%BZ*?#tIzo6IM^&FPA}H#CUCTQ31c)+Z?(Yn0 zdxauSKu<)=$sy2sj5&6jZE%hJm!{*Ned<5&segZ^|LcqYKO)Ef5jj9XIO zA)Sr!=sFw$rDi6WhE++x#Ntzngr)vBWxW{j`>a>4LAEG*BCekCC*OWPciOc79@Cq6 z2`~+#q_-uXsxVwkelJ93%7Yj6>ILWz4*zQWbgzDi1Nz=u_bfGw93?P^YSM)(A}LM} z$Vv#5EpFx{eqOVyB!0z%tUkP}|7?-t+5XQ+*I$k%>k#n$TDZ)lixIM1q7xC>TCr8`)cHEbd)5zK>}!=JOC64ih=ix%FvuE6TS=dfD8|f~J@DCNC4wjLp8|mJME}~zCeNr2xlREhcKl|&74HE-EuZrQ~ zm8~a5`jOG>#&w?Yd$wGnuy?WApP#c>ow9Zau_2bD*@p*nE*B{G9#H4kWfFDfv&0Zk zI1V9MTmz4pH3>2uTpFBH1wE-fDQ7VUoHv0eK}~IYuPT6hQkiSkrqyqR<*EJHvk%p* zP*%4LSlX+j^s5q>W{`&)>+f=pyy_rmTH+e@v^PHB;mx_}mob|f(QQ$>3Tw38Nvo$_ z^?R)-p10k5hDF@xJ|JJ|GK}@w?J-jL+{!G}a|KhA&wjzs+aF2vspnG~!$nHvJ{%v| zg3y;W27P@}VPj4IgKybKMA28vBMeGoUB8gksc2bXSakzRJR8^8%L1ea_}E2uEI%H7 z;BTtZct`{1Y6SG0n5*1}b#9+1N<}!gm|oat?XlG+XMU}BXS_p0;t8>m+?rI4+z@Sx zP_WlFcpxz;@OoeK$h-) zk!zV#)RAgbOl_xttTDVXi`ZoE#a5Dc-w0Qu8g8cDyE?SB9mII83)j^b4E?1&X11Ms zMa4w_)4q^vf0VxUzaz{4So8sana2IGcFFQi+$Aa{2B-Vdi_jMDh=N~UXpIz5i8J!C zl=z5_Ng~%OH$17q`Pt3Llo7xM(&DJ^Qbn;#>`!|$6L1SIJ|p3!d)7N;rX4P9iU3uf| zK*CXv7lwXaKk9M4UAL89XoE_b*)_8LFbx;aDIIVbCSzx^o7w|zlYf|kz89)>RQ91N z>^R6|;4!c|0vcTsg-a$|(7t?`oa^1U;)xp15Wo5tBY6N95MF}6Y)C6#c%c4{mUjZb z!LMKHvE()OM(luT2gJI@VJUW(b~9_m)^TygKPqqA%zt%M-z@Pp%k*U;$^j*f99Q3A zw+x_gv}WjtpM_Lr%Z>O5gpbqOt8;GbbvTFt z!YjmpqL_F~gV(2YoS7lO{bg2C0^)0dVe4XDDYhx;tnHUV1I~#cDt7GK^MSFSu=!yX zPR72?n+N9V#Sy5$6=mY+M`@JJ6A}F7oL0O};*6VxoiNJod+B|hLG%D#6NPmT)_20J zofBMZ&v)%GWX`Je$3jz6sEqr4xPub3xmH>c`xTshu z=ZmJ0m*9FZagtlG+r-OWyYF!1SXtj?r(v&`9Ys!~YWl_xOEbqHhH zec`83UV?b}s3g#m^T`q$-X4(iMf~A+_dVBogN~-Q1&Q}>?iNW+Njxk3K3t{JHE3;f zvv9nVK|uEUqJB990o_opMYSip z5a0{wQ0h>?@0u4t4|h(#-FB!PFJF1N#5SVc&_1XGCtWqAz|ZYx3HXiEP+0o{VUr+& z!-OZgGtjbE#}ntvHJh3dWqref`quaX#^|7Wd9gyy+n9U#wqN%u?1``xC^FYT14Pok z^~({aza)(k*#EhK^REM4ivaN_LGFqgA+BgN_w)1!=Ix#<6+KXGBBs|pr{y{Nbve$S zKESI8S*=dxKD<*uP5z7wKXCu?@ZIb2n+_w6V~&ixMYs(sNTo@kR(g_jnHL7PcBV;5 z#`9Ho6v@VhC&skThYIT@uAP(-4KcdrfSDv;|6 z;iuw(;l@00Vbl5b=l+bJgHeZ5o^~VCe53BA{kha0u4~GT%a(wglxkyp3Ltji+2?;Qg8oalF@*0MTtUoM!#qLBO$~T_>Ra;we^(k z`O)bliI^)72ql+OeOOo1q6+L!nl##XNb)GcIM)Pl*N|Sm8d9G=zu50 zk~guYulnjvy6oN1RpG(o$7S(6pw>`)ll!Mny#Z=! z+~vf5+W#8k!je1Y-!rp_6+jxzt;cIsUDj} z^X3`8R)5}L5%NN;_vt=1{&i>nM~d_N2u^$bZOxx#HT;j||6kt>*!1tHxl_sh7YZ6& z9ALKIBtAa+2dcs83Z1@v{c78l8Pa4$ii`EbBdi<@m!mnn#WK>Q0t2sl`Y#_~U}E!sc4`?1V%<1k*R zM=LvbvKfFM_S?1A4ay<;+3Pqzt(J+Jv} zMoySL_s{TrGkEVjsD90R;Sep5dSz!Nouw1|Blk3WFC!M5cRrY?wUJxBWObl8pV9ms z7m;|GT&0j%AorUs#quZle3PDd$fYz^RLu;-GhWUa(Z3(*x%1L8;MrV}+Sm0b1O5?s zGuoK)#x3AvMEh$GNGe9@$gc)o;0(5KDOc3v?mVnv@Fu^cfQP!#ZSr59^S>6#gVV#} zYa`CpQ$@x?DxL|)r?~0AD>R4+{-)4yTz$kUVjb;@1GEiux7bt#D~OT$C4#aj>U8OnY-Y zpo2&{to`j3APIC8HugI2s)J?Y79-PH!^c^s0T54cf*r++6yoZ^(X|YxKo=^LSZWzw z?+Ha`yBjTSY7-lUB|>G1l;mez_FN=jWa;sF;zK=O#CE^4@Dv%F1p?G1rXJBaV7NcW zI45e6q~$lUyFqNx?ZvS)9@#~h#)X)j!g8eI_s61RrZ6L{L zZZ{yc>WSZo{KFmsd68oiamym()!JZ_tlyHW$`g#Ey}!aX!!`5~WOm|X$d zMX+RGT!d?;ui!YR72DNR*)DThdX@-Klr9ka`vu}nciLa8pSAz#f`vfG*sUz5J9Q)7 zz%s%Fr;ljSXklLT)YcSuM)U~@DIL_ofoH_=4A_n~Y%b@L_t-7dZ){7HMlF>`Jy=y` zih5%7ET}+6^6->(^U~j`ToX2rNSv5iQd-OaLIx%(#xvrLhzUc74?Hloif3vT_I!wV zJH9KJ0)q7ZFS$8p>@7P8>8}|otp>aFgmTyNl>W8i{_}_A)2^&2$o^#t=L3t%R}BGB zdp#0Q6@|5&JS!V6UClKe$53Ewx)Qf_wD;7_yKXx|%ekT)SM1oP`CP&q+<=ipDK{o!%Ie{%5ez^gL%gHzaaYrY*2j^865VX81Vy)y- zeNwSyJh1Z0u*0f3U)>$rXH-bxgu*O z%rw5-8>2{Xy+gW$UV>sMc3X}5@#;c^@8{3qGYgob7PJ0Ti_9)`#TcrOPcMy5gpv4u z8NNxszRkAavM}E}s?7@(6B;y?Ue%tJ2!-m%f^1C`B7@mrP;B^7Ps@ zl<_%p9;b5LnVSx&!axCA)FxBXjhwZ5+y;u&zxft0wAeHt ze>S(xY=7%oISejL;H;!*7OFsdn9P+`yrB``LDM7>SpTg8vy((2uA2M%^ z(VfeVwE|6gBa!UtwI5e4um;X`YR!f-Y71o_N9PLafzC)x^m>ySGo#QZZ6rk=MBZe6 z^ZU#qg(BJO;Xsq8bHcjST&3Nq?R+CBJbE5 zERLQ{lJXJCweZ77v7DvfNVWC?#C{ZQq7+B0K#8)zLM1KIWA6@|qaODnH33Yju{rH7 z1kKt$Y&BgePR@o~)vqJEvbJqYoAr29>VX+){76*&2{~!YVO+E+c_w+@ZM0&y`=9~5%LCXKxc`2wd}-`sM@Vyw-+SXneW7F zEu>vZ<3Z}3gl;uYF0%h|-^JYnLg9R)`Yb`IbLR;`^P9rkoWPayHhv*kGRhT7B{{h? z;$+}s-?#tBWS{a5AzpcS#=CoL@94o2+7#Sks2q~GrK%pcDUg}ZyiCg!#m-W_;Blp2mtw_wAJ(lswCl>gK(`)EWR}t_6%A`OoFAh-FPkVVjK$?C zw005XovZ$kA~n<4OLayl>P-SdqJCpG3O8j}qo@^1slkiqKqFS?ilQ1!+n)wD^`>Pz zKf2;@opQTd_zf+jWHo_+pXfIoikXiX<;c%sEJ=^5K-r_s6L^GR*~SF)HBEB>u9Mxt zagdOxFz#CS>2?=5C;e=xr)URNu84}MXD225BHulhWx9XAA}1H#SASS`hU74yd3l1R zwLO)Gymo%-HA20l!{^auM6LOKnkH#^1XfTe zF05jke2L|>vA*At8OWwpKYg)m+`oe$kqeP}uXJs6Vig zk2_oP>JvUy6`&nvo??44{GrG8Np0sVH+=`1xnf91D0SedNt#Pl!&TA^q8d)k{m$1M z9fbT6+6*Y6Q;elTIiUb9pP4>*b_V8lYE1Ry)2tKG{79JaqK8Z5?C{`(r~H-om4)k) zd&**Jh0{aZTPw}1?OfNfOedKMqv61|Lp_{4v9{A|Jx!dWW}+x-BEoRTW4pFMX|t7m zR;qH8r+YrGhCTX)>GDUjUHmg5H6ZhM2W-2tIRBRMK*Js8kmu zP`NzNly(>clGIude^9L3c+XRztH1|Yf3J`{FLNq$H%-G-=wJD+eZaaMu+NiyXAEv% zRxiIOm`o4XJp;bs6YxIuALYvdx|v&4J_rB*bSwm1z3Fk*4B2nryk z$Gu_YG{Qao`JUq*&3Re+`8+5WwHiw<=&l-gj;V1QSIK?>BR_K+|KcqS7KmRZnY;UW z9{^Hb5+Yf^z_qrGc`!8$qGaQunEt6m__yj-mFtBa70;d<)2Y#&5jp|2%3C0KN_gdK z*)Nh}$BR4o;g_wr5Ro04JTk0oS%e7U-O?Ek0DN2y)KBlH^ic*2f$}+?A72cLi9d|~ zwyjsT?JE=UYyY`~{_={oHTd5?(%$&XuTwn8pI1P-x?0Y??V%5O?)1#&eO;F*KdGf- zV@t%PaJ!KvrDm6>-|@0V2&`!r8~q|02!~QFJOt)v2qJ z*8J+5km^=Z-CX3O8JL&+c;)P=0je_@IdM~G#SMRa8*z}S+1|gEnRw>z`R&c#Y2X2h zHIbd|zxvy4!*vtP&%Jp1(X;Z-Kce^B033hFFbmj3f0>SdmAU`=!{eE<8Bn zO8etiDLDXLk$v29<{J2Y1i$;eKak-3Urd)6Kv#l-xRd`r6Ztcgw7w5!OPo!%`m9*x zk2li;i(WZ}&h>ws0pLvwl#RGQ1opoE=jjrX1rH%j??3vk|I0N0?)&rVqvihs5DWsD z)@?$&!+V7D0odP@aS=hYQXnNd)%}Ek;p<16mA-sdrrvMqJlo#<3{b>{*UfK;TfBD{ zJy7Qn*{%elnEx_@KQ|ZtsejBbo7s+Sz$oMg%|0f{BnTw%5-Rsjs@!ZSK-UF)Os)?o zi&}5l%agh3j%D_AI>g}YCmFu(eG`vpVGA>!gs<*(R-p|dxr|=w=xJ{5MH9*eLf6gS z*>|4tgz*97WV`mz`Hfj@2`kiT=7<{%k(w)CO@!elrq*~l(O_6n4$d2u* za(2{@9tkZvB=k$uOXC71Jr^eIo=US#isI%bGw&5AAkYXkOk{d6kq`ew7Mcj@!7~EE z8K1NjJMrVcTfH(~;DPNUde(P79Wi92Q=cmA=>~c3essNnx)RXo=i6Ca`V~97F4Z?} zfO+gWEa+L~aTB*5t(Bb9!UhdDAZu|WC4Y%9LJAD{@eUB&D`I9N&<1FY@ly%+@own4 z%`cK%(=TFt{{AWd$(*LXJdD4PM(tybb&+JtIC*%~wmE>c9=iIRR|8lpD7}N9s(A;j zD12$t9K+R9&kTJRD)@Z@D49;ORP;gIu40M97mGutykiizYC84YlAHMZOlhHdF3(Q2 zOno(AN)|x_Wmzfdt|qV*_B1=NQQ~*ZOp`T>r6@L!IOMBEv*mMazF^FrJJS?>F;h~4xQ=Z& zkT-~&`|<5DEFD{vj?-HW1IqQ>c!`@|vpv7elAqxS^NABYqPiYa=a*Dw`N3aat7tz3 zSU~pJVFifG#T648X@;Wy5H|%r44z%VOWO{$D@`7iO#964(no_#-T_2$epwvg`RwGO zRxEM+UUi$*yYs`cHVqE6bP1$?1pVzH;7tdPi49S@N|i#!DeWm!!tgjyr7%AR$!aezZrg@WKgL>c6jRhQ=lRYK}= z%X?1%o(p&f`W{f_GT1Z0r0iiq0(Er^)M%5j#YGhkpW+Ho&h8UP^3%#2)#8#2Gb>ac z*nNZTvo15yPC+gyE<84K17fJ=koOAWd5MU={DpxR#LuzNuA&A5a)Ui{jYgM21LUCQ zdgr1Ob!;A`xY*zlh@i5d)Y(gScAD1>LoGh8|*p9FZ!6Q+@o7*(-;_dF{)c5Th)K%BAS>7RfWkaqvJ(*;EJ|;l!m;@)9 zRZabH_sw-?sWg`tpyMGmZ{7G0oNkMn#dwwb6-8z0i7e|(hOy8CWI(RnfGaUbKLwOCXQ1V1_9dwzXSc}Kd6p^<8+LPSz zfd=GnZ;nqO0?-rVOA#7yWUGr{Cg~-BD%ss8w77Tc^5yLWQkC8i?HCxI925RB#6mD@ z{=On_w=)^tgdTf-6f&2KteAsLE>#>Lb>@Y#@&0ei0~CVtW*5B3B2XRzf)FdaRX-;` z3HUVWo2sSNaoTZuL-A-0nCiLmFN45I6wt%lZs{QGcbYvK~CZcKU4m+c6`b{yP9c^q8~SuqjIy_pO+mW5+=0f4G3dYx$Ujj zbq@x_{9+tW2cP*}M|f{5;mK!?Lo&Il2w;1pc}4UiM!I;Na&dkFndstN;IPM0N`SmE zct&yO_wFzvkiUIRDG0qpThzyLFY(m2rBrk_`-IW(u9lyZD$5>k zMaP$Dq)bz@TaH?U&n#i`~x=^_bd6Td6R>x{BK&81mYyS zZzz>&!Oxr5A$y-U!g34qLC!OIop6h8Zl1t#Xl?OnQl|v2*v_{Wqr=}Bej^sAt3^03pxw9ih;>Y)M1}%dcHh}>-N!YYzM>DfiH`UI z1uG|-ocHfZ+U!1%)*cwOKXr@=y0x-Ya2)}IJ zaj%bHZpuPLsR3SYmwVi_&oH^RL^U()(m+NNM;Wno({-hQZ<_0gFi+0|L7T16k66?! z`08_yy%Us0P`^pQK3JCH%6M^-IJ!ejsJby?xS;dwBN;BNcSdvLsnUIb47ozDcuVCnm#19dq-b+3Jn;L zcmuZ}=_SNbQ!kIaLVf(rH9eB>m)wGuOQh|t)FZeEPS8*^g}X&+6ebl;fC?9%MP?I< zJ~z8S<72&^3ayyxo1*x1a>>ncsFAWlvga3dQ_}cGscuggg+-)Yg7a)MS~ApEc-yS# z?~Cw4SHP8a(^+a%HU+flNzsW2A65$}dh2v>umQE$Cb|K5bzfCionl8=x=TbK{*!Ld zcICc7HTB3N(njdM8EH(;O!T8?655g%*l*-G*BL5os8Z^56bU1 z8Xbjy)ok9Db66x=^7RFe_N$+O(rJv)S;GTyHl4Bu}r?@g~Q9yG{vnmWmiYUHWG z@a8ui*+2|9Vfxl$)GlxTn9Tl)D7vLK{?huS%=^MO_&nsye;=yQgTziww4)e#Mcbe6Cx}um4Ps{$0BHGY10kx7LAtw3ln_ZlIuHLrQidCucJLY2MMO})?#jO%l4OUtM$=J*hKPLGNye*dJyEVZ`URW|L>@g;(q zw*?oRaf`$Od*qlS2DwiMb}zViPoo!djn_=yj*eEx7#nIs=eP2QjwcLn*neGmoJ+L4 zFWdd)FIFY6V- zHD||U(u%^SQv)+ti+c3z+40~Ix)N`<;ep=BP`OKH+@!U#Fh{yzXui(F8%PpOO?^jf zza9F-ITpCG?4MWGJ;27B$+cB^BRFTX$J5Bp3|dN;5FQyibc*=it*Som_>Wc1-|$_R42^${7k_K^PG1fr++#!vHt_es7 z5(|uiPCwkni4Y!9{Hu@d!KCzZzU%c#C!NV46nfR#2G3_Jw=>?9+r5w)=*~!mbH%=e z_hfhHCWxm=Anaby2x(t%>{}!GTZ|5niS2eA0@>E|dDIyq6XHodI1E6*3qo{ak+GH5 zwjU-efgsopU&LSf388aC6@l{=jeo`nij01uf9}2j{d4G1{%(2p|Bbwb^xeLNY^;~! z-45_fs4Z#MYgyP;F&e7+%>w&t?F|tCyoH+-;<&dkv%Ce61dz;G)0jzMk@c8Gn*OUq zei$Y=!B}(?ikdQhpVOQ{zMB^m8rO)BJc!H1n(r@p>)}2C*5*`~`oz2-@RHUcmua*v zJ>vbLGrLiVg-icDg)d*Zfn*>@J9fy5vm=dIXMt zM9H$-N#+nWDO*a6!hl=R3)ZCeDZS?AF ze$!!7U{rqr9o?A;z&tXBIcOg*dG}qhx%rCVL`xmgirCFcJ;u3k~`g_m=*6HXI-- zq|KZ1^Wp{T#IH9A0cPlEbe`jX@X;HfCBwOWt%~QL@Sb0nN+O`64Q3G{e31U%e{|+E z_~?zKOVR(^PT|)T{%tC)14}J^?UFH%lPjmNAI2<8Ai^|32nnJ!yOgpmEpLrkc6Sh; z6t(g-yuAv&XrhAaLiTr*nx+8RGjO|^N9+T$Fc36p-qsH4>2cZAx^ds1yW3SV8iWV> z<<5S}MG|ZV&LaXDRh&koH#Qy82ieZveT%MUW4^-QzWrl$3FT!zytiTqV>vctnbd0E z^mGG4 zp2XeVeBe`v|AzDw7GYh?c9*Gs4t>LN!z>Zqd3`=N0)BVj0P7L=osJK=qXMq8w6}xS z?-#`SNJ&>ry%v4yk{o2NmY^U=6sgA#Sb+gFX22FS`D++Kd* z{B+w#$Z$|}$XCkNq3hX2*ARj<49&{iQsJ8ZzaTnI&SW@GUWXP>-k%`dTq-g|NVC7% zlWP`B5UgvITAtdWcT%v;4s=`VHcdO!z0A=+6U-m3rJS(10uJ>K@6+msSlYcc56PQI ziP@A0)XZU}H+{;~+H2t^#(3lx%uR13qn67V(>rfNA3z{YpN!kK$D;aZT z{wSJLwvMQ0H&DCmt4LJDH{Q6xwfi)bL2>nwD*P4p<`B6*ItvcGW*rJTFoeQsLmuUz zc2})R!{vj+_Cc6zwcGilty>`%kz2R3kQ{_T`yppWRrPnMmS2yNr`;pNBBo@J0Z~E( z7kn>{A;dLbqB|b@DwsR&a~h_xV=cZQX#^=K;**qDk4hXEa!lYKf^{QApBZ6Z^c2_t z2(ChcK^FEW5a$OG;=8r+@^l-u!r5E76i^_#v00T<4bF3Y|-w$OkDFV)sKfc?lU*^ zcSY1rmU|^>G2{2<)L6VPs7-CnL{yt3nmf^Yo#rf*U7!I4WMe+CZMaK^s$shQhe(O5j_7QN^sv;>wS(?dwth>u#7>ua;o-^s z`2%Rx>9JxJ-4(sontTPE+hc!k5dH5JOct4T9TS}@x)Vc=NZM7TH+3ScKu&~f$M7Bnl3i>a;m-THw$z3$_D6}U8PdOKSKb(>h~8H zb=$f0CxDjW2YhWz&BBNLEcAh#bX#QE5nCi}^}xc&Wk8N&L8>77^ev;9#brC4&&`Vn zbs;nt#MrG$=G;;KEe0X8#l5N8)Ip_PEq+85K){0NoNdcu-8|h=qSLTCfzgtoVmtxw z=uTKF)DpIXaH1WXo>U2+H`Z)G+n9{Axqs0VrKAL)^TMZ-&sV!gkodcciCeU1jfNPA z6qRy$4T{dnUE4+gd=*4k1&eE6-oEm2F$*c@ zkPb@&yQ=zpUUv&s2iq72l~atK3y~7@^N1wRTe+hd1dpk_#Cjc~9ZueIev@>qM37-9 z)S-3P*}kw(44ve0(n*RUyl6K63a2R;y~$h=@$m0B89Ttq&aLl81-jaQMFd5E>oQ`9 z!q==>x}JJy;MDu$+tqg%{L^_s+%+qQE$$+1kKcP}7@fEvxS%7d%ZOPa>X;qt%K_!{ zl3l{g_FE+&14$h_gYpyTo`iQ~cqHQ30@r04VT*mf7BIQv=83=C)a~!vLjWOl{MN<} zmm5SL_oDf2O@b`mzVI)0e5#BPuX82_YAKrW%Dib2ipS5fEClU_faD4Ikc99GF;Qf| z__Q6u{1bb059{7zE0Y{mNopfzc{*}GOeIm~H0|hI4wxO@BjSTDKf3K-Co}wf)nm;n zHcHw#ax9eWag~C;Eq7%gU64}cay#mVKD(CvWIp$qEt6Q}Ug_)fv^tLayYCy;Z zm@CO2zTre#$wxfzpVE4DY0YKQ5R?sBJuW>+s{9I5+f;dqx;oJuxSgk?JuiV8+O zO1Dyjgl1cQxO&82vA4K@`z(bZaG%{@wG5@(B9DRVwHS4uQT2LK6Z+2+W!s*kUYmb@U z7}wX{Yp>|f(jNd}9Ji$M2nGgzrC9a>z$Dh*DlvykJIyiV`_nPLr7qecY=1#>Lix1F zbeaoBsTFxb=qz>W^ymTW$`7b-#xMdOY#*o%r_}Y6z#Wc^rF+q@v=M zF2Rr3@@o35QcEHb1PE+@IZKHkDQOw~wBK8Ezf#M|E(_*2+z5@p*0~41(Nj{D zAGk&)HtdMX{uwR@dExJ3;kWqBBBDiz?GmsNDzOayl9a_YvxH-iWz8~c} zbZnz4E3s9g(ar;9)0-!s+wP#6SnA4rZcz?G?pKaU$_01zcn?3cE{Cr{rurHaB}}1Q zbix_{;6?iNh;94YqK3Zb1s3|@)&R^O9>2++c9q;bGL@nH%eubPc?+JR&tW`RVNapy=-$e4atZ~iMZ&i3GxL%p3vEY zQ;U^wt{o{Je5>K)*n57m%%2TK{^i-)tp@z_BY;Y&=XfEde}^Z;UMDsu zJ=2~Di`7P>vs~N&7zwrC$5bb#e|~)*Fo)p(4fpwPxR1yGvv8janQDJPApbv) z-ZmFcCho=${-JWrhv6Y{!JhcXuRg1R)_UOl>@^^8`VumjEc(q00z^(t@E?&kF|&L> z|D;LWSPs`Ik0DIFpgiQD2i4(x978>*$Udjt2OL(B%O%JpAdFI{`~JcTw_OMBe4hCW zSozl-TYn1wAzdeZ0X5h;4y-XU zc2mJ|VAWy02S{V3Q|U554FE8H!&LvSP0bj8ArOx9*22J)&8y~uLS0rF+)zz-r~In& z$rTPc91{2z4TC@AcAyQGvnc@LopiD8nD};7ZgkE9k%o}bal}+@E~C4t7%~az9~VQN z8{n@J{z&*)J}TZuCj5L!{{mPAQc<^6YhG~I#gPjExl*aVSY$*p-9Ink-l9l)ju_=o z5g0COmMcv?x;}y`y`pSl^D35>A^vZ8Y1q(3?`5TZ-ZqOFx^s&m$pYQaX9;Fp z8rwb`Z52-HkRa`G!K29n7^ztOl8_ZO<_biniG>7TuL?=w>vZ+`8}H#8np|3aHFesX<12g`-TQ5Ag9UGI@}PUq4v&g3xqRzK?U|%>NhY{pMhfU4 zNjs!Gg5Ds3nX61$bQoBN=B@^Q84epmGjzsbDj@(>UX#ZoV_OJKJ2=}MOeJnNjBBiF zg5#jbEZ5+wD2K4$MWR*Y#Ki!u++C7R`rRu;^3@weVfeFEiy|2oDKB}dg_E_!B#PD7*O0H(U0+0PBy zF#Kuga?;0TXN{y|4zxSMhIRb#quZscqTDzWhaV$1y zZ+)Z~5U{w0rFdh>0}q^_0J-?nw9)u`-%e@s#_w4RcTXA7{jn{9O-q`cbYb}2$WdRW zipBs_$}At*c*Tsz7-TGLrPVmzQ{blt0e&9%ww7~S#_=4?X4t!}#SAv|LH&T`pCW2H$LKX>t!Ni2s_)-QC zVHavInp-1ufq#+pa`1s8l_-ydH)xV~!c=GmUGAq~9<-$;xWBz%eIJPj({sw0)%}5Y zR$r@enR7MI)^o}U5iie4`k~xIVYsn9amg-e;<(&{Ne3ajLpt}-k@fwx$H;V8xC~YL z$O*^s4#>7hL#%mLLastAb=d* zP$CV(d{+@!O=I0ydJ*m~pi>WE^ucGzL7%s&>#D_C1O=BBzx0tA9M5R{^Z5T!4-|o@ zsOCPBBI&fQ#XSn0`1GgKm3-r;nf49b5TGE+s(=xo*`2EDP_s=ed+&c5dNlq`3%JIn38V= z$gcpo9|QKwTNxr3JQd`xl9|9#|DB3;Z{^z9u&(|1C{NyyK^1ZES7UqJnl4dF9f1qh z0_3l(7r>kq<@2s-H1Y;!TIim6z;g1sOBipD_k|i&@ZCB_;JXu7FSKm>^Cq(@kyXjE z=tVMtUw6ul)Ze{WzR;oJkDC&x2MFLAFTd+W7}=j!Fro_jrbb+p7ZfqSru`byrEKe{ zm;2w%G*E*hg{j>AoF6XODgXSHtQ8n7*PhU+e=`S=A9qA5|6;oX{>`%kbIIEkjMjjg z=iUW$`(G2Ss1z(6-S*NKFfe~j&jED+#!SJ|oc@C=NCXeT@sr)7f2_uTeZN5R6c{ad z5^?>%d3lh3X&qEyCCrKUh@=0OBdhv$9l}89l;rYbzE2geOP=`ragy3ax!C|x+d(>n zG;ro`y;Hh^(m@(DC@b<9xW7W#qh=L3c%gLgTqj4owUI#=$~!geAPrXSNRPnlROthe z1$NtQla?NT)@S*_765!SIUWt??uXAq>5wTy zf-scHO2-`7QV495u8+%yggxn)!1)+hi=9ClkaLUoj!|6gHxBeOGwNRXkYF-^&F#9zJ5@6d` z$fdUAPJA=wWqN34Q?d)YYP>CeZ2qDH@Io% zBQ>WqeU1g8l|n+PvQ5K4I`kOOh}zvZcij5Q1Fp68sHh>O1xKwXdW`CNwf`A5^mW<= zm|s#Aco*(zU%El;nZxv%YT}cmZBXr~n-h*{v7RLGKf@Zl`f{rXBP1^EDvcuc+!`u$ z;s!e;dXl*5&<>MxAq7QCRFRWSamv`gGQgA=GIWg#8S|;$3wTQ7>s&;@`_Tm@+=E|v zZ3yC@q&R%Rgy*OOS2DXSfT09da5KT%ZwujI!uCB>hn|VGnyJ9CKtnseQZJxp9LU$T z@|Qa*^I}E-x&Psd>q9P$Dd95UG>h^BX}%HHJh}}n%TLVC+34w>w7%el{2T!m7?-|& z?ddO-)AUxuOslKWVMp{;4NV+1Nvse`_V!rE^OjPqabp5PZ*<~PU?v>1D5%!MzO^-= zMJDuh*dpVdWBrZ&L5N<`V~-11E6zw!c{q%*sThWXL%fg zVMT_@ff*v~@GbYLpCCwUQNy`v>oQcvwK-tzI*ho$vbEUbB+w>Fs&Y?ED;u{v+%wRd z0euZpnAj?!H(b1!sNG6fjyx+59y;%s+cA={K& zuEGk-_76n11dN=wa((hULh&o+vmRL9zsU);Fs{PoTNIyFm|*Q16w*07GQ>ME_8n&E z{}MXO)82bq{kGq8L?6!`hEGj+=5!BB#t)%GkV%o*i>x8_ka-vT58cyGx4f!iymr0# znunl8C-lxQ>Gb4h9<}sy-vL%i>tVu+Q4wbrot*j_rK29iT)AF+Rkt9_?~`b?KK4kf zE>SolBfPyj5%N{jNpjFPr*lqLOfD;@AV2Z(T`{FHm%D7Z*GBhYZ-hc1 z__>j9Zu5##Z_0exfX zB3OV9bg|)jJ08UJ{VfWPHK`FHG9)gImGskwN-YmPHMLo(c;^hA8*F&dn!YU=&gP&g zz5{Q-PFF0^1^B{%5ZK{}VB7X?A9ln~*1z6O+~!lQf8~rbrEfvVjK*qy=N>9OpHKa! z7#5u2F%+}Q4lH=SgmW`Z7CC}qhz$c352M5}X$n33*um{i={q!XQu@(}PH~g9CNYnB z3kD8bS0nOpw`pL!L}CCKAYv*iiAajrC&9GBWi3R-o}4EpP7jyj*2vr(G?86p`!Mky zqFXybeh0)a4(ko>H{O6Worz2@Fgok3b+Ogqw4<+U4ffM8g%#;(G~AX@t6&hh{+)cM z`fVV)ZsTZJUcO!Gou1tGgw3Pl8|stvb#h3wHNYZ+>8-ZG%}R5e((=_6qSLCZb@?-w zmlgc#-0K%`P=AT+8uptuC!{MLiz{9VaN|RrZpaHs#z|s_GUepq)-il7O+7Vhl(2Zp zJpJ>jcIP^)M=@#JEQaT8Xoq`$WZEd?XE%c;wDbb0d*97qDzaqiCeIVIVbe04ev^6H zy-$Q@np1@?_h}F6j@*?Dmn9F`I{9;k3NS+T4Im8Dsg(WRhzPH?kPFH$XQZB9#<;|c zb3pYH8M-%FV_}CMfhp(Mn?z)W5)Gmq)$-eTyS~L^c`jV0O-)C5$d}tvfC4W1_GU2}e=p3jl1gW*7&evBz zbTKwA%$RXK*qu3j!gGo8R}K7|;)drkSj#CH+e5A11w~h~+|E!sr7t>;YOqD<%AoTu4Uy3wPAezCX=UR)1^r#cQdRslAIpC3b6UgWIiVHe zoWO!wWu#B0ae@@oCvQ~5RPRPyPv$|#((;$8;Mrl9!v%Op>Y}?X(?C8yXYIxXhJD_x zfXljDwFGMqGAuS|e$`el1D(6FN+Rq&6!_Jxc44s#y+Ff#gtQw|vCp{?D}2S{7_&k8 z`;!-qYAH3iob@Pizi$xp)E zcK}hAQu2b|J%$fkLUDZ6D~4YkQ29Q+CB>M8WR|D|Mf~&Ho*V{FZ>01$hDAuy!oO8n zfgPmJ`1$3aQ70uTGM|?WZ($^5z;|VlSLc%v{Ojn;^Hk5IPOW!^Ce9Y>5%a)`i2a;BcMh7hMJb}d=T%Ac zNO0(bnq7KnP>|2hA@t2*l|4%8DkEZ9uF9mCjk|JK&LWIe8wZ|AP*i$ReOdylLiwcA zG-5Y`h6ldmL7M7AX!(GXB{Iw%**Nknm#{!|&_^h4@<8qy*?ca{^z_aup=+JHL|I1b ziseQijHipeme}deR-Oq@Qsb$=>uylzQv}vZB00^O`Pl(0$}_=Iw@PRFph|1CveKKr z3o4STkq&beOOb-9GXtko=5FZx-uSGd2va)Dl$bP{0~71OMIEx6S19hh%;%<^Xma&KZ{ItiFep+kNvptWrr&j^4@}Aml~$E^2>ppnHD<&GV2>nV4h}{)}>C$geU-l7e05+e`7BbCkn+@<=M1+O0%x#a8sm#iNJ`{8OAoL`WTfww5I zn%TWcIT%J%4IGZ#73dZ|$dt@pum*y!PDVOGni7-?&gfoCm2ErKWFL9Hq+6wVQECcU zqgs)s4(rTW=bNN96(XHHrTfRIEM{JM&xm5WHE64#DD6}e$qA2$#n>UT> zCewMt9mmj7#eSEIhuOIXxj8#+247GG|GDTmBSE!L_cv&v|GcRF`sjcE>VHSz*9e@5 zgIofaw7Ync)5|FkgI<1Zu1y|T@}qYThxzJnH$9RXSRDbVm6R%*pi3qf+Dq*VUuq6V z@Pg?&SpnB(RzvS66yYd1bEz_G z>W%wAnZ_=v!TKm=*mF=^eV@-jd0vIn7AQ!b0tE@NrKO)Xvmgd=qm+5KoZ`ldMBQ-d z5w1__d6LhL#H+$?j&{(>d{s2kbcU{~h0U6CDr0mh+nNlygSbYe8Y&~=L7s}xR?8E#KJP1rFo>(dD? zT{_Oj@|8l_dn`u(?j(INHct4C_)Pm6Cl0*y`P z`ab6-q^H{gxj*I92q0X`RHo~lxX-lm4eJ|1glK3Erk#CkMhrjb+`^5w`dUt<=v-h? zS7J)4n6J0t6Wjx>IWljIo_~D*!0tpjpmOj!bl2gF-0!w29#Z7tjAax~v^GETk^%@g zfO&8*#8%TC&+DlWC?qflPy>$p*8OUqJG_2-orsCgA?fhPQD5KGk|x~a2e4D%$*MWc z?4N>C@f2szJ?E~IQa~J*QT%v{EVk8z8M>zphYO7zr+a9^_NMa3zvslA`G8>279~Lk z^p*nk!QR%X^9}Tf?UqRd?l?vw;a!U!CWcqNE{$wi!|R?2O3VSCh4;}l70R^Irimw| z7WF_%JC1UL`?$ufN6|mflg!37eNed)gXrdL;YPNyicl5qdp!=w5m-=r)Q;dh=I(Ai zrnIs{>-epd>dzcG*q&$;H)%+kY zHK8!)m4-9z2)&d4LJ^Zi7u=aoy!iB?z?%h z#<{8NxPgeHwAUs?tgU~434R@FWTgRml>jNFxevs7xUK<;JBu{N^lsd-g;2)`5U{eU z(FP^K4Y#6>>tU|Yb>3Ou21*i#X*tC^WSf~ou&&u0VF$=F6*n)X$wq%uD{XWP2P;Ci z^Wjdry5L@8J;j8sJ7l>v12xQXuz{B7u-FvWtn!#;E^bRXg(2orGdUc8c3hhiL-j+7 z*3UU$al3^N8FqlRm$DR0`Rp(SDvvF;J|6kR(3<>P2EV`tIEb0@3j?>x-oWUNL8gs* zYsUt|(07DSfcgpe5$JnDwDKj*o5^R4mJ_8aKZ!Y#tQnPbJ%<2c&1(MW!7G5N9tZRa zj{|R-049`Oto1bJ=gF!1-VaQsLKS)8!VNhgGxgd#7x!ChpOhvZSaQZd|S9U zVjJ63?b*k2X32^xq=zje!!=}9%d1QXr3-L8Y7Xt;b;1zD^7yf=`vkXCdx}h)vck>T zmQp%Jr?{R<1!B%U9SM!bm;QMYoaDz*%L95_UP(_k5iv){-ROK>kcW|{-Beu3o`(bR z38kw}Q%(DJaxE$0(QxDo{ao0Zji(U0RJx%Q;~zSAm3y|HPQN1Hi1T;b01jwdDO}5r zB}CEE%B;M)n&?YCrP!sl0_o(7itTOr($Y@WCfkByv;lmQN<$l?1lRFIw+*t+O~=vw8Ga+V_z?m$!h-B|qoNDn2uqqE-2Tvm3z8jpl5A({aI0 zjJSN-fy1UppV(>9dVXrqtluS&L~-AvBr7XSFA%a+3e0+6c?jga0LCch_{vj`hONA1 zLcM1e+-D<*Mhkb0U08F+?m&fPZ{Vs^si?!&awMUx$30WCP!-Epew-auEEu&8|v`7Lg%6AUN;88+75`{Nx)lm|wM ztM%&IF1l|1lnhPmD1t97n!VqD7rczr-3fy2VD4T&?5r#Y#G^YYIbiBVxDrUK;8v+5 z40Dfrc8=wu(tmA#i4tK?l@5$1onjeab7uyMh_)&<_r&i*U(SYSyW*uj`QshzbK6%w z4##<=<{-`;3lJ26xX0!>j^xi}%^s!rd|DMzh`aU4UZuM6(Nc*-6#JG8 zELB*;8uik^%pzOH;($M+B5SlJxbsjj(V82C>+K>M)~uyGtIu2lK8v1p}B%`b%>4wigUqgIq(> zs5NKEse;xRxePTwIpD|+dsUhJ+YTQUvV9*XdsPwGr4b8p;g`&|4A%tGZ%ig}7~>JC z_&nK^9}Wy9(r~|dx@v-yvGG{rpK2fGYSYXH4W7T{*ZaA5u9OZ17Vc5j3|l>B<}`Ec z3X)MV@-u6o*DQSRB2f+oOMg#%BxB~g>0#>kZnB(!^eHK$JqAzGY8K56sC8q>VYpqn z$_-UBinC_7NBXwxr|B-fP-~jOwXqO{?3b!at%J)L?<(hGl`rKO$NMu)7Uu9PmdhK` zj`vvjLkCI5)*B-Z95kfTzgoBLdoJ?MjUXTdM$Gp7-GZ+pHVT#6Th*0Y#)E3D zMR{RnPyQ8#%v_Dad5a0#ylBniSSN!QA%RUa{nmPDNpvm8n=5))Vt%X^q;@ZuGYfxH zLJ)-l#A!aZ<1w-LuJ5opRc~M+drQT~hn@|$vN0-K8M=)a)|VxE;hQB|dqx&VC3h^o zIWoPCFUmUOM?&dkwFdaH`|wZU2;j-B5yyW7CwCvO8~;pyRh`Qy--(*aj!*=F>i@zG z$124xE{moA9J8K8bIk@=P#rqE!$t!Q0yC$^V(PN$>=RC!9193Z+ zRv9&qbC5Nv0(%Le+IvC8G`TrWJYON(I_UJQpc~iX0|c?}r7f(UzQfq)i7_LrQya&oiMkkdLd@-FCP*vX4p!rtjIZ%`sjXzZS0E z_PnumYD~~DKIXS;P!W<>%$sa#E9!l_;$u7YlPMSe{JF3-rM*5=Eg7$!rm0NTt}w#Z zr@VAPL~IXDI9x_%H;}h}u)>ecTJX?25}sMe&>3>14}eDEe;+Ho<6@*B*FKrA&=P%U zpr=G0UA5Mc*Y`r?kYcQPhPK11CRkwe%$&0*Oj6;I*RVrOeFX;lX3h!4#*3k2cT;K% zU-QvN67_LUJ$gh#z;u&6 zu#eW@dewY2#^P?+5ckVd3r{ZXhIgS-o zn_aq-4)MSuob$A@PhABRHcp!R!aea;rQsuM%a%%aO%5H@=(3ybUKK)FT|F5j{C%7P zBxHmM9l7|3##tPq#N!Ii*)Z`Tl=~Rl3%G5e$nLGKA>?8j*QZ`ZjA0q~ z?=)E*Rg6*fLNYp{O)1?ZL#j-hPq^2C!XVEw=*MB8d7hgTiqWILZg?Cs+bqI?COt+rhQKn-?(nhQfV@p8Fe?`9xvrc@MR^`9=7-vwy9`xW)4u zZ*O-u)k(;NSbW67!O?2$q^D7+;qNC^9_)7fvU(SXd!fNn@domx05N8Xx`#aDxp^>Z z?9+{HYbYyJwH%fVb$W$7eAvV}YF(y;BOkpxImK16im>cyv>egjESyP6VBzeKhowER zL2#J`hHYqSf5g@%;2v)v_i&tBRGsr@a6EQ)aGZ`~(9T2(!&mzyGTtD4yRK1l74{V# zALp7xY-o^&wxJ7XxW6+?O>YEQ0+1i{F0;+6t6^Pp{;H=?-nJ+de@%aXe5Y&|%_Dud zM@YWj%V9G^9f?3RatGqMVU2GO!@RoTr$ zg7xhcQlr{|)I5Nv9LwMWPHs2B-r8Bg<*zZk0UBSD?8^M#2h}oQG0^vs2mHf|2lle5 z63-MImMy+$w7o4DKFd6Uanr0`U`^ob-#m$s=kZ>d;%U2osFeHDyrXT-$w7mkN%)@ zOdXfy9UnJjO4`ung}Qb+1s@tWznuY(k?QKZH}>3wQ=T}&CQJ<=f8}ef{rO86Zr5Ua z+-%(>wL+j70SN5#|Hn>xp4{NBc zaFrw&!skB-KM*s3mJ=5g_^FFTtFYr=p^ZJAc&k22F$^z7o?o5)hLn|a<7Lj>@2YJ~ zEafrEJKp7j{1*QP$<#u$AMoxxU!3Ca*4ka#GDI9VI46@?Hh^{@ z(Je4f9uh|%vaFBY5jNOlV1A5uH0#J!B47|LP09Vdq~BpU5u4NfMFVQ^v6HqtnqqIp z+OX~iEker)VOLImM<9I_&fHUymZMsprfKxDB z*gvCh$Yy3Tna5Xp?babHS{gBNMY3vD2SY60+jWl2Hv6lX#_o0XA{0ep8ofz!tr^pjfP_wvw3{)2B&dhu$w#W>QB9aL^^ z>&(*+bPRl{F9no@uJeWhStJBkb*`K=0 zbNppW-t--QX;k2)Qx&H}O!u&xdn=un7x@2X3BCCj-}J-hf|Q_rIB?yMzxpU~y#48D zq+s|-MD&UJRm@oCiiWwiAq)Mb4PhJ-rdBL}(i|^Rb^F;C27QsVbqPAX`C7O-9(KLb z@nOIhmr5v4O^9^tQ$#${ZlDo{33xZeMB^td?N7dh= zXS$u)-izS?%>PK4V?Vl~Z2C3e|48beyx3~=)4x_$@P2qX*stuZNe_AeS^^8ad#1v~&Ow8qWu`X6LH zQUR3w<@=uY-%Y0fd;GnRfv?YiljYuj5T7V30bn(3$c19@KmR%$sowdo#`wP)f z_A}A7?p^1wLx%Ku`J};&@M&vj&kZ}pUE|j>sMVSqz6+r?@&QBUDhpxr2X_;~j z(_Bt|RjI^!+U|L_=q2*;E}GnlY2A{OgUYRd{EE`UEzKpWo;HbnuMP6>jRKd3MbIaN z@$Yt*4pErt`7fIpR$2HvGI@kJO>V8n+O`$*?b1#kJw-yO=7#)vJ!3{5BAB39k6VtF zGamhipkH~Ul4kZZ$fem?dad}Fn!p30NI9vtCGW@@68YF)yZ^3lcdnyvJ;JbYS^WR^^$LHzUPJn@hn!qU?JxI@TYb<@gJ=~ORbZy`hV8|D0Xp&%C? zND>^!Q)|1;YyXwhj+E4nHh;U$C7E^Pyo`bt^S}txa+g9VRpz`9Tdz(#W*D{4GCmUWc)^sJz&CJ@SgqHxT3wC0F^v|Rmt7$Zss=bRM#ikISUB>hH` z`hR9|4s+$apWoVir|e6MKU$=7s!RN2y3OZ>f?9iq7KV+b*|3$xBmc8cmWsU)Os!Ui zEih=+U8z65%t?7xjZDN6c(x1W*vC{Ll6x|E_q+m@XLEgND`Hfxaf4(pc}E2HL66aL z#n;7CDn-p?4_>vrt*KfMk`OXG|g8$Qd8TDjn6{X!==HNc87}L>gpyzo1 zo7&r(k_-@ad?;$Cgggk;zawp#>B@=@SQ2JrO@Si5usK?2>jt5O|3 zCWkYX&p0x*yQRQ9IXPsv5DQNaHXRg#U&*%wI6B8??eCaKCF?oEE!8wBTy4(SYCVNZ z5uRG!=?9jRN=k!!lntRZ@!yThrs=6=+>fGYWC@hC9n+_6}PM0mH5~-B^^d))qE;di?xI01b~h%7GNZ=)p$etrlgB2jz-|df z&8E$CU@S2qgRhm)ies}h=rJ?_0rwkf#LN>_*4i z-3bfau0|I4-Bl}mtI^g;^O)lv!d|UNffL>10eSB&%HnBab0)g z^ytTYzG-fh2WOr0K4WCi{@}SYUz*HnWA(eY^y6P~24y^dbq$9*bLh)AgO+$K_Q>@O zvvP>1Ht9C2HalDm9jm^><&Z%B$RWT~WJ0)go#7Ng#6mj}E4%aF6{{V+a{m8!;r2&Y z?3V*1(YQ`3u3dDl!HL`Kx_cMVU2b$MaF)Xh7Fjx29js{L2eHTv2(a0UBKr|`Vg>7XVUUpK8))F3WhJeEF8msU#$|6%o;{x(MR zqQprFWfEL^G-dBQN4L|5Ht%0X&E{0bRO!0H5ajD?|3seb<{Jg??rk?Q^mbAsF}Wcx zZ(+VDg6@+gA+??+BbMRQKj%?A&sMen_q53`|IZH;h#OyQEiV>{J=GKBp1ljr#8GwfBc?71wf8N) z4~hO#O1<1*5}ClY!n6^ils@Yq4J{lZb&))uwEFgKUY+<5yO6w_k9lpse6(t-A}OTR zKiB33C(|wIcGpRENKQ894PqBu>1IOFHidwl<(nk0FJ1YUe`ds9f5sFI!|s=zc}1#J zJrZU&`>K%o_Dzlet&RZ&8#@oIYfM$nItmS&9Iy2{=4B!Kqk^2{n4)j3N*og;>tkQi6CDana?hY9 z4+z-e0$UFn9_E@yEr)1^Y}l9~Id$LA<8C4tf{ZpwH1VmJ5J_A6pw8VoRT7cXFEc1~*eHTzdN0v2QWp@P;R1{+-$X=zxEaTpefclA+!(WdoV0_mzn)GO>)wt zR&Lb&o=!f|=&nZxL;J^eoA2;S)5s`Zm5&D`9wWLOtb?m3T*qGi5X|V2b#Ft(Cl$UU zz46pawu#08JtDGCW^{n#+q}hNwq8E-rkZ;H@c|d!xaqbgpWVjYhtA*C3h?=tUQ)ot zCHe{PVt2;(o=9~s;?6R8`>OlrJJaENX@y11=Sf;Zx8QG3MQ-+Q5bWJ$YPw_du)rlA znmhM`*z^geoex2Bw91J3)?r&-ab z{Jcz6f^g^PnA=MAQWeO#{R}ky2ZOfeZf~h%aa@(f2)S&dN_@_dOR-GrFjT5n+;%-x z_&mScj3Hi(VSE;4(dUa9?*nefNjB`#R;rtf98uJgo5U$ggzRjw#(b6GnIJ)^Mp@6! zm3Y2EoEQ4AF>^<*a8YA2|1}=Z_q$A!V=$KAzd$#y-9*(T+j}lBx&1zejJ=^?jqpjS zhbLBb^msiQe1f9JeJYS%_Os%*TU|Cx@suC*&!^uPYBTNOw6+D|8i)d)K+U__&BMF> z*YgnnhrO>1%W~V+MkS;{x>LHlL%Kn_yE~;3kdW?{PALKDmTu|p?navLVXeK^S=*!R z{r@|E*2U|4t@oL8%#ruF$9$T;bE1(|Ak?e15+vz6F?FF5i%^nDsd|R_x)ouWsI**b zS+(budZu6gHb0mmH~3ZshL=Y|suGR*ZDUy;J|Gm+6Up!=NGR6xU3^Pf+9Z>?`=_W2&VYKqbkMFVpOKP;hU@$kNMnTC(u{ z#|yid7Q!3}pRA7~{2%aSEbXB8?dPf+w9d`krv}@)gY0@m26)`puHWtAU~k+-srKTA zlg=vlF(#}a{>qQ?rRRcp6EL^dG-!G+@6p8HYjH2+>_FVtQemG29N}49v|A)`-r}dF z-lJG1Z7^CY;1Cgg_|bWxlMW41R**f=Soi)V>%tWv7Vf(usOj_sq~&IO?InxRy8F4^ z&ab@t^!XpTl7PZ>_uih&?a=DrN<_R6$dUtGJ0Q9hp107Gg zv&;f{J==|?UhBsIDJNWX5fcNI!95vMPrDhcCe3gB1ZWZz0{VzT*p1pNSyr(uk?uWc zWf^Mj(hfbxX{vAf(sqd~6k(CmJSndeksK6Li_CDxNA&6~gX6HAj{7R5`qUPjoT&l| zStF8JEgTHLQtMkcaz zHGXaRbU^5A2l*($ff`|YvWm8qC1TC8JUe9QD91v&+SeN{FUB$yWk*>7fo>1e(P2nq z9LTj{K+Pkf+R;|t8y=||d}E;oLyI6dkF15=;(hLqb$n$((Ye&?hjn~rk>=96*CT*P z`Z>@#Aux7^*YDx}+iV+DIT{FaAj?i;mcA3S#|jlUco!Kt25|YynWz$C}z0BnH>;Nr3X1?Z2*}bW(YCrcl0rxs4 zI`ccfat2yPUjGCAKACR=4Y3 zU8w2fz{HzaWwSt7k13t>IEAd20vwy(O(#kUuk&CRRC`63&RoNCcYC*8eTwWbS`)}Q7ZZ6?z zN7@F?uHlSEU`2=4EzQrxfWq}yP)hl{asOBr7+~OR5sgdM^NlfS(Zm;IZmjEz+eDgB zjG!pmnW0LMT_Pt$mT~FfYUNk1n@BlR>6_uRkB6HauO++IzjY1Y1Uc`UjPk8@?G zkeMfWHXbC0v%-x_TAwiPBb3*jTVBiJ{aW8`X!vvj?cYKm z;L)Na~P9aaDkn>^nB87W0V?jhamKP*u--5uIBwTG3{y$PV`Qa?RvKML?sRf{gNNf?b0&?O@3S zYufo47vzOHjx%^B?jY;u55Lxp0U+?3ZggsXdfDx87@j1FfHH(jyRZWh<7_Ccv?5er zpo%jmr}WwqHTu#&NZ;UgH>O$_8jrZbtltrl-twJ7Xg^J~SjREnwY~wx3*%dootthT z$>zAD!EsQPnAz~6UANX=rQ(Z!%pkio<(%wjV19m^o^d(z{X+xCsyC^=@{|F3;Y>SYqhy z*$+89|Eq?2^bFXgKzQmRgwT(fiOyCO2er5!L@7d67g+wpNUfKs67Fc77~A7Ke0* z>)Q3YhkcJ^T6hk`7_K%%Lbo}4r`f*g*-p{@L{_;mn8}U6fb17W%vr-?jy2oGiiIe8 zXsZdLUUF^xo8>Gc*%P#Tg$pL;=%o9_yb}aWPlCs7{-S8ue+l@9Fv=VbSvd zQa2q-IFfug-#ns19RE&d)7hM}#Fn`0mTVc9bawz2(0xA@3mypSVWhWWgNdUlcYiy1 zA+V&)y{Q=ic3R~;fAsuK19P{Btf+#Udcfy%RuzF8buYBWsX_+vFqP96*it<3V?>iA z?*?B)We!p9+Ag|s#kJIjETYem6hCHjq?{q#TFq2SYHH+u*S{QBwtYe$ri zrQBr=#{Vw=f0fE^J(}~~K9-sPe<#Yn5`&)>`J0b?UO`%*50uD;$*p~6XJE!m3fF!SHS;t`hJ5hdl1*C{U;mN-) z8Gb$|@B7D0da)_P=%+>g=HvTV;GmS;|Nl~X4wR{&fC_JPn6X9qGAoUM%7onBlU`~v zYi=p-cQdycNi!4qBCAz)M9*I)K+@q2q|`t?c~&hsfDmbz$qO~`kw7BhzIB5e!n9Af zUEBp*;k8d+F^mtcUnR2n=T7d=?YF6t*mPkr`YWZ{lgMt8bt-Ebth;_wjW7ZuRmF3lGvh61In)h#1@n4=|9Iz$@EL$NwPy?Ip8%b;i)Zpscz$zu~ot_<` z{+BQX%sVWT%Gk~F5+T9!kbwO`itMa&N>9j{Zr{XLAD(qbEK4?!S#Q!hZ#Qk=pU`ZI zCW4#H*&#niDvR3f>zfzZES?9l$VAa@)D`Ub=TF*b0I)H(_G~iN=c^skCcXkJrFy#? zh%qO)U~7>KKX!ji(an6|L-NMQH>g$*bkZB>Mjgpku7P;!@TUTRv$>JoOpJZLntXOl z(F&{Gu1qLEu^)Ejvwo$3fMwTD^uEgNdE2x^@G}B$`sp|5=1)n#Wf@3D?ASbnq=4g8 zfC2YCJ1n3f)}h25WSE4-1ckT2YgfH+k?QR^Us03XjVm;F(-3Z~vcwy-3p0jy%(Qkm z|Isic=t5uTDR!VL6U)O%$?--MSDSt)mGdj|=8WxkookaDt|H}iMv7}i`Kprc7=fv- z*l=m)O4A3XBZ|fxQ*H|E&`EEf-tB|%uH=pBUKPoWK^NzgplcX*xN#TDDbtJ7VaH~a zSdprTl57{ar(EvR8^G(M1;reffZYyUMVpuPR5DE67Nd#k@}pSlrO`@2sRj)RlQa6X zghcPU7qU!}>dB&qAaZj+?R~cla+|bhKmX`ZNJTmuqr=$r_2UjTTJUX|K%c#C4ScC% zh%fzD58MU9v}G_7W*6yUXSGy`(wY{%fHOxSfsEq&0#47_&mt-%R_T`>@+kNy;2v8C z@glE2DS)$#JLcCdIPoaO9$pOfpsq|rkNgyW{_Uf8)gzv)o^XN%S#-$kjh-c8OK+i| zv6|e}8-l6G52b}KwA)IcB`c~ZWcKys^i0r1?@iRJwT(+f-ClTW`Noy|d}8b9Mq!)o zQAN3QG22y#E;wrI;PQ|$K8Bhx=#hLR>=RXRjM%PoXMXBbYd-U4PpB8YB=7Vlj*~2uL`r^x?ENc9 z%K{tGB~=_<-*g{3bguxAHPz^jt%vwL7B_SKSou+e?zx85?i^>?!4X-*OLZXW9!7`yK2zBK8J-_RPiW5GW+u>OAGq zif8E4H38`_q{3}XN9NU!lb{p6yTEkp8Iqz3yHyg=drA1Pf3=+9`nYLf(0##gps&D{ zHpbWmeH;flMh3+&Y!!v^?{1U(0B?2hJw3*^;>k9h+aTJN!q&_4ElB46Pt@y;D*J5B*@}g zsgM+(Q)0mPhX+KWn{3<%uIVE*%ASFLQ;sJqj z?1QVt@QfVrXIsz7o7S8%W{Z~IrcAQ85zEK+?7VgaZFkO?og19w^=c32(J^+uruV4W z&aJBEw?=pwRhkGB8X5bA0W?7fn*XL@eYVvKKhuLhT&W3Vr}qxW3Bp`A|cl0 z({y72ef{X9t#VwbVuBnNQo~uoE57Sm6;_O1_8zno%xcxCu5ooB5tx29rtn}6&nPeS zO9Egm3&horZ;?0DF*Ko8-l*y2syw9_>0rPb)cA6`F`vtU1fqdv-fM-JBin(-_gbLS z*0a)=1`4aD!naQgs3%HPy@|HTFunv@E1yn@Dv~s~F~;oyKteqFlk=+LyRZnkZA^I9_xvODrV(#X_4*M z@&QRIpZZXT!O*Wxhm2?EO^#I73x00$P~W!tzB9OC$cX5h2E^+D&ET8ee#PmQ94!c{ z^Bk}1xA3Qt#f^41ifhu+w0tehXVNc`{T>!e(T^9acz_R&(EPj3SHj+Ro zxnAN})eZckUAE5(>(!WMT=X$v@0apd(HeN3h}!C6m<-5ycop#KL9-JKF-&+VtA4=S zoVf;6hR?UJPs?38)EX;j??&TY4aywPqq^wkci}PB7PYZJkt%00xG7Tf4P3`C6u_QJ z67s2m4AGLoYOC};7lXlPtCNzBvvw={NzSC#irJ5eFjAxx6@h`XaDXj=I9f=D)c6$x z9H+%CIi7!cEf1nE)7z7FAQ>3M%~qRib`a?uD{VVr(fo1lAnQ3Mc_+fwnDyrZZ5_{F z^_|XLRvvD8f=e>vT3{26CWK)r6d?6@(*Uh1d0wkf@H2tyz* z%xo#>gx$XE+&53*Ue`Admgurvv3<($S`YzL*G}-$T~iVVGTKacgd`>DscY-A&c4M`rNW+5wV$6lGVX4ji&gxB(IkqJYms`6@< z!o}ZiMtD66L{LkGNfLVm@jzpD;oBh)?9=Vih(5yyIpm@sszje*mq=9P}}Hrm&DwCCNQ!_ZcW%_J|)yGU2>^EHA)Bz9K) z9{r$7>2OYsiHpm27Kr1Mu^&zoKuQD-TeC`<`(GZHBh@SN`1+#Zm$@ZE?s7|7+q?b9 zh2={uTC3oMgen-cTdICnZO%(ZjA`8zY~f}4J`jzGsMK~C9(A>0A-C~soZ}#TK{_=K zv45FKft~rEi_C{JrnPH|={L9Tw`vX|!_BOd_o>WhSjw(T$JHuBDNV*z3Z{6vpht&> zxd+~FH4nTHeP!`zx3u~C;T9Opdi!v9I>d{GmS2AayxIy8xUI@V7X#p;mnvRKS>GSj zA0{pIdiwLjVy2#`g2dUR|^@ao(> zt{e!y(dLny+=fhOtnGeuVNa>vGf+5L;EZ4FF@636J<}ojf;dUa0AdjF;L$V|&sm%N zF=K$J7VRgE{pq7OH(*xfq|Ug(k6zXW{dx4bG*vgM9r`CB>Zkn3Gf+DqH=!f@bA{ib zLfUUb(-FWSp3dNOp#dA7x)a&|5paI*%$fzSC0?l3x2L;6Nq;ycXVS&5(r^BoR<0Yx;Y+UIC(4FrzG$+J85} z1^Mrb_!$NI>)R~_;7p`zUC^Ht#NQF^`zN5BoL4<1eo|%r`fgUqpvGHjfPR*AgkQNNf&@As2(yss=H4bOh()Xo*| zIJuSl5|ETeHXBeOxfI4~1XCOnI%+b9({ag>e@=qbZcy9y370l0oyt&>4pjp#CLNEl zFR20||ITdAdgqoEN4a-Xafdww%h*GV|1T~4TiO2yCjU$Avy+}D??&Szv^Wrz8eKKk zxZhB))CO6!Q_@aiISl~_8u!Z@m|D2)^7Ue&_hV{v+MC94Gq?Mv@?1YyWQIZrNcG$L z8XRbRWUC_+n)lnS&~7~wVLx%{I@^*coG@kZ?#2KEULQb0(@iY0FIv%^Y{ za#!+2S;N3JPynVwoqi3npWI@CymxC|au{09nY~L}p){8pZah+D&4xr9R-t+}P?S9j(sZbic^Vim(?r~Y|(t0&D0IS+vqT_J+#)(Re= zp>}8eYe>*`g`dQhpHi=nfLHxQcN)R*H}IEv0{WfOk8A4=;`@dzd6u*j^`(&^by0u)L5qhp2smE>NAVKR}SZk?#$ z<@&a)r>x871K{?tb@Q5oNlJm-0zKPH#&MglYGs+qem41xPajXI7(4rIWdeZI zPF~c6xLVHgq^x5P;qI&%4v#OM@*u5uY+b(w7{7|wdqrC>Gk~a2 zySu;IEaYrzFy!roZGyDTR`t(6{} z9J^Mov?8{|@eB-uoC%!Fd~JS1m05%EAeyioa1=<0VWfg=SaU}qfZ(g0)dw9J3|)Z9 zdYndSS$2Q>eQ4Fy+_B;~2WzOVz{*K;BKE*VY;HkEK2dh|y|W538`&kP^@=R@(r@7lHvv-2YbG%& z21|gvy6lWN`+8EUonrlpFr;1@@+4xL_XCY-HvrvLv0Nh<-OGlPjo|TDgofiWbaTkl zFK8e74uucjQZrkP(aSsC#-brd6``pXetOv(`7Fqg-{OAm3%a%$os?XAKvZG}5joV@ zv?r{6*&0vZerM^bVZh4&WJy2&H&AUqX8xwYLdQr#JEyz3@DCO|V z57F?_sBSL7v!7+|GSLve*Sh^+VZ%1gXG{7NADQvTdabIBkS?uj>sHWN4A#Z4bq2(i*6`)ByteS+CD1U}QXym){smV=?7_GzfYm5!DZ+wfQX%Qmz`kqIR*;0(X;&N z4GR$e`wq8JA`LU1xn_6DmH4UESw~y}dbeR~tMe5B$|6PkrFs^@hBd;Otp)A}@IM)n?tHn)K#;BtJTo>@_qYbD}uHP`CO3o0!;Qq>wdE99BJs$hr zI$GaU7_q&mnRJIp?ilxd`|zn0m0FE3>`6C{efb@Q&nr*${uCy(&tNDmq`c+ zRb%n%=3BB9%sax#S%C1x+#C5;XqD1-!fQ}SRf%U|9;|9+D9rd68T@`dY|E6(QypCa z`QtBgwm-AC7S2Z;_mk7!jaghrXVL2qXlD@~vu+Kt3v3Y>^2~#w$nw};yzN}Nq>yOenwQYd>ZLBgUsOt{&{v|1ExU*)4%?SCTQ#EEmJVRiWplnpKa z#J+bG6m;kPw+iN}2JaafY237L?(}C+tV*MwG4;4Gtnj!Qjb3XJ=XKZgpc1aY5ZhtZ zQ`BUADI=0gbjak-1>Kh;>y6}mgUe`7*i|Aomr%G_zkh_8L%yrDlMuZ&^=dwnt_|On zAby&#*PTE(e&rj7ZXo{yTIE-(W-@P-0>a%mBI^mf%4oLDa$Z1Ayso6|P9!(L<@eaB z+PR#WdE1x8^lxjB|1M*H&Lq9{(Ez2I65-RHrIkNAY*-ci16P+5!m_32=3ti=_yLlL zu}aJq)Mdh0lfyBCW?mMF$>Yuj9nK(2QBm83Hm%}QURRQrnnMH9-sBhaT~@~(2@fTP z`<`gQCXU}AOga*AmhE}3r(|4Z&9Hq;rO3cS#DKw9uJEwUB-Ajk_#x}5iizqDe%zC# z1Y&y`yW2RLFQn|9LIV~V1|P4SDFm=DeiX_zn|z+lPsuz+5rQ)UHhM~H7iP)m%`qH9 z0rl04!SlzY0N3xyI^Jzaz#fmT_dLegpg@j&_{J8YMXc|e(WtM4&-)Ij7qDr~;;J#+ zFTPJivh*04d#QHml?4rc3^XJE1GQIl`3tpYR&J6T#?f$ic{dtE&?AT+S1snBvhQ0H z`U-K%AlX!{ICXy0vgFWiS1@6Gv*^A|oZCFLiem;poNZNtUnks^OU?l_G@6P&0Dt03 z*s(2xnLqJ4dg7Nk-54-aavl*xm*Ys5b#J9EHbAezpU`Vrb)Zg~F_^PadA@HEXPuVT zo@@WoCA(7sflnSaS(a76--Xeiki(mx)|gOfIvsc4>zy<9cjw3-(-tt-<^WTGQ7jYO z=taCM&KC##JAIy|x5^~bItKnJM_h^LcaBq~b*sQBi!S8yN@uya2)$!*m0mx_@8KwO zOAbEzj_hI)^sZf!!%dWP=-r`$S|;Y&@flUamm1<=$>B&k0b9&Z%g9DmqUGi_I1)JK z*_)DcqNA%NYx{nyl&ab*Mci_916#gPx~~CM?KMI2(!#_U*5~p3VcJ*md;Exv2}thY zio5cy@zXhbU&q$*e3J7P*}rG#!@a7~)Bj9u41X6=L!*DC>AaSwAH!m*#N7=XoVP3+Wi(g0Vl^bhSI{ zGVvrz*+8dYlg?6YlsGUuN>S_by-f5U<16n^nz%UqW%|&j*{sl<$DRtYvW2-Vr?i8=p|#U7^wb@kUw*0pw5shG7cPtQ2~Fg$FDT zZN;SGj#B7i@AI0U4fCHC3%t5Z03G^Jln*zNF4S()Z9pw}TP#K{U6rvhOZBZ#uVvTY zeT`1iJkHVFb48XuDeJNtnrTTXsA-L~Kz>Z}t2Usoabfqt??5#18diHDH+)e=24Y=g zV9e{oC?^~s0cK8i7C~?}N!~w-!kPwj7RoPMG|bQ)=Z(#f3%#W?LvkEdc?(UWa@7JPdL%<3s`asa8a~Um-;0BIKSF*@v;VVaE zS*U{NQA$sBc0FmEJ6Q?E>2%L-mkVP0ZcoA&MQ198Hqa}VBd)vh`4fW;z`g6~ga+*} z!isx7C9sDm6s5N^M(AVHz6%UiIY7&W*{oEwO;K;MNJrm_vs+GHg;eh!1V zm@=0iaziUKOs}oj>e@3*hUFp?q59e7$j4WSOo+Iv%vl6PGuGkYVp$w1A01`A#%pzG zKGeCc8O?KrYX6unvY6}J20P3cIj3;$@ug#-wCNM|uJL2NYk%0ZTSacV-#5daI0+4B zV!(n}D0H*^=C&VOJmSsK;nfn_W|vvEqyb4-HSrA}QOTfHRB~px(zM zfVRqr#9(0!PvovQ3ukx|yD8y8xg3*ps`b>wQ91ExI{+b(tGZx9yd<`NR{|S<7q^@yKmO4V5|S`%5ivyg&|p+;La#2`xZ{S^ zNqaC#noUVi!P1~mH&*!0T)D4~XF?P!)2ef4hw1Nz&=JA8Of+g?qE2r)0uwo>{g88+ zgpa@)OAVfTB;?=;%Z8LR?_K-o17({pveiG}Q+WOvAE`s<58ZD7< zO6=xs&({xgj&1PU-vfsOc9<#2uD< zMeDmYh@cv)^vp<04yu_0;b6%Q`u95*0f6%EVaF>svoC*koGvTxvn>~lrVoVJ%`!|Y z8l^7glUYCv%cF)4h{*)45X@%sS$eDwttLHXMbBgxg{qpF_}Zb9A}4FM0&?$24+~-N z#bc?94L_aE@vC!)!srjbU7vWdlXeX&9o8j^llQh6KMS}L{9LmYa|vaM0^OX=?Re8> zSb_G_Dg&k9v@2cAj1`=L~*zti@M@ ztHdUv)Z{ABk}sZpIxltAP*l}X>aAK)!Gl<>E~97ty+^Pie(no!sqKIC(KcTW+?`Kq z-+A4ijmi`}+yn1=DP{xy`+p4Uf3TJRk751W!s`DR*8fa4{tX5BKZf=1z3xAU3cQJs zRD!p4@WBfJk~I$lSkfOo-Jg<}e|&r|0fcT1v$skGEf>pF70a9mKr?9!8*&+hR*e)`|k z9J>sF<3;AKnC{R)Syrxt2DbFKOlM5U5Wx9AX;`1JQVrdKu=rjgv_VkBdvKw&UB9z^ zx{nO<{OdU#sLH~o0&wZn3dc)e6Y{jd!th}M7y})%R-{flhvUQ-nyF~UvlxR~ zBR>rLQG?UTX$D=^tkcztc`j`KwIH{5qA7$Z)FJ~(Q>otS|#yhrli9oCegr-)F>O;wAtR} z`R|VrcsidnK%NB$doDuI63HMkJit`0ro)C*QQnTTiiJpeb$Oy_Q7A#x0OUZFK5Xda zekyc!lu!QP`$vv^-21t(me!ZuM21C3_}G&A1!T{q!2DOv^qmhk#tG>@SP)3Ly}$W4 zbNgR*I0tlh{vge6RRRqR3JdtIEyouH*w1Oegz-+g2GHYVst^RooRJjZ{ExRGt&tvO*8Tf_X zTupjBJx8=1wN)OluBJEmgF)AMCm0-P9rAy2npNU^Me>qnzItIg$1aR~#YGA0T&+*H ztGih}&UL9`K&^&1UY_HI50{rqBk0QDaDw5aCTGNWFkVM0;1?#|Sr`|Lek%M?Q10Aa;nY9ksgLk-5tO1Q?S`n08a{-g@orgROT5 z-1cq|#gx*+7>=anI1!aHtL$x40hAe(FOS2IKBAA(;ELW-jyRu7;AiaZKH=E{Jyh`1 ze1nb0=}IajTUIP3Mai2@18CFsPN`q&_1`<9erzhfqUvBlKJwuV$-<2>W@;?eW$v>+ zWf_yy|asYjA1)H@Dcf2F3>0}d#EFj@ z*CG@I#;xq_+{JZXs+QaNC08+~mxQf)f@xdJB)r9EUew(yVrAtjk-;p=-F^aoI!Od~ z!ixO{>h>Brzv`7Mau}V&xsU#3uR~M&|HHapZarS$pm8S3X9QL=U<`>du-I-@E$`X< z(S>3pW7}h&$>U$7<+}=Uu0J@-@(Gy&lW_oNIjj(4uw5Thl7z~(ERqMYP@%b-rD+;8 zgQ}yPN=$O99l*Z%zA?nVB_T_1yf0u)ohb}RT-~_V+JciB886i8)6lk@O3mB!A&PZ4 zAI2F+4k^@WbTP&KUIq}EzmcRR`Nh?sW^+B!UFK??2+ZRX=kuQr{Ac}dznpS$Ms)Zf~^ z@x*BkEY(_yxR#KoeF$gNr{VN;l)@d<`leG7+ns7ey!IdlhLS@PSiGo0Kb^l-z%}JEZFn%~Vf7lg$rr^F%!WDBk4*{!Dv2#XVxEtzNUkO zqhHH!=r7`q?I1$~Z8hAM6ch&u{W29HL^BCnbN7W2B`#jSD<9!_pBjX`PjCJMAqf>gz*UxP&7q$& z6n69-NcD@X8`2IztVqs(v2;xvC9&`$S@szvokGjCauvzxDI!sp5f-w>8x%AxkM0rQ zTaj|iBIIny|AY1FAnIijj_DOtkzt`#ZB)6)6HH9=LEoVN`+pc2ONR!Ou}*dagBi?U z?_vdK`wNmGJ@}O*n$#g?OF8QX`VR_efFZm^bI@FmSe($srjsUK>|~g}!S$%y80h~B zrT+}H_y9}zB~j+&^Hm{a*|MO;B^ioaA$Mx$#Kp^|Wr)b&brsJ+ykfntkUWokC;$_K_4#P#C>u`0 z0tqT#*hkO6y~FkS>8KWg2;3<}V2l4;-&WqSDWvMP)IqdJq2&0$QDs7Ef~8M5uasTo z)FX`dnQJ}j4|?*4WnC1w8}WD9l6Ncd)!TKYdA=uEMmxOUwsAbR)0)PJf(r}dRZ=%Q zOFejhFzQfTsCc2uIY-l6lCzSr3wLgF<#kC!MwtbU288(97=n`rx8&t=n%2Wp=jfVpmsOdhev;{vOuKd7p&tpF`j7nN z8GxVc{3kzI`VJ22*nGk6;gX*(NaSEK3nU|MSB_men1-%Mxly-}H}18eA~M@}4S^7A zNr$hKhg@m=uGm=1u*O_MO4wJA(26{F7}VFloiG1a$o-B5D4gpkiURSg@75)ozKp`B zSQ!V?EcMo8G+!eL67LiGVSULS5iys0=OitsL)m`Z-7!ZhCP+C3YOIe}TxrZXyaR_4 z4`(^J)2RiKVnz(Z5d7;Lvo>LlOrlzCOE{KPLGi7maG=rpSGFXQ-?*Yyqk&)Lu7mlA`6kL3;R1+oUR-O1Q}!V>*T?su;y z%pJ&SLJn*v;l%#~T`(OO9gd(NxNi{f-mw7F(&@6Q?gRB>YNRzw>QDKT$vo=!(12D^ z^o*R$dQ^MDUKtag0g>`BiDaE~FV;2rVnl6%T?XZ=p|0JYe_I_Z&F4Sa^7sK2XzW7^ zU!TcGE3z3?YYQR6%gw{LVi&@&70`5_1nJzOPPRe6jNG411ov|upAMP~HLR?`dD4bK zyivixy#Sc!AYR+^81MKe3bVT6@{lh~AK^H54ziAaePn-@ zSMTk;fl2;8+Eak0Y_C-%=FNM5nbl)htaHo}N4wKcn!7nN2Cy3HL z*_M6ViLIM9Z1ALAdS^X0flcaD{U1l)G5<*DjaPIFCsk!2^la>??eg+~c`E-J1b^fw zD-@9DjX+Z@`<><+Kfp11dq6)90K$M^ta+u;o;xPb4Yb=Vj&EE&C632LJp%ZV5B%Pb zf9kxZQ{8X(u^>?L|4#$feCmL6`TAO-7Wny=dNlNpS6KW6hfT?*_)o66h5wPm{C!?z z{W0ivJzw>kDkfR?3)@(+tVXJz4^FW43|WQy4})FLK>x0(fPJ^29r*~{wuJjE(lYXM zbuYhTr2YqH_KThj8yw(S!m`p#Uq89jzls>_jK}(WYMbfz-N}C{d6)oTfU8@^YQJXz z{PoL^PDX?bzDKeZSyO z@tYVuAFfOV7kM7?qVu;<2;U=h6DE8Rv_0+fectCI^4?!bMMfaCRc=p!iN&h zD-RYc7jx9HY|A@Sf_V-){kw=5Y!M_XOGza0T`gLBz3A^`q5{xwFcQ1 zETL+5WPWN^Q*Nof+JxFSbcIhKH87Eu)g1?<{h~XAHMS$6jg$uV9xD*fF(9zcOTZ4Z z-gI#^?}RrKw|p~1NZp}b6ZbSnR<&Tc@BxY2Iwf!$0tQ7By!gL&eEjawPdn7O$ppy+ zDJetI#Hmm{p~yZivjX+YJ?#KC_*OY&7mH$c&i0f?vdDzJGm~W_@bH*P}y(f&a!vH29M|{o&&2tsTp~ zyTI!fJtj13U653ck~=T2 zSRwofgP3M-3~HEGg=%{euA`s`fldC5M(;!{WSkI#^3 z@ojV~+OTl|nog8yy)gzvKzI7qP1I1pno2n_KJoQ|obh!HMcyFeuV-t#bAedM6uZg; z3Mc-a$Pn&xeOO~T9l0=N;y*}xF=G`pufN)_rR;p)6-^1J3 zd!j*H##hH$#^Z=gy~B*rG9;Xzi&^5oaU!AzC$rfH&Jr+Y)SGaq`zs%DDy(=UkpG>hIcuX z^eF=rzA9rEyD#ozvaCqny%vcL?Z~^dNctQ?s*8%Wi;tze&a}g2^~+4S1sFd-(5Ijg zTsi`a+Z+WKvB&nTH*L*;BBUOF_?y(! zb;Ff>Hv{E;(urn%?wwphJ?j)f|G-T2(xsPpH${{sy#?^!aDEw1#{kw=b`!=shu2?H zgIaZDkLrnAG6p^B%=795de&!?jHl}oKvla>zgJoU^KFKuwSDiFPKP8O@2RLuLCNXG z1!^2uONO1VIc$?vrTlrlQkNB(_XY0$gF?q+e-g_la!!T|a#{A%z_sSyO5n%BHIbFN z=L#~Tc&5~)`>vw52R76Dg|Sa2C2OP8)lTqX>! z`_17Fz?HAri|t}m%bNyQ$w>0>W*YBK7F3+TBksEw&NkN_7g0{_)n()OIaXsgSE43j zq8)l@-8fouz{MOQ#qI|3;}uvb?&{6EXxnR+aHg()u4a%ihsjrq@4XKu#5F9*u1~x% zsU(&d5fn`OWCk9dvutcrY&71e!oIS*YU=0Rqo)1iN+bNA3D;j|(ZczdO5r%H)SJIK zdvSAWC^pJu?ata*iqc|2w86y%&wUeNv-;I8n#4`}i>bVL)`DFbLZOC5H^4~8r_uZ9 zOD~=Ibt8!~e)E3AIePPQ-Mm*TweJD%AEb0j-)&K7oZw`anyY5u>gw#1z$i(0>BamK z4du9%DjQ!ObYqfJ=9wi)9}shzT=b(WuaaTZMUhA=f=%g zdYQC;8VzF(>8WVNgUM8D!i{ti-3lF4pho0-uJphTOg~3@8KLToeDy-w1cD1qkdXpI zg=ph9d6ktS(7zbzuyvW&ub9d5nTYt~PdW0d3Tr5^~qWY4;Hb)MbXDUZ6 zQfI0~<7CrF?C3ac&h$zQeBGeNfKl0gm#y36UlGE3Z`Ltw%H`SN%U&sfg&1yZ=e9fXt zTv}dXz^*q;9`PQ#SZ0CwW_Kye=S+@=pCABA#ZX&LFUY4z&Y z>OQLEaA|)y?mH5X2#|aLUc|BP)nVNl&hsIWcZ?_~^#jeIE*2hdOauF(15MLH+STr~ z$$cCq>rMhW=RzMexadS%(YQ3|dUxnFy~x>A z=wj|&^bMvh9vJ5iYi`zVeez^0l4j@&W$E%a1&5|NyP3N#)|{!8yI<$I9M_W!8hS%` z*AwF9IuI$OcHW{!WZ?F^#YUf4E0}g0TPhFF_T`QD^gGBjpNY~N${GN+Jv)DpXK{xI^2ha^ zP_skPU}t3>^j+wI!kNE0@XibW!+}pGU{zgBkLVExN7(Wq>eM4h!=uHSzACinciYV= zN&PmPe*T=P`~yv@cAm^9O?8yD41)-{un!oio-pR=eHM{(L`7Y4BM;NZ%b|(HY=Y5u zy@eTj@dlSJt9p@r$V;*Es7I@;V|89Ao9o8=*dZ)&B3X28;ViPG)0YDPosrQ~Gc+&e zho;#3w*jX!>ufgb28}doO6{&(#%b2}$~0bLKc?*>Bf|m1lCL$LG<4@@9{|F< z9IJZr!lX}7R1_x#ceNZPt4W0_xY=Ec2avt(s9)3#EJ%*}S9D3zg(3jWRo_*12jNGe zeAe4Pi1OB_yXWJQFQ!58&*6M`9g?Fp&t#z6b`pXm85Ux&r!%qT=$mb$O|(7S-0uG$ zdv6sL*S4*V#()SC5`t?I+zIXk3m)7d!QEX01PShL!L=Z`6c9pi3tD&qg+t+m6m}IW_}V?sTlB`ZVkwW+cMGXR~QPOrO~P~ z@TMU_V@mgDOD_wHC{^yrHR4|( zbn{@B_xUOkug(w{AFt|Nd+|9G0ta89O?zV6^^)4bKeV2ryo(KQ7Q5u z4H;u2>h^iZ$QnFFC{X>#&((T9q;^|zM%}g|Mc6gi@w|HR*0J;{M9b1%*!s@v{ANYe z^c>p$fbEOiAGR;^`%5+%pFH9NPa=$stL>Cd3VccQI2^@}*r>DU{8f}vp4m7MP#kiQ zhNaP5L^YY93;paCpWvnHn>gD3)dW`aP7`n(kaFOEdop#`IQPwSel?f8w{aFpC%)5) z+#DB_Ji8Ri{i&-x6S_jJIP1)fo&2fv3nP3Z+Q`)0tmQ?lL2LoJZrefmTgGVnhv@Ti z;)^vjT{Sd6XU+=C6a6LbqD>XA#x&<|_Rba_IFakJD1^gfsTlSg*A{|x$A@PPjOULW z+++HwUwEy{yc7j2i|rRcREWb!sn9nj9M?XxE4_1nX-)Rs{uXOUzgiemqbG8)z(`tO zk{Hqy2?{GXZ8Vtzq?%R6eRmS(B;x0iL!t5@_2Ax&HJXQGFVjhBt8tZen^Bt#^_(O* zH|WY|S@>U!v}5&>6hMr#Mtp9PT~Hts*wJ_2x-QZ8A3jW&YmGnba$F56-!z1wzh-+_ ze9Oikh&juKn#$~&MbnCS;)FV^M9QMPmS34;4=r>=cqyx|Luf61x00W)x;+>K`1l*) zezL-PUMhaO?*eC>xi)Tc*tSo?o@vC;RoU5_B|mk&Uqw<%~{}aceNH;z;#Vg)kygZ7&G2G zE0v;N@gP4zSlVltPP@Glm4b}^bFbj=w#R%}k4KE3mFdgu{v}+s*aBe8hYKFZ-)G~9 ziN0Ef4A|K}1H;qikF7kQAMK}YKcJg_Eb+}>0-7nsb>L#d82015vr@@k48Qw`hDdoD zCbW!U+W2i{1BW0cZ?`_n(YP-nGuP_6WSXceOn2*D%&L1l!AC9bHeEqq{ajki!>1M| zIY!Fw@uuR4VL2vs?>VJ}GW(teUtL*@GpBBG(iNI{iEG|xYiA$13`;khmCcsNVb{bl zn=rbZgj4Kk)Mt30Yaj1P+@)Aka9mv|B0jR1Y;}Ml%#Sbq4|JLjFm25EuV*X*o^8BZ zzO!Q`L9*ADP{#Y#H(iC1)IATHa!4}j%913tYV0DtiR1@S=<{wpbtQ!7>k}7?Ys_Y>QU1a)Kdu(%yKw3Zl%)-H1zca}#w7S?HOVd~~a2E3|6s zdoS|8j6{UhfR?693=3st1e&= z%lu>C6h@W6*k%HLXNbc3HKDz9(4rM*CP*^N$i|z^(jxVBflEcy1;5) zd_5a6K#Y?~UELbRnatk(M3Y_JH$6z)52gNAHDLd^m$$()t-ri}KgsvsH3N3-ufqoN z8-DHbV0M~2NvI}IzwDJ*bYXBVi}6UGy_TCC=C)M8k$r>AHqwxa%=p4KW0jTVKa7|A z%448=PtdwQ6F%7jQ%kfe;<8BU*y8f=S@qbg^e=yrPn?p_J2iF|V_%ubKye`;f03d3 zXv#(djk%IrP+~+#uyE~kf!i^({ou2GTh!0|Ytd|0lE0>#+Vub(Is&+9Er;xdn?-M$``6{U9xyD|uaX=mf= zs3y46uQy3_nd#VZxsF%{+Ou+dN62!|BkTxc$JMs3%M1h7$9d)3hx77Kr;H=-nq8b{ zgcDJw4Xml62GPKl4|De4CEGi(hXRHAi(!S2zqILkzQ&=hkmlHY5)z^t!JUA z@G5s59|NzD`}5<5HGP?imMu z6+!poA1YU0kF;cA1s}I8o%&lBCKY#S0zEBw3-LiVpHcyCnXf%({+S0ajgUpb z^{ey+d+sY(&GcSD<;v7kf<=}q27hHEEw@)1gKzD<_iX*^4@*xR$L|E?SmB?iM%u;> zP!wZKL}o%mGnCA#{Fu5sMIAnW@2(;dSv89V_ zNJIbJ@BA+GKJfua*qo+PZ0#rX@A&9HQ%=wpQVnHSngiNf^~Ww&%KIclOOXAJtkKSo ze6oUxexYKha5{wchxH}g@MG20ogP|xy~=rjE-|b=)EHH98ddl&QU^(wm;rJ-yaG%u zrjEupjh0LJKophuF*(o0n4baD;I@FNfB^Q03?!~uGZw?}iaZtm9MF3hK4bo#eK6P? z(FeXh#39vw=_u<>C-*9jIHD@%)ayXTk`%m{{X!ahYXo~W?fYzSshjM|_TsJ3K_-QD z@mlXpO0A~5L#*zwCwQIZec=v%3Q*ORH#LvyG&U2WImieMMJva`MFzLBJBuJ7gW-as z)`g=d5E)mJd2=a?g8I=6|f5aFPh8u@;o+Y#gtaQSj-WP>k8 z0hn1)+OD5Aqpec)8)h`orQHj}xE&DtZYcN?V;1`&b0-T^^Qv2W4qRZzPgC-Ww}@tZ zvZsD4CI(E3OpepZ&ln$r2?3te%ZVLzd+(R`Yig#0$HOH7zF7atgzKSKM_o`7WePQ0 z_e*xnr|%{U2C4X;nH&}`yHOw>rbh4+w_i+T8KRYN`PDBkS&_>d<^3{a`w}(PgZK;x z$OkytSm;BZj2LT3fwcAX(dx()oIrsTD!dJ7HsflS(X; zpS36fkL^Y`pA@G)TG%*O-8OdZ_zsU-ImJV0bh3QXB$H*#+Cdbb>heDSmPUN4F7#CX z>Jo7C7|5^n#(=2X5>)a-#8HCHP#IOYik*@a z)R+xiEZ+YTWai1co-S0@&nh=*qV0dXn0*a+F_tasDiQo#MA0|$pUjb?N$bAVWQ?6| zWCB87I^7F40#rDzb|+rS4=9hq-fw$d8)?1WZCVOe+`5SnRIwGNBAQq# zPiTJ~Q3_e?l6|U87nZ<<8L-28?bdMqUaPhLS}qcPK&lD;mR_3?UugSi3u<@C`5nH3 z%e4#Y5}|s^&X);ZynE9;R4AR+wVjjezSmV-l_Jpc{RyU`P!iZY_elX$-#a`K_==qV z5v<1m9dT5D%#9}iJ>j%E$DTjfDzPc3B{{-z}m&s)Nx5oT}mT zPqM#b)Yi4F?$@3TO%%SG!ApDz&0*HIq@u6DU^6Ryt@dN<9AjrJtzYr(;2W2```GBv z&%?w~#yH?#+2s+ok08bW6nQwx-G6;6@*q~9?sE7;#cL0ork4)KmYVZ>ymAn6 z^`nI^mi^vPlLNmt!uLgYV@APH&K_c`yhovdiP-nuy|%<_@GIt3j1ttNH=4uPZ>;FKR| ze0j0grnbt}a^AexYUx3L`o9Z{|MX45H2V;J-}4*5)T|BOxdNE)&-FXz2KxY{fX4Nk zgKn~A-~+_X4ZsF4Rc&j#xt?vi2`2N|zc~lKt?-)fa9HqX7#f9P$P0o0*xCR45bQs8 z_W%7V|BrwDUukFmmm{Y?w|M_-`{;qf>Hl{L4%PA~fEADxIqH4HsY)3U#e6cdW%=K^_))DgS&TYxj3Im?T0WMu?Xt0J)M>B(e{1!X4)k((4M%L4OiS zD#c28SABQS@LCsSB;3<4yOJ334_QkzfFkOvhZg`BxF2Ph{TlCP{A0{UJXK0otH0;w zAYTF8XLva1PA}rCL1^huIw+r-ygItKCL37r$0WDyB#-bRyFBMz4OYXO-PB5OseI zjkNvAAIg7mSZjm6`R>@4Vb#Z~fOXn3-TZ68f#J{VXlKl{$Yb!Xgd_iYT-()o#_1139EyLN-GGfoDuN2jVO`&0yfH3z8Y!{E3nqKg}HKWgTT>l9WRtk3JFsIvrZKUt{i6i9!#@Mw1+ z;K!L`rS?^`04le zgiD~UpUCp;95RI1#27jo(R+%3H~~ed*{f^*xz!2WTAZv1|7ZS#yK&odA~bBEB{6g$ zH$7+Y(6KoC;#Pq(T3(gD)6yQ~ZvLF{;h-&I#`R?tKM=*0j1i|4bU;9|8Jo0T1$Xvm z7@(g#>*Jo1;7jZVdRE;Khj0i`*YZJk-BuiWcmk-h4d)C?*a{3oR%j za1snvUVb~!oJs$8+t^P4Xq&3mF&7Wq?=n~WF`?#M7(Pv0){0XUg_x#oUm&~3@LgL6 z*zD4V`)>op=4}cuedsZj-U(RJCK^jg{;=dy7=G(oG~khnwXp9`wcJ!jwV9ZJno^Wx z^OGv;`%jJH+9#5Z2UHn&GrEYc$pS;Gb)LNy+#7idtU~3rlCnSPIBbldEvvJY;6c)* zu|oSPM^_$`Dr(GHE?aO+4&N?Sa$!5~L2RGXn30t=8E6@u7eKa*qov{q?Xdo`5&V6H z2;Z8jruNxq5#5!Oc;Ib-4*X@QYTQJhVj?^r_HhXO$d_WQTjs!H`Fa$cw#qDi7kzr& zgWy5z2TbcUz^0Ffh@i^*=`{X}Vd@v`ta>5!vV;-0W>6CNA=qfC;DMidanEU{#cDL! zgWeqEJSyv{FNfs@JG=x@RUBRZ1LFRttBp!tq2 z11_w#j}vik%xL-zBkI^3mArQ1)3c%yB}dscQ5yd?sYE!t5ja~0;SJSq?&5WmvzL|u zR!steM&PMOy5yZn6-}3fgPGdiN$6~qQ#%=DqXZAS!V(5vDPGb45gnkL%+w=x%FRq; z1ob1QL|?$BpD_#olcS^rz9M>>OJ5R~8_bSH%G?+E42Z?laY<*+@p!jqO58O#TiVQD zvijO{CBdiM!h50T7p?BTG+6%puA6DjzEe>w>z=WlQovgzzfh?<3+Ueqr$1HTk;=e1 z0NXk3Ft5!L_;HQ@*#v`WNQvz_9xHbWT=xQ>4L7yB_ci5$$zFDQ(4LrAA4yn_XO~1? zTFndnHY3Ua27D2Lcqp=lIboiqaaP$S+A8tcP0L1Je{3cSu9$umME0{t^!vdec*T7o z$o6Uc#~87^j!7H=i`RlXh=F9QmM(*@7?{%`g>wXaDV`m&xSe-jRt@h$GEzNL$WUkQ zJUy~F_91pzX$2hito#$^Vx-r~81-qp?Qe5sQ}ZxlB%$fFhMhw4r4^R;{T?`f$tC$+ zMuE|QU$-F2OzJ=s%J!1MftC@oG2z7dlnV^~34TeKzhCtHg0SaV-Lf+*FZ({7SQcdm zH(xl^7Nz^x>zq!!`MlPfTZT<&gLHFHbpHI^w52C2CdPo46GW@eiZH4=r>KB*Anl;= ztf;8(TXSZph?iKTEBg?WYkDFeCVTYv+cXN`_HHVgzE9wMFf$!LFDTR-z}a-ofm4mQ zXBLt{Gur{xf%e}QojK$9uh0Q$63b`f%r~C;-FIu3-q#O&YbXxgDAqPA--av;rY*cA zidLn6Y6*q?sySe6=+FKVSC)_7sF7eYw$T9|nV{I)KxskGsWv?E2v0I6b0qoOU-#*D z08S;XGbVI*UXcl)YkmrWs~_as!;_Y)Ie+|@F;JYsyfF^}bI#%uT}~h|#FD<4=2nV} z>uB!6E)El%I*qVAaM#p9vwbzca+V1fR4zAL`(#rF>L=6^uFSHhafIx2%=76{K28l0 z0EZJkQ4~D7V6jENw_<<*k{h<>xY?p zy?$Fg<1Sg9$8`;0dplw)v8X*|cS*VeX(G%i=-)n?I2(I?T9~%|oRuataz8Sk+jC>5 zC*Gt*$1VvE2<66WYIw>~`Ge?HK)Z0dz(%h9)sAXSr1X8OmMG8~DZvo|Qw#D=v!6?(@>zh8W1CdzJJMzCSJALa=?$XW18alnptf zk)I9a#`le-U`f@dJ?+uIev|aEz3XeICl_S-H7VD}t1$miBhEk~xzL9~!c^Kpm$m}! z?{xHPCZq@omx_t8Q}k0#Qk|8fy1tI4GtEJiufPfw7<~=HLy*a}K`nlq2d^o`s-W?( zk4}c_1s|~MKRy^Y^BG&#np`F>F#EfOx#Ra1*nIfJXml+93^;J4a%6>|L~~o$dUg1W zT(hzvG4{RoWtxea4Zpdig-uFjoJ95iSQ(*+db2G{R**t9H}1v2{zZ>Xyx(Q8mO`kJ z?%0r+GtPW@mqgnTms?q_@MLY!58wpka35AOw=){Fm%B`JzF>D2A~#6=LTBL+ zJYvH9<(1a0cxZZxvEM&-FhtqOKc0w1`ftm{r*^ktjPz1{(*d^;BrXQ^eWtwooCU7T zCn+SK>r*1Zs+7!mcxo4y{sgUuZMRu7g#cEZvW zD;Wg;b&Rk(S#EAqEy(}Uw;@RL+ANq@v?}xbBhGj~!~1+8*uLG|oBNP+@FQfc+ok(m ziUnR{T%0P1c~{5Z)lqjJX#EKZ^!@%nkw8_y{~&?CTe5#1UH=KT{0$`h+xGlVu;stL zDt{^@|Kl|D*M~Up4*lUY^#2A4yaTJeWz+w!&-))AWHSO6*i3Bx99Wp@&dWccfa-Jq zUr<2LmZ3C5`{+cuO7({;Ibaon5jWQK(-}{M;gH!G{;?+u8pif|f+>HuEK(FtMdg`U zlBL4P70MBNn8}K62bH!E9!!d{8nXHV5x7usFk=fgfs`twHZD5$I*rx}fG*87t~AZH z=09j@Cz@98nnQ}$uGaBPmC4kv)=Sc3oxzhxYZbDNVFn`T501h8>HI89PFUCBQBja> zMq{xpNRID{pyH8T#p!&N9Y(!vI+tI_TBYh5nU}JG+i&~qqPs!OgjeG_-FM8 z?y-bXy{7poamH==GloL8j{KlD^`yKW;Jh@%uGId1qJ zkUYyD%s$x%sXdi{vXV^8^r1MPiH{j+M0YH`Lg-3*T+j4I9U8T_{VsY{CArK(-! zEo;OI(sC1O3sUg^^hwM2E)Po*ymV@%1dLtb{1O|ptQSpvez2DN;Qo_7&TnyTXD0td zLM>qt{Q+ZJx`Fk>3Vp=dq1ydL^v#Dq$kftxEZ46PUx-aHySongkxMmFcY;9M{>V(7 zb@gHx$aj8b_=H8NW~C?-#dX*sBxxg?UQ-$e~_fbowtPI-eZ2+Yu7?F2vssJT7@s)Yr%aWf)mu~A%u+q#bKJ^W+r2ptQ;)qorW^?< z%3vLV0&jz0Vv-)2bCB&(j0+ARKk9_>y#d9tNf`Jj&jq(n$xm+cBBWFu0HW^nxAK8T z-jufV2znvqC^l1P=kTpdPCO6i`~>+v$ClmclPusx)y7MYxZjW9BfOiR#eB`}fn7c4 zs;b@!>ieQ)$YnEg#&5BHGz-eOE{sJ^r)i4DI;;5znaz zqs<~iv|-h}!8BsjK5u>QV_I^4Rn>g141xNzx)B^M3oFi^FJpj$uGX9u3aDao_Y&k= z6`T%QxXx@AoV?9X8mIM|%eKet_)!@hSlYk_W&d2k6ZMvZ(JqgTouiSGHn>i@?@gtK zLTQ_%-5;EceLJe@pKXLbMb9VWaF2t<75e%yRd~>Q?sxVSe#mJ_Jjvbw$7say2*|88cc&?vJXm>kFJ&6mun{#}VFYF-C z+Ip`~8Pfe>u5HCNHW2Sl&c)4|06>HrDTT%H4VpNs#HJy2JVbPvt1qWc)^wgNQG)iY zC5&6_SBK|c$I?CQ8J%FgEycsY1vHp_s_r%rfs1QL?W`(nt%{pa88+tbbELK4T^POY zc@rIVQSw#8qrT1kqoVfp`Z$+9u9}LR+VR=&{xXUMEfQaa7{6#^8J*H?qk#Ia%_(GS zM-yfq9E4~Rl(V|yMS8jeS-jUwlPHZ##NN9eL?yUKoh72gL$f*p#9kFn2=AP@y_N-0 z!ZK#HtHS1Kzvd&}3A$gMm(PB5u7}L-JtzDu0n6`1R4RH~ID@7;owrBUcumv{|2yF{ z67a{0&fPxDF5e*XyhTp`@P|hf(TLteD3nlr0X>XN zKmBX=xatw7^a!`Car%27yExomkldnyljF$d6@<5wQNP%nfL@So50_9~j=lR~Fv&rG zIVBMUFmK2IK(72z+nSF4YWM1n{v$!{%rsK^=iy69%~76&Vo8VRodn{a2RIz!#0*1* zIX(9$8Hq!~`e|rS zXRnV}OIKZSJM0s#K3Z&oS@Cy3eU9K=&C@IxQbmUFMBi9Mu5Y>n3Gaib@_a2tG#vC# zkF6_44BO(tRic=Z=gj?~c|Yx3@Jx5KaJ~2In&hd{4&tN)*9}&k4w=myeb`efUetnE zF$ZS$Ht1j;&OE*Yml*?i0ehsy=cA*;fJ#k!u(I-6Z*%KHOcFT#81Oz;DjXp?eS9>V zXVu$F9^f6x_)JatLR~JsUq+1@fomE`Ig6uI)$s-gW{!#moy#I{m8gE-HT$Hu8wjiA zY-nb&g{NX(7z)<1sRF;DNgXQ@UgB2COclK0y1XycBi8m6p3rzy^<>AgqDA#v>x)+0 ztXx@GoPq&A`02>P)moEO(4(-!x{8Xz?U}Q&1yyS>K*iw^f6{@wMrEIx!RiQvpe;4{m%?O!z=j?(1+0|Fo^Lim z*o!4Sw>9Qx90h(af*t?ug|DDbrXthLb+ixnsh!dPnR$AR*%#e6^8{T;O!H2Bm0+e8 zX%s6?b>Ov}>;<9nTZYPOViWA>y&xnX@s{@Iek1`EL*J~=mBAcqFILSw$aPCQEQfsK zbd5I#s$od+Ucbjg*;}+sQCTBc-EvZ}Jeov$E_$bP4E3JIF@#!QRjq24F*_qm549lh z60dC76P;Ro4b#BZcvgKE{dfT#{eSZ1iTADf3j6AZI7pk7q z3916$pA0NGNfWMl@FU8>4T3;~wPLHO!N_dE^jk1@I*a%FQp7=OEchc|6SxxnWxOAX z{RzoD(dD5dJ5R3k9AJB|o1~s=Nk7@Li)1dV&UJ3sZF>KDtt6dLV01S>(#!a@=;pfd zI;?=B_Hfu%9WHy%rO)3qf#F_6fKXaloYV{^acooKQ?S_HLrPm~+BZK>Ak z@uo1_Q{4lSXwTNstd&9`(I$h`Wsw;&2T9P71s#jz@ zj?T8Hly8^JubkHLLU(}~t?uxkXLx@Qqa*=yuAUed{y|Q>{Qw;K92NMMH&A@uXWK$i zN*3aBHLk%X%k(Z~?qz@e_Gz*`FiJf9=;-|tHK83}@k6(JdIE)RRs`T7ZIiHSq>cR` zHJ)?C|JS8jg*Wvp{h7e4Lto4W**xe+5pG+$?$UPeVG$h`E-)*KL$m_>N~JKwfkpbbxdB;`A`htUkxMY%#(}^Jp`{$d87Cspd}LakP*kW; z8%dqxrPOQvm}8OYwQZY&cNSIhpu#0r2X`HqVOH*2t;`DVD^gQ!X49j>QRtwT6dQK9 znD~#UDWU5sV!;?Ta}r)?ab*$imRBuRt9#EU5i%7DEt>ko^`&vcN8_S%1I%$AT<65J zjP+fov31=t^N30~GWj^zH9}QjMx$Gne#rTcVmankW0OY$JvFJg%~mgO+e}kGN7|_o z3;`C}C7_3LvTjpmS4#A0+|X^wDQqGXx+u*zDZ*9DOJ zUngO_Qq@P>^y%H)YMz3u{CpK8dWD@Fe0kirhc`hHzGPKoUwKqsF993p3t=ilb6QOOT8qWSV zy^fZj*Ysu&;u))aS1F0^<(hSir4<*^RjX)L&|V2Omb!U@!;lX|B19_l2N)10uCL=p z8k9yOx`#OL&)d82P6}{ct%C$7dL*vYb;HrwOWIoTac27{L0-BEuoe*_6#3eEO!0UU zFVYu2KFwC^8Vn0Ra``!+(3S&ylz6WGnGw5;aITBh8RQf+7oRVsLf1FyjV@!^)~d;M z@_BPQGwINEt1p!<%x6K%x5DYtJ7;3AMLKoZ`A^3GX7jd8j z+#@Z5K>?jjq`MH-j#Nj2KW>ql+grpMa$3KnXL4T`{c~8&4nnI12a+02*u=&OIc4+n z(rz1fD(eM2t+>9;!sDT~og$BmOBg%Z21@kRV1r}Tm)|_DA^$z>%{j&B@RSLV9Y6d> zdi*GEiF@NA{3q8Y_*ZMB08VxHe(;7kWtRvwBJ!NI;=?>WwLtTWi@)C_ai8Aw6=LT5eH7wn0-V*q#nyBGe>XL^kOl0^W@Eg^9dL3F5WSYLy0g7n?HJs%OFoiF3Tx#6>7( zgg14Jb<5)%p0ixae60R}^JF7d`+`MZrmb7k2l`F1^x~?j_tJc4&#d)z_eAnLjLzVk zq=!}YTyQSaBhE9@n@gPQz`1s4Zn{^N8QimC7Lk9lZej_4{J5?(iXnT~&56D38Q>g( ztq!GLe%wgH+%%E9;IYvl=zK9-8#d-#)_%sJIn;>yTcYG939LFecZk2I!0h^7jzahn zIisg&w$&X8&Rq(c$>WDfR0+SVYqt1}qJPLJ-Vr@%Tp${hVhOI3OQVkAvwmA`4?oX4 z5$%3*kSLY=vFW*Z zK2?5_Bfh0iBI-}L9zBf4P=RVC@*N1gqt}ORFi^v!Hdh4`3-b)G&pgN;c$h#C^K=C3 z7+r52g3fj3R5HGfig@Rc9{4_l+UcyX+nhH@D@`}2AVB?b=SKt9UL*-HtGRf`ovWjwKo^T@PCE2{$7W&EBj?ds9Q1$@&jU?cHV#bV z*3_E(E6cgztj9OFYcdzoCJJ_(wj@9kbmN^90qjU^ed30+h;8I+z zklt2#FdWitmDf-nTa@t!c0!C4&_{=VE@!lP* zmNKvCLCy(#)b&PGWuU4|eVYuxn*&f;5j`HEB zks2eUL@Ox4J%f8z!r`DI`AE`Hem5`;-^>TbUB_wr){rfVmMnV>PQKV&4TT!$7>Cp#*KkT=<#L&c{WjG>u!L<{yA`Bw(+brA>)25*D5}9_Sau zZmHGrY>Ad^$*X24CP)JNG7DY5%F3s05XwCDd8&DSKr_^(JaypBY`d9XcsS>{-GnEc z7a2IaEXzAB0?KUnai{3O8t`o_R(Se3g+%7y_~gFcU{tR?D`)_Pw{`TO$#mW~a{IZL zb+3tSX&X}mL$@jxUM)T0>5O5u&TUisvyzkxrARGH62vP_+ufScK0B@W$;Sr$=kzLA zc)f&U$R|T~Aw3Zq;c?=6U;U^x@Z(b)^K%R?$j^dV1alBZiQKhWOS)PQu{#D<`5;FLqKl0S>7e_F0`6Jq z2`tlUh13wQHShU1oNou!;4QQVssd!>XO?Z3OLiUsv(TN%LhoX$!xbBaX%Pq8YEL3Q zt17Wti)&(~gY?%E) zBU)aOky5F1FUZzeTBRa&wS1U(Q2XrNeLj2^tYkR*Xu!+T?v6BGl>?0g^UiK2DA#wP zY{HTfv*fUr9(UP*YmR9`2C_~M(vxgU^^BuFhPn|)QS&%>3M>R<^?gxY!sc^em=l+b zvi_;eB%a`-k&w}@C-8J0LhVt2$DZnC<7Ue^+oGz^0dlyTJQ2a%^26Evpd%gRiHRIG z_YRdRMGn_A>m(Q=`M0-k*R?Rg*$gX7QUbvLjtm6^9z~fwsd~KT?|VtUvC(WlZK``f z!=^_K8RLHFR7Hn1Q$t#f`NYh-l`!IdFa{fAiCW7{nh@d=z7|F+w~8IMhGJgf#AiG2 zRbd6c_*}Zz(xRSIu;A#A=8r=^RGCR_O~y+ zSJRlEf#X2xP6Bd6LJs~R>F}#MHz=s^C2x)O(XkH62UU(AKxc;FUmcc%2&}`3vm*-- ztmX#iO&^rr+C`K)3}j6$B!Il+`t3PwPR`to4$rN}hF(998#szrpid@6?;|wLM9{y< zd<>B~pLTiSz1BbH453bCaQ(Q}d=_T?j9dtR%GknzV{10Gf(rIsm1ry8P^AKMJ?cx_ zpjUAMw&6u>?W>pbL)yVmdhK(;r5qn`9etge(jhDOnpWDmv5sgkv>pMa)*@z(nC!sa zHVog@-Ke|WDq0vz27hdoqT8*qwJQ|VRsVb-`x>QyuX81RqDtU$5aHcBg3np2%DKO6 zV3hhxb}hh)>hogTsWWl3oTu(QA0S+1I_fvtZUNN5DIu9w!fNHhW!_O8{yx)GL|qf6 zrKXXK)BIoNXmNpMA(WTq{9M9C5Yea1B;69B9Mk#LW|~oV4~4z6TM3TPVC_InG>&x; z$VBR7Hc>nBNB95La}7 z*ajNux@)wxnuii>>tQApS(3oZ5xFK=^-cecwkC|+w0qmg5?1@M-Fg7h>J#;*NPYdN zum?Kgg>8R6ZOFv|6YqWCW*)yb;5ERLQ7_-7UbpZ4!~AL>Lc8ryptgVFl1;)DaXa<- zqS?u(k2P3QTVI+EGW4`W!TQ5!5mNzxL_4QQ%?XYr7W^`|v zcAqK31$#1o$urr%0KDu)D7^W2CA8NeEY(uiSh`V#K1qdE4^?ak>DtrC6cC0KYgTsQ z;l8%o2-;MX$oon#x%|tct}Lphn|Rv+{Y^HqiL_$i+dMp0n;`Z#s*~MCs=eZrSL&s& z)mO(o%%0#iAC@z8FEzvvK`$=(>25Av#)ekR&;ufDs5^4ZGGzUu5PoZYtX}r;`C zZ1~dW?bh>%>I5VX#wD*cTQYwqOnQM|FT~B($&nHCSTGo!^tsM*6Sxm8t=w}Sk)`QP zmzJ;de#V#Mv4g67gk+svF};4ZgHA-6w-0HGmrt`(q3+}X1S(Axvko$bLF)?gVwxz^3Kc!KnUv440kG&8%xW9>%W#KClCoY{IQaG zem%2l;zQsP8MilU0;NW`RB@jcob2e6hM(Va-JZ%M`T_gR$ML&=8^QRUH+(DTUdI#c zww;O`hT(+jqG9nX;)m`_W-#dNB^kPt2*n{Oq+2krgyO!=Q;vKA1wm$aoi%M3~_-Dpe8An_(RnF z?j|w^`K@YPtOP$ihm7#9da1M$RL$vz$9p8qu>&9T{Zbp99ZLq?R-3?8RD>0t^2mzE z+NiFLdchdTiYB!MrE7AVT;`f-L}$?_ADxvxNCPn*%)~ZJl0&dfw?_Hgr>(K|S*J`! zRoA0=*J**WxGVexDaQ062q7$68Lh(uZg{P7-ki*Q4M}fIzq?Se6GprBz5&A*cVrZL zp);rrfzs>x3Yi!CWXKcDcPtn-rw>%@3QC5zDKy|STxekFjyJ>Ebjl5_A#sO)ESc-A z;SJyRFPM3x2fCP4DfN+^V~HHWxx_`zRW8A?AKLk1k_(qox4{AK6?vK5SZgBVn5xi> z?F=B;B{8vn?@#tv)3|v}aW~xI!Y91LiNtzgK&5(7Y%^OoX&q9>;wk^sE^ddi?a{^R z>oY%Zx@bAnz@42Zp!DSH#$ItvfBpcGDib+16k4eDy*qT48`t;R2JOi;eIo3DTSHHe zoM8+d8fY0x7Q#75j981fpuz96(p8{<02a?)+_C5~QmlH&m~HcgG5NMb#*UE=#4V)xe8z})yvPhDV>ww0J2$-DJ8t@p zCd;fLpAx=N9CpSJ;N7oaQvBfJIgOkf_`MbtJ`vRZaYRtlW&p%9&3ZM|s=&Q*7zq(Y z=io zZu%fv=%Ht^)3*-ZCm@NC)pxGa>fUZ6a5H*7c3od-;O zepIEI$l7U;!5hNgEG5^`nkiJs1@YtRLkmN_B+<@Hf{;2BOWz>m%C{s zL<6ZcFC+8VN;h$J{|ndwS3F!A@uLl}s%zYDD;11N_q{#W)PoMM1R;8qahbiR{7Kt+ z%`xzTyt?(P*0ydQvMiFptiwIS-L@=X-rl=zL*;4m3}^HZI#|A5zP*jd zJAKM?wQh0&r_1c_gBF$umZk1Dobf--+Fo(|IdS@h3K!+H;Zks^QtN`g&x2%Ef5M&Z z58$ro7Pzw*RG*WO=uGUUs^nA4hk5o#4~mY)uk^K#-G7}POwYJQHT}F0(Wm-A zfz16dmlhdV?l#Z8VOolOux)nWL5BK~puV_Cz`4yd9B<*W1S!jQ!(YWTjA$~Q@Ex6X z_NHs9w7Gfl0-)|}VVk-K-m*ow^@AC_Wo>Pd=hl2e{#XZ#7cFahYVDA&#b)sXC|8p{ zwVY;i)6ldRVB0ujW2V3TqHcBym?j+vs)2`f;n3iK;TidB8yi;O?oo)iS%@PDmIEes zs%>?Ja&?!dGoXeHwWI!}^^ono=ek(&h8~%nye_h`H7|a5`*xHpXGgFe+)AI z*QfZ84?f&d#$S;A-)4BgP3TvfjEQOxjTCsXEm-3#AU9z-6DEzg8^rssg#X_c|8E$Y z+z$WtdXW%n3DdG68)74Z-nT!g^v1KEHGSm-+Po8B_1*8f4Tfo(z5o(UP06gI{n3Xv+Gqb*krq=}?<(&xsLOF1Ql~Vih zM|NX${xRSEx8HHQdc>^&CLRn8uDRoP_1Fs3`6X*J$I6iZ(NND%f|ae-TLULR%YA{e zaWuv_UteJmw?}cHMg7bS%CBb^Mw~?rIZr%O)y}-QYe{uLA!0Y!_%66l3_~Z>Q4_P> z=3>__^KW%h?6S#@Uxg%g|D;S(%??lwu|FaOZnHQ56^p`%^r z8rd=Yc2N?SIh}_>lD_58bi6&S<;$dQav%%qoYe`(Y3SV&AHZZ_S#hAe|5nfBr8@ji z%5C&p>y>|1Zj%ga{Z^l3Nz37j}bI0j`S!SRuCg3|rS z;VOG#3xRGf15)u;uk+OKc^z#g33j2U2>1-)>a=6Zy7CRgKMgV&9#|}^~OxU&5-HtDQ}AqPT`2#EEpFx2;HoWecuo8=y^A_8&!Dziq9ej zz0>L|&q=NtfsT&;9amQ52OgL0Qpf*OfTi`V3sD`*Di@xHLgxn-nlphHfz%x1jS8-C z74<_k{&eGQC8gkoiQj>UR5-r`m>W$6RJR;X-aA~1J6><`)i3k7$`8C7u)|{ga}2+x$7g!2_WU>!W!yBd*Av~Vz=oajpVfHn-;rm+>O5cw9|r0 z)Xe1zKy*fM2_0EQ@uQG?_ts9 z_H*{$=j^jTpAX|@4rE!4#9eC1;DywUiOMDAtuqsV#-X#zosHpUxKS^Y{C;@bVi3<2 z%9wVJzn{m1)c_%UTP)*Z^_5M5k)(&>d<{_LBHk>IW-4sj#q|sm^5AI7=G#xSWc`_o z_!#dF7nrk!$u;^$kEqm}2#x}i6(Vfg!6iggnoCEWQO?hnalb4){$tB0E-NxGe~yV6 zvd;NUbb0zlsUgHAL1x0O_=PFR(i<&j7);;AMp*kU!ETy7{SHi7R(+UAgs%NAKtrz& z{eetL5zs6#$i@`}yY_bcoE;j=|Ho;2f>B`h-bg{p$_Ua@!lU(aVhH?GVrCfI#3WSQ zfk7aFh$h?B3R4S2p6+993-^)Wm%Bpo@C~M>xwLE18J;?}iqH2S76Ns*-6`Eh;vV?g z6$wb^tQvdI`=wthro_apBd@O3)KT+}Ukjc{5~PjUs7^9U#Ygr$VjEJ9R;~1{4(0t8 zz9bkY&8%$oS^Nj4{|5NZ3zHoMqk9I<{-m|@Gz-~#VU!_XcN)nP8v*F_7`gqt@bB1Z z;-e*y^ihjcxX{-HQ|8^oWT|fE^uBa%Ab=P^E~$)2_zz(n=xq44UQsGzM=2dRyKRhYZ|Uv>iq<2$=u}tx6^w z8%GTC!-j@!TKZCQtCV$)LfTop+Tj%U-gOJAOBn5~az~ zyzL>woBoHWE9`0g}YKJzq zcqEC+&(bfAd^-|a>+%H{1;_F3)iA{NYU?(tMb0z2hE($_Qr(Ga6jtvDg;nZD@nXw~ z6#iC->&!XvQ~iTw8W)!lv>*h)M+=Fxv2@dD5AI0heAeAc6t`^y4wBg)gPDw@RkBp| z9GeiABIU8$8qZRP=R!N6bO=CVH7;`=r;{gsXW?SJL$!0B?&=j(`vMyzIB(^p7ERVyig z@*TxW^3_wh!;J1F%y+p%HrGPMuaHCgsVh{>7%x&-c)PL&JW{;anUOg7AGq^G^97B`TK z2x28ISZS^2COmwb<^jxlzD=N-r#WjG@p^^;39nwnK*E zm05x=lb*LHMJzYp^n^vWJb0bs#ApgKov=-&=Zvuh>H1)6~GoL34r$p30XU2FNq_O9||gRyn*IrA@8u<3eF;`8sz6}{`j#T{p~y2qv(JI0?% z;15_F{w2}jzc!sSM!`M zc1T3Z_`q$`55NL~o$r=>uV~tF>~F|t_EY3@ks%Nhl{<^;C>I`Ctv34h(b5lnisOJ% z+3vm3eYh?7~03K zXr}Yjl3uz<$TdFhvB*Wtb`_*7|UNp6X~73-M_5-wYYsA3J4}Tf0dSsuA9za z{J||wULra^L_?>znhxjU5B^gsQ5^HPQi*@J7x--!kzG2(zzmO@jsOxwZ*D9=dbqbe z`RyaZ2d%t;^*h`O-Ur?|Iypi3ooJ7sP)#ShsFT@Xx*h;Y zXx|T}==W*+2a=Na2P6M}IQS2Z;D3FJ|Ii5j_l)#^7>(e+^iHk!|I>*pX8wP1VtL!G zQ#I3x6M)Dx#J=fh^yCEKMg_-00pDFmoV1ck?w=eU?IF}p^cPU=fp59nLQ|7|KQsLA zhCKCB|Krn56{7K@+0Xg-|M!XMpK;}R*oqN7ejY--L?Ur_=;@E5gvF`CP^HOTL6%Rx zLOnJ`t50#8k7GEg-~^6wmrL(bI^Qtu{+jIbxnF9SPL$mEYp%G)`r9L;XDSOO zPg4ggnkk>5QfGF}I3r+Uoz}5coN-YXwB}h_M&r%x5WS+`*wCID)}Ue5s@jyu`U+Po zp2l@tkwYQu0cWv%M!MRgIwWR%a$=&>>+nWjcK|dQ;2b+DWe9I7OTbUkDZDma{Y}^R zQWHQoSS1aHLvzwvG!U^pU=2P9QKwXd=ZlHyUCAn2Njh~ys~FU~*Jd{i-I2TIID^@$ zPqhd{G8Dz9SA>e@2p@9TwQRys9P3vbU48B+5gVSTqY?y$buY)Ph;ikzpN$SYX&?tlB zn}1B3w1rD@}wN5k=*)x-c3!Cj0FM* z4QmZ;RY=E^&2WpO;VAjr0&^=hVq(RQP)2%5(05-rxvM`%xR33zz|{C~)@Y zf$J?b6=KB|7uP#-(ioD9q4=YbzC^FbRP_cIMP8hnu<}igf~U#4A;Cw>Psa7)E3Pd& z*}C0|v4LRTpBB*@ojGDKNU9wGg{q7MP##wIez0vG+y%4@t%Y4#d zQUlWU7Im?*Z{#(SiRAeR6Qs^AyLOq=j(D+#2!MvtKWd_fPV#@*#y9vc{z(e zoV*4PW7$_?L26IR>|sUt26Coy;yNSWVR#6Vzt@;Yz;9d@kx*4r|~Q4 zHPL9`HQ$0L&_XS3)vVWxlH&^rnrjk%01!hk z^?l9a1*0VV;A$Nd96RZ@iTyxDue)^^Lqa?$CJy@&e$&SVjxiTC7;q1r`@EdrBrBAJ z*a~ECdJ+ecbi2<*1?icMr$j_miHB|8Nxr? zE~&J`Q`a^iHH&YZ4OQcy1mMe)zx1u6MW`f?qb|f^)bT6p*W1FF-*;0**PhUw%oG8A z1gqf`%}X9^9?fDxnY)`V3k|7q#v%^=yGW0cM@vVgR*^N|1aEUT%v_(kxf33(aKll* zo)9a4rbZij$*Tiv&FI3@fJt$qO; z){wH;+vPRi-rK%5xUF>$*|4%)ndB+}#A|X@J%z&~Gc+UHd#9{WM>tr+*JNpN374cs zQGlhvyM>p~ZqxWgb9}7tQR`que9eK6)BM7=xBDYxSfFP-l28j-uPm&IZZmDF(dN>R zK(5x9Rzhm@o2ESLoSk?PlZ6bNC$uwWVwzD5|3;X{dMbUr<^S3L^7SU)kM*8ZRVDio zgQXPOuJ#-`2I0?$)a^&_N`6!1MIu$7E&01&8L?-7d-&FjN0s*qALplSIsOal3!F69 zuTF_2Pqk}{#DOuo_u#?s&6|mHk8k8T+0m^wy`!u$W98(`I1>@!!6B)UIrw=kz=))2 z(wDDJtUmt{MYK6~)JCUn?!&GP$R0!YZ2sj5G0A6@Su9Fq#3(d zQ-Gcu;&7Yez)7koJ-aH!mn{DJ?DOs1==VlM6i3V^GXsU}4Xyjk7x4iWSBG_nId!3~ z2^}!;D6hPP273AVv5!6S;aLYDMp;h^=$%l5j=LOqur+$SSm5M9X|yb$mLAo`j+kvQAZ8| z_q&T7?(H@S|KLk%WA9s%>Rvqp?Qx7Q`%%f)ds1U!qUbXxd)1u(8KoJA3@=1WEH2p7*99}XuT(CK-b zZq%<4V0II!M!-o2Tx2J2<;*6Z`>bX+!eOjI`wxBCCO^;s+F;3{Zt9wfrn-rF5ANnH zQRQhz%mOWm%$HWJu8Iw0g{{ENwu`a~Oc*RQ;+Wcu2y1UiP6rMj^lTYAUW#nA()Y5q zqW2Rz$fa#C@yZVOcXoMm4YgiCXy!ZOD5LbbW!t$KzRP*ghiAk(celxtgM`SjH1$R} z#9}Bt2r~{6=S6eB+raU6Q(Ne$S0NuFR--jm*1UrT4wiS(=0ZuabQFx-uPIbN1(F#y ziiF?cx3V9($$vCyXPu%S1|8@Q`VG{r+Pl6q!PpuKKQ0{1kG{dd+OveyeHw6dsHtme z2)4@Ty`j=!xt?Qo@5K%_WzuAR!Oqtnuz!j>_Sm7KUy!2{lv<4x6!Zh%zlDZ0x+j20 zOpqqLk$PTQ+6lrnV0!^%NKX?%IR>l0*bn~KL7K^_`5y!3H};<;=;OXh_k?3G!CT{2 z==cM0-bY8-nypQ|xhl>A0qZFNWzlS;!~^9whcBLc?FmKRFX`ENmu#+IRk{Qt7=M$9 z_scKPZ(rLN`nZ}jl|sJ(wG1cqBBh@0{VgP>hG+hNO5e#dLx_cbf4(gT*ja1seRSJyW%`&$oYV9G#*Tk@#KGfdVE@RLy$+alBm2X9l0+q5Zo!79aFRb|L?t`y<5+fZ(0G^`C% zGaV0Sh@aLVes)ryfyx<0hCq~+mpdgoj8i0Lb$(x}&V-znJkt9msrBP%|Ie(yc1p2cY{ApdkM{L22tjV=er`>rAt9m! z=li<%-<2Z2RV)rk`3GjEhCv{u#V%f&$_+Xv$>a9sFW=N0E7bW(6{Xft#Pol&lMgI& zDZ{}e^fY2G#fdxP#N56OG@JPru|-IBbNJ7|wl(QoG%y0{+m$$lXN*MeiXBr!zma|D zvu-WlaO#z{4hSoxsHnHnn~Z&=al)uE9lDT7oFLFBr+bOZ^**ScINPJFY6bqfG(g`| zt0Yg`F*TJcaw|PpXbWQHzrFm0Gz#5$zj{S5dVy>{yl5@#Jt1+`oNx=bGN9lC5c7iHh3=R6T^=y20SRZ>XK()yX4 z>TA-I6RKTV;s;!xWT~jCf%f+ySjFXX?MDtYL-g%M)mvpcew@GNYIct10f0VD1D7w zqXx~o2`V~Ywg*{u6{EdcR4mIs0iw~ZG<2r3uKC$YY=wJ`?DATO6 zB|DF3#A^q<4CkG7@m1u`rr1f)1%}4ke!6wxipvDpwLZV&VXI_SDuNh{T&#hH?~a`Wd_;i0R@gzKKjmrkv0uIql8*21H7wH zLHLc{CWIBpg_|~|{QZO9GqHchsZug)E%qs8UiPf=s@U%Y)jfDrd=14k@fbe3`q>N0 zZMM&4i&KN3g42_T5M^c=c~OpB?fl-=O=g_=N8c$Bt69`6v$txA<5$J*Eh+v26L;)y zhp773S<|j3Lz!p2s5#q9*)3K0d;nqXsBT0L7gi?ve%D8lZ|SvtAkEnKX&+nWJr=0a zxvU&Q)a0&TPbdE6Qb7!L;8T5h6cLV8wpl#^?z*lh5V9yV@}xzNiL&kkU(P~erJh=p z9-=cLoLQCABhX8W7Hj-e&gaeI{<}Phg^%~Txg?X`2}G-Y@XV(VQe~NT)mx}A)pn$e zdZde*4XP$uo&m^?_aht@BOcn8(O`7dDmN5rW^l5b4d2?=K5*!Qs~@ZvLouhztSzmQ z*It4atY))0BO8m>RlHZs5UChO~oB}*(S>auDn|711A(t*SECR-lb6n^ZO})b*5(Lea zM6gp_J8|p5&iaVeT3q{=B5>zD;EZ!?*Oycmf(t9>RIViw@K8N}C2<;d&fjdl3;tPg z9TrJ3#}O^px8ThtCc{wYnzM%0+K314Sz+M-MYp|C zkARq&I@rd5_v|g(a2Zs@CSxw3PPqW{Lo@1u`@f1*?4F$_Rc%Sj_ocoaoi}vQxS(*` zbA7v>%m48)y@dzg2*|6pFNfKj0@|+JK7L0c>Q@ySCAN)F zU>8Sx@x>izrpHzh^(&pb8CVmuxWlXM(JUOTIF~B>?GxgVK9SPbZh4-+yyrAm6(EPI zwrmXO60R^)bx|Hw9Rz(W<4?E8tT;_3?j=fQ%%PvIPQiAp_~8kAo`YC!U#1(y=o*fR z=jO4*-2grB;lr-uQ~lY;e$DP1oVc<$t)a6S4aN4rQ<@jKwadAx(0h^!1+^-D zdXwcJN7ROSvn!HBizLL^C)fA2y)1z)C+WJ$VS=&$o8&8 zMofeYs_b!}z;%<-x7I^_!OsNZ)6MEus^|#?Qn+nd=By6vd9?c61ts($&?RKTWpE}z zQiP-_o(H;|RiX9dslu}9JSSDJ#&^~AUBN*f01;GlO{1ZxrB}uS_IgTj=uWnHul-QI zwm!^5-wlT~8F?LNZ&%w`o#+l3_0(F7aY8w!R%>(VQo_iQiNJ!xEwOxo@!q&g<9H<$ zbLhZJYpdIS^u03r>52cz5#rm3f`=v%qOL zjCdmS@bW8Z^6*JV@&Sl*AKT-N-546iy~^6E?vJEutdH6ylN<1;SQ0a|pM?&(9Ipn& zN`6AGCIB4-MB+jx{CDP0*CuWc6nnbaw?qtU1AXtjBp6&xDViocFo))33l8}6R@SY)V%$XW}x z)OU40>qRoL06Oe4`lW>-V1bktH3$399<8yOb}-$c_l4?Z2I+ya;Cv|$g$QQX&!`yB zfE9Wv0DsV09qV{@9Rv6H2s-u}=MOET5Z+qx@U7H`uI}^ExCc8M9tbrpn!|~0;jZbe z2QFfEmpdOeAHX`6pEQy*yHD&FQ|sde4eOzhAiEs+x0k? z9)5DNnk{MiZ5thZ2oK&X5DGE%Lq;R9Q!gJ`MXGD@uk0wgF3!F7cO_H^2 zofc`;sVvz?OD`LS1;4uK2^zwvBN#G3VVpdeehRB)6JCTB|5LO^%YfLU*vV;+avP4S z?^`0N;B$}w0PSTtYKixn&v_mahu0zKjLm?g8@}*z#LD#BTzv<$aSeyZh0`Xt0T?n?x7i9g8Pc9Y(F+jb~8{hwW;nfFTnoc3Uz5BIljZ7}&8#)V-`aEo(XJuDa zpPEwP@l^HR@v=2ETj?ShnGLqM!Q0IiJ&dp#(i7iMP-h8NiU_lUWz7K(s3@3j4w}R@ zvf`HyU$;0U%rbbnoyQpcu5fT)-KV^pnI?}pY`j%ym^JV2ZcpId{5R@a)!Y4I0{hLj z(rzC;coor}Yq^Nt>oNQa?CtA;%)YUg!M;V%QDlOD)UBOaLw5MK zyUTBfEcAm&`jtX=iDFRYAO~H7ga@lddv0L3062;pc2K4#-Dk4RjrH^}2ZRw2-Slazg^Fql>VGQBa`!e_c6>v}T4urHdteaR&MP zrO#n{;SAuso+d8-4=0uAqW-aA-*^X%bD~OThH^#?#rM)^?e$N@B)3^JJ?*dD9Gr|4 zg_CWb$Is^#TZm-0^a2kF@c9LPw&WM#09r{H>ZG-wXFb~u>eVpZrn+g%-zQp70l<^v z6CMhirPYfQci8I^BYkVOKLi#aH`nD80%d6#VxXf}k6%e_q%lg_+-C);H!2QA3&t&c zyn=P%Sh*8Rj9t?mtC*&q0`ZF^wq%O0I;Y@?d=M+|;4iAR0k^ArObm7H+)S9w3n9Tw zh>7c(fm9I-6;zUJmad<^K4p}IJ}you@`8QaTeo&0is!tn77@S`Uz=F$YW3EJ+4p)5 zQ}+{_gT87BCTVGdTe}iCeQ*)1>=K>va$u7K>)g;~!D8&^w`&8hP1jwwJxAPpcSY^W ze1eeRc_?_;c@d5ZjQ&=qA-!7`*Wp@(Y3yFERI|sqYDUJwh1fIWy0!(PIUs$<;Z|lV z8U_9lT%2G;M3}3OagpQd{y4~y##f?ZTl}k+uOm0=*DRJNsxWa(-3#jkHSk#&M>|e= z=sR;q1_)H}Jo!?+Dx?h+38fV8aucpZ)2q$`_{z9>9hAEZU!2IVuhtkjJn2eaBFJx-kSA4V8i+VO1 z8oI{P5rj`6f))Tlwly<2qr+;sEr#qnFay5J3U(XQoz-(@6gtJ`ixOtBLIDK_pHy;t zft_w28LR%uBbRmwlh(1c{71_(>#8odp>-H}@5sh`QbWt1#b=@nNXqNSPpAModKE>xt6Wf?&O zy6?Zh=}Hu(L-)x0YB_X-;TmWo6aZN?_H)5J68KbG)NsP5j94v|Eu5F>>O)$Hk@SW6 zm}@ah^NnXvIi1kRzqw%FgzwkLDruIHt@&PQls+w^&}NZVvG3}C{CZo3H&aEJ7OwtS2dgBXoChUpcYrebn61v6a%x4=q#t3|7HGPh* zYWnTmZjkdhsYAP_uOF;=PO>p%SsgiJvDbXSzGPaeX=N1G2b%}DSKD%}?7gl6l{L4j z{?RY_3tAvn&N=6V?M^ch6!iLY^dFT#5LAKZI{;6E6Xq_D3`_D{28ur# zDpQVwyURw;=-iQ6+Lw`$$R%WAlH>KtFN;T52+*;iI_mr`B zF1z_QUQqQ46`%nuq^5)fI-->Rts_dECti>b`_afL#ZOF5)#aCX+U;ID-cr|tbOMup zQ4KD2!9JiHs(xPj6utcZS78W>`FVPsGhNvsocVwbQ&PALda!0NLaHd^a*T5X+E@eI z9L)KZ9b)&s$c(S4gv3cPAYQIT1Q$Xz`1meI4WEh(dx4-qh|rS7Df)Qy?lltk`OY35 zTKvLiraY=0FC?CSWU{|Tz)5f)4Wv57j1CtDFb2ibPhF9mL#1e`= z&8LxN?BgW-0g+Wfj{SZ?#y@syBO#WMM?!W+=xujQLomLbTnqGUwMDD&Q@iTU!P zRkvL%P}6iTYb?Kynpn*c=qXBO**NIy^Rf(4b=MO#faygsxKGQe;j7p!C8^qqG~^C# zjal}1-2A?h9=@>;KEcwhb7(Z*HkH0DYdTs4FVTBq)K#*xBVDeJZ*(1>%pwv;M%SKq z;^lIx$$W}$KFp%z__gC}ujamlzm703pKK}{7n{~GuhQP+-tjxCY?c!F=O^h#2?5Hy zziVAc2UEen=-zP@H2L1;g*x(M$EZUO8vyVx_qo#IdFhXI1@lQYgd_@I@DrIn0H*~G zwvP9wM~24$n!$HUGy`A~n|9f5_D$~nr@0vGdIcV}Sp03%N3s6Cc^@Q$=jFrgA3C&X zYBOJ3^jQyZt-66y($_97^A~#KmSGxt9It%@%JT_-gbEEV%3;}BI#{ragVvHwp)wJp zb02x66tx3G&uNJ4rHZYkrileujz*-CtfmXamxf$edj#?gVPl z7!Y+<^zH>;2vWM+D8I?L`h=Wt{%*_UN$l>j!f#721ElEBP;|+h+k9} znw}N*i{801cVO~X^3vVtyE*r-wKy=-2B!GlqPlawk4HPOzKT2}!WnLJ>G)QgV_IC2 z@EE1bWlk$If6|CKQj;cB%>0)Ysm646`IerYg$p%{cRHve>27)5uL~=E?cwjKjy2ZC z#8ZTjU$_^u<9T_y-I!s_<5nByz1Eksw^J?aS9rS7G+q>Ds7vRL(;>8dh=-oelRI$h zn+kc#0!vX%-$Yf%ecZndO$5B<8Z!}ho*#OVq2m=}uMy+Q$*)qM_uOeGF~b$uty;cm zNE^#Wf-|7t{__Nhm4Y*6xXDUGb6cLPdE>Xyofkw_p}nkSXeZul$$j>MBi!umcFB|y zjIP=!39w!vDsnV_cS%1w)oPj69Ni|{gjFs#*)p5Hk*$?)zrV7vbzVb7`B6b5WM#jIGvVGd|8#c#yk7qC z6s?3yJ~_RJZ>*X7v`p$M8j>Uc?3bGL4)7*k}LQfUVQn4rNQzdqHw8`;}#At+@-^fe{5;#;2 zN_>{+d;KuUtsH%cA>EgtJgIPa!T^)~3yBn=@B<=^50;;rIbq^eC{rAjp=cT$fK*D~w%A=>OnJ~{=E4~~3&*j~Ttf!Mij;62h zRV^{?tsXdERj>+2ctRs~F4p7oW!-_8cT3234kHgQ3#@2tta*A<>%p7I5k2NX`Ycw+ z9E#ON*?4F)%KZkV&;9|$&M|s&cO2H9AiB%n1k*dn?g^AiohSA{sMPi!8*jpAHQ)Mf zeA?|qc-V0cHZ>613OJRZCw;l$GfgL;R0S}I!SK9vF{&$W+DlUSVm@f!HDT0r0jI9R zQfDDG;}^Bl)VKhe%3`|!A@xf6rH^C9%X9UryTM)qWKlG#rJe!g2i*kGdc4kwy(C6A zL|Kw}=Il8QW?n|NIh6e%L3Z&RYe1(BR|D;Uy8dj%5J4Xe$w%y0FYhJ(u@{!_a@uMR?Ki=G?KBVIusT?wJ4DNW`3V(?=auKe z)a%DbpLB0>_2X!e%P=`u;{#@jS>HoxL|8USle>#Iorgg(U)2$AU~#W+`Kxm0I7;Hm z#EHaJ2l2}ZTETbh4WR+PB0K6x_36t3D4IHbh6%*WtB7JN{SW9xuo`xwnYTD!M} z-(bI2-w!&WY|{T_nai*7aKwm$BMK#eMa~pcG#=cuOO-Zwvn;oR6fH^F=UOjYe4 z_j)0~YQ-pDzDU?%E==DFoQKRXWO?C?^lX^)UJxqA>BF4B@|M%W$!gFpB^XOeR4i?D zB_SET)T=Z8)8|k@G5}P}snQLt!Ph8}Er^>jD|v2{Gi0gzLLjLkYJO{fVY%C6&@XuE z3&u;lx~Zw@`TWYt-8>MY-QC^YH(p2n)o;)G^m@NO^gq22yUZTn(@$k$J&SnQ8n-ib1ahF};y|xjnk>f23J}bIqG`1TWf0!f|BKn$fK=<)~yX>zc zIQ>PRhciW@!PKytxTjt6kqvFm7i5%j;nDx)ZvOb%VcY58e|a#cLel(J=uzx%Ci&|j z{AR7lbMY;=AKa!nD=MLUKa(LQ=gObP`p4D3zbHA!)e3y2q*0l_`K^cgjf?;J0l-WC z$3^@j&jmY#JXMhYL<;=KLZDHq$`1|Dc8PEH?ULb1+hxMnZAtkGKl}n&?gOd&nW5Yk z0Y5Sl89f;n{mrZP`FH-tFyG%wyL7hsEn7$0#Z%Y+AA|bScctoI87b7~h5qn^XZ+dl z@MQ9D1~UKXlE6r|&IR1w%4WOz_rHBQx?m(< zUy?Fnq7&-_+D1Foi0L+U2UZ&^Ty6N7OL|?vlUYrP=>Lg0stCkUMIZ8OKaP&8H-I?m zE+E42Uz7hIiGcAU;cLb%?H{LevRo}7IZcm$3;&_X>EANa-+bR@&i$tZ^QW(-834)2 z%RGbkCz8{9AURzH|6|l2n(7~;{xehmH@N>Fadh_InH&RAJ*$}LPzbl={Ih^e`x>zTJ)&aW+#WQxJl1}B~so4(x(rl89H@8=Yax%}CfA~|N{nO^d zq3GPnUh`XPn()RS?tadm%etVpadZ38%F_CiKV9k1N#?D*)P2UNg8ZLIsdGS5YnM;^ zai(}BMGK?~F-ZPT>?1;f9oKa_fBc_Fs-D0;2B?83{diQYob)%T%4Af)l^nfAMrKsct8bW4-%73D`K>t-Ht--i!YDzyUEAEf= z-`~85A+L7ne9KHa7kN7?$Jp=3gO+0UPbxNSvf~}mjQeo_l1fXH!fEha*sJ3Iv7fw> zVm@og6n#-s`zLP05(pH7*FH)9__FlTfcr5&H~pyyh$o};V>%+!C} h|DTxpe@9FO5h&^rvWN(@ww(d~6lGN&LLL|e{4c@%U|0YE literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md index b75277fee1..575a1ebad9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md @@ -150,7 +150,20 @@ Here is a screenshot showing the detailed EventData from a typical WDAC enforcem | ProductName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel ProductName`. | | FileVersion | The VersionEx value defined by the WDAC policy XML file. This is the internal version number for the policy and used to enforce version control over signed policies. | | PolicyGUID | The PolicyId of the WDAC policy that caused the block event. | -| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This is useful when including | +| UserWriteable | A boolean value indicating if the file was in a user-writeable location. This is useful for diagnosing issues allowing by FilePath rules. | +| PackageFamilyName | For files that are part of a packaged app (MSIX), this is the Package Family Name for the app. | + +**Event 3089** - WDAC signature information event + +![Example 3089 signature information event for PowerShell.exe.](../images/event-3089.png) + +| Element name | Description | +| ----- | ----- | +| System - Correlation - \[ActivityID\] | Use the correlation ActivityID to match a WDAC signature event with its block event. | +| TotalSignatureCount | The total number of signatures detected for the blocked file. | +| Signature | The index count of the current signature shown in this 3089 event. If the file had multiple signatures, you will find other 3089 events for the other signatures. | +| Hash | The hash value that WDAC used to match the file. This should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then this is the hash value you want to add to your policy to allow by hash. | +| SignatureType | ## 3 - Resolve common problems From 18c609214e15f3201e2110caa74e8449bb6a7cfd Mon Sep 17 00:00:00 2001 From: rekhanr <40372231+rekhanr@users.noreply.github.com> Date: Wed, 29 Mar 2023 11:09:35 -0700 Subject: [PATCH 067/143] Update windows-autopatch-windows-quality-update-end-user-exp.md @tiaraquan need a quick to this document until we match UX updates. @Russw44 @mounicabattula FYI. --- .../windows-autopatch-windows-quality-update-end-user-exp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md index e18ee9ef48..f87f880bee 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-windows-quality-update-end-user-exp.md @@ -76,4 +76,4 @@ Windows Autopatch understands the importance of not disrupting end users but als A device won't restart during active hours unless it has passed the date specified by the update deadline policy. Once the device has passed the deadline policy, the device will update as soon as possible. > [!IMPORTANT] -> If your devices must be updated at a specific date or time, they aren't suitable for Windows Autopatch. Allowing you to choose specific dates to update devices would disrupt the rollout schedule, and prevent us from delivering the service level objective. The use of any of the following CSPs on a managed device will render it ineligible for management: